ICS/OT

ICS Patch Tuesday: Siemens, Schneider Electric Fix High-Severity Vulnerabilities

Siemens and Schneider Electric have released their Patch Tuesday security advisories to inform customers about dozens of vulnerabilities affecting their industrial products.

<p><strong><span><span>Siemens and Schneider Electric have released their Patch Tuesday security advisories to inform customers about dozens of vulnerabilities affecting their industrial products.</span></span></strong></p>

Siemens and Schneider Electric have released their Patch Tuesday security advisories to inform customers about dozens of vulnerabilities affecting their industrial products.

Siemens has released five new advisories describing a total of 37 patched vulnerabilities. One of the advisories covers third-party component flaws in the Sinec INS (Infrastructure Network Services) web-based application for managing network services.

A total of 14 high- and medium-severity vulnerabilities have been found in third-party components used by the product, including BIND, ISC DHCP, OpenSSL, Lodash, and Axios. Siemens says these weaknesses could allow an attacker to cause a DoS condition, obtain sensitive data, or violate system integrity.

Siemens has also addressed many vulnerabilities in the Simcenter Femap and Parasolid products, which are impacted by 20 issues related to file parsing. An attacker can exploit the flaws for arbitrary code execution by getting the targeted user to open specially crafted files with the impacted applications.

A high-severity vulnerability that can be exploited for local privilege escalation has been patched in the Windows version of the CoreShield One-Way Gateway (OWG) software.

Another high-severity issue, one that can be exploited for bypassing authentication, has been addressed in the Mendix SAML module.

Lastly, Siemens has patched a medium-severity DoS vulnerability in Ruggedcom industrial networking devices.

Schneider Electric has only released one new advisory, but the company has updated over a dozen existing advisories.

Advertisement. Scroll to continue reading.

The new advisory describes multiple high-severity deserialization issues in EcoStruxure Machine SCADA Expert and Pro-face Blue Open Studio products that could lead to arbitrary code execution, information disclosure, or DoS.

Related: ICS Patch Tuesday: Siemens, Schneider Electric Fix Only 11 Vulnerabilities

Related: ICS Patch Tuesday: Siemens, Schneider Electric Address 59 Vulnerabilities

Related: ICS Patch Tuesday: Siemens, Schneider Electric Address Over 80 Vulnerabilities

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version