Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Addresses Over 90 Vulnerabilities Affecting Third-Party Components

Siemens has released 15 new advisories to inform customers about more than 100 vulnerabilities affecting its products, including over 90 security flaws introduced by the use of third-party components.

Siemens has released 15 new advisories to inform customers about more than 100 vulnerabilities affecting its products, including over 90 security flaws introduced by the use of third-party components.

Three advisories have an overall severity rating of “critical” and eight have a “high severity” rating. They describe vulnerabilities in Mendix, COMOS, Simcenter, SIMOTICS, SINEC, RUGGEDCOM, and SINUMERIK products.

Five of Siemens’ March 2022 Patch Tuesday advisories cover vulnerabilities affecting third-party components. One of them describes the impact on SINEC INS of 71 security holes affecting components such as Node.js, cURL, SQLite, CivetWeb and BIND.

Another advisory describes over a dozen vulnerabilities affecting COMOS, specifically the Drawings SDK used by the product. The SDK, provided by the Open Design Alliance, is affected by weaknesses that can be triggered for information disclosure and code execution using specially crafted files.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference

The other three advisories describing third-party component vulnerabilities are related to RUGGEDCOM ROX and ROS devices. The impacted components include NSS and ISC DHCP. Exploitation can lead to code execution, denial of service (DoS), or disclosure of sensitive information.

While for many of these vulnerabilities Siemens has already released patches, for some flaws the German industrial giant has only provided mitigations.

Schneider Electric released only three new advisories this Patch Tuesday, including for three serious vulnerabilities in APC Smart-UPS devices. The flaws, collectively named TLStorm, can be exploited to remotely hack and damage the affected uninterruptible power supply (UPS) devices.

Advertisement. Scroll to continue reading.

Related: ICS Patch Tuesday: Siemens, Schneider Electric Address Nearly 50 Vulnerabilities

Related: ICS Patch Tuesday: Siemens, Schneider Electric Address 40 Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.