Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ICS Patch Tuesday: Siemens, Schneider Electric Address Nearly 50 Vulnerabilities

Industrial giants Siemens and Schneider Electric released a total of 15 advisories on Tuesday to address nearly 50 vulnerabilities discovered in their products.

Siemens

Industrial giants Siemens and Schneider Electric released a total of 15 advisories on Tuesday to address nearly 50 vulnerabilities discovered in their products.

Siemens

Siemens has released nine advisories addressing 27 vulnerabilities. Based on CVSS score, the most important, with a “critical” severity rating, is CVE-2021-45106. This flaw, related to hardcoded credentials, exposes the database associated with the SICAM TOOLBOX II engineering solution.

Another important advisory describes three high-severity denial-of-service (DoS) vulnerabilities that can be exploited without authentication to target the company’s controllers.

High-severity security holes have also been fixed in SIMATIC, SINEMA and SCALANCE products, which all use the same third-party strongSwan component. While these flaws have been confirmed to allow DoS attacks, one of them may also allow remote code execution in certain circumstances.

Vulnerabilities that can be exploited by tricking the targeted user into opening a specially crafted file have been patched or mitigated in Solid Edge, JT2Go, Teamcenter Visualization, and Simcenter Femap. An attacker could exploit these weaknesses for DoS attacks or remote code execution.

Siemens has also released an advisory to inform customers about a high-severity OpenSSL flaw affecting many of its products. While patches are available for some products, for others the vendor has only made available mitigations and it does not plan on releasing updates.

Medium-severity issues have been addressed in SINEMA Remote Connect Server, Spectrum Power 4, and SIMATIC WinCC and PCS.

Advertisement. Scroll to continue reading.

Schneider Electric

Schneider Electric has published six advisories describing 20 vulnerabilities.

A total of eight issues, many rated “critical” and “high severity,” have been found in the Interactive Graphical SCADA System (IGSS), which is used for monitoring and controlling industrial processes. The flaws can lead to remote code execution, data disclosure, and loss of control over the SCADA system.

The vulnerabilities were discovered by Tenable and Vyacheslav Moskvin, who reported his findings through Trend Micro’s Zero Day Initiative (ZDI). While ZDI has yet to make its advisories public, Tenable has already released technical information and proof-of-concept (PoC) exploits.

Critical and high-severity issues have also been found in Schneider’s spaceLYnk, Wiser For KNX, and fellerLYnk products.

Schneider has also released advisories to describe high- and medium-severity vulnerabilities in its EcoStruxure EV Charging Expert, Easergy P40, Harmony/Magelis iPC, and EcoStruxure Geo SCADA Expert products. Exploitation of these weaknesses could lead to unauthorized system access, local privilege escalation, disruptions, or loss of protection.

Related: ICS Patch Tuesday: Siemens, Schneider Electric Address 40 Vulnerabilities

Related: ICS Patch Tuesday: Siemens and Schneider Electric Address Over 50 Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.