Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ICS Patch Tuesday: Siemens, Schneider Fix Several Critical Vulnerabilities

Siemens and Schneider Electric have addressed more than two dozen vulnerabilities in their April 2022 Patch Tuesday security advisories, including flaws that have a “critical” severity rating.

Siemens and Schneider Electric have addressed more than two dozen vulnerabilities in their April 2022 Patch Tuesday security advisories, including flaws that have a “critical” severity rating.

Schneider Electric has only released two advisories and each covers only one vulnerability, but the weaknesses appear to be serious.

The industrial giant has patched a critical remote code execution vulnerability in the IGSS (Interactive Graphical SCADA System) product. The flaw, patched with the release of a new version, has been described as a stack-based buffer overflow that can be exploited by sending specially crafted messages to the targeted system.

The second advisory describes a high-severity denial-of-service (DoS) vulnerability affecting Schneider’s Modicon M340 controllers, as well as the communication modules for these devices. Exploitation involves sending specially crafted requests to the targeted controller.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference

Siemens released 11 new advisories on Tuesday, including two that describe critical vulnerabilities. One of them covers three flaws affecting the SIMATIC Energy Manager product, including a deserialization-related issue that can be exploited by an unauthenticated attacker to execute code with elevated privileges.

Another advisory describes eight critical and high-severity bugs affecting SCALANCE X switches. The flaws, many of which can be exploited remotely and without authentication, can be used to crash devices, obtain sensitive information, and execute arbitrary code.

Siemens has also addressed high-severity vulnerabilities in Simcenter Femap, SIMATIC PCS neo, SIMATIC S7-400, and SCALANCE W1700. Many of these security holes can be exploited for DoS attacks.

Advertisement. Scroll to continue reading.

It’s worth noting that DoS vulnerabilities can have a significant impact in the case of industrial systems, as their exploitation can lead to costly or damaging disruptions.

Medium-severity issues have been patched or mitigated by Siemens in SIMATIC, Mendix, and SICAM products.

Related: ICS Patch Tuesday: Siemens, Schneider Electric Address Nearly 50 Vulnerabilities

Related: Siemens Addresses Over 90 Vulnerabilities Affecting Third-Party Components

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.