ICS/OT

ICS Patch Tuesday: Siemens Ruggedcom Devices Impacted by 45 Fortinet Vulnerabilities 

Siemens and Schneider Electric publish March 2024 Patch Tuesday advisories to inform customers about over 200 vulnerabilities.

ICS Patch Tuesday

Siemens and Schneider Electric have published their March 2024 Patch Tuesday security advisories, which cover more than 200 vulnerabilities affecting their products. 

Siemens

Siemens has published 11 new advisories describing a total of 214 vulnerabilities. A majority of these, 157 flaws, are covered in a single advisory describing flaws in the Simatic RF160B mobile reader. The vulnerabilities impact third-party components and their existence came to light over the past several years. 

Two other interesting advisories focus on vulnerabilities in Fortinet’s FortiOS operating system and Fortigate firewalls. The Fortigate NGFW is integrated with Siemens’ Ruggedcom switches and routers and vulnerabilities found in the Fortinet product also impact Siemens’ Ruggedcom APE1808 industrial application hosting platform, which enables organizations to deploy commercially available applications for edge computing and cybersecurity in harsh, industrial environments.

One of the two Ruggedcom APE1808 advisories covers seven issues and the other describes 38 vulnerabilities. The security holes can lead to remote code execution, MitM attacks, privilege escalation, information leakage, security feature bypass, and DoS attacks.

The list of Fortinet vulnerabilities includes CVE-2024-21762, CVE-2023-27997 and CVE-2022-41328, which have been exploited in malicious attacks by sophisticated threat actors. 

Impacted organizations can contact customer support to receive patch and update information, or they can apply mitigations provided by Siemens.  

Siemens previously published advisories describing the impact of Nozomi Networks product vulnerabilities on its Ruggedcom devices. 

Advertisement. Scroll to continue reading.

The industrial giant on Tuesday also published an advisory describing three vulnerabilities in the Sinteso EN and Cerberus PRO EN fire protection systems. One of the vulnerabilities has been rated critical (CVSS score of 10) and it allows a remote, unauthenticated attacker to execute arbitrary code on the underlying operating system with root privileges. 

A critical vulnerability that could lead to code execution has also been addressed in the Sinema Remote Connect Server. 

High-severity vulnerabilities have been found in Siemens’ Sentron (DoS) and Solid Edge products (remote code execution). Medium-severity issues have been identified in Siveillance Control (authorization bypass), Sinema Remote Connect Client (information disclosure), Sentron (information disclosure), and Scalance X (DoS, information disclosure) products.

Siemens has released patches for many of the impacted products, but in some cases no fixes are currently available. 

Schneider Electric

Schneider Electric has published only two new advisories. One of them describes three vulnerabilities in Easergy T200 RTUs for medium voltage and low voltage public distribution network management.

The flaws have critical and high severity and they can be exploited for account takeovers, arbitrary code execution, and unauthorized access to information. However, the product has not been sold since late 2021 and no patches will be provided. Customers have been advised to upgrade to PowerLogic T300 products. 

The second Schneider advisory informs customers about a high-severity remote code execution flaw in the EcoStruxure Power Design – Ecodial products.

Related: Cyber Insights 2024: OT, ICS and IIoT

Related: ICS Patch Tuesday: Siemens Addresses 270 Vulnerabilities

Related Content

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

ICS/OT

An analysis conducted by Honeywell shows that much of the USB-borne malware targeting industrial organizations can still cause OT disruption.

ICS/OT

Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

ICS/OT

Siemens and Schneider Electric release their ICS Patch Tuesday advisories for April 2024, informing customers about dozens of vulnerabilities.

ICS/OT

In the past week Rockwell Automation addressed 10 vulnerabilities found in its FactoryTalk, PowerFlex and Arena Simulation products.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version