Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Addresses Vulnerabilities in LOGO, SINAMICS Products

The May 2019 Patch Tuesday advisories from Siemens address over a dozen vulnerabilities, including serious flaws affecting the company’s LOGO and SINAMICS Perfect Harmony products.

The May 2019 Patch Tuesday advisories from Siemens address over a dozen vulnerabilities, including serious flaws affecting the company’s LOGO and SINAMICS Perfect Harmony products.

Siemens has published a total of nine new advisories and four of them describe vulnerabilities in LOGO and SINAMICS Perfect Harmony.

Siemens Patch Tuesday updatesAccording to the German industrial giant, SINAMICS Perfect Harmony GH180 medium voltage converters are impacted by two high-severity denial-of-service (DoS) vulnerabilities that can be exploited by an attacker who has access to the network housing the targeted device. The flaws can be exploited with no privileges and without any user interaction.

In the case of LOGO products, Siemens learned from external researchers that LOGO!8 BM devices, which are designed for basic automation tasks, are affected by three critical and high-severity flaws.

The vulnerabilities can be exploited by an unauthenticated attacker with network access to TCP port 10005 to reconfigure devices, obtain and decrypt project data, and acquire unencrypted passwords.

Researchers also found that the LOGO! Soft Comfort tool, which is used to configure and program LOGO controllers, is affected by an arbitrary code execution flaw. Exploitation involves the attacker tricking a legitimate user into opening a specially crafted project file.

Learn More About ICS Flaws at SecurityWeek’s 2019 ICS Cyber Security Conference

Siemens has also informed users of critical and high-severity flaws affecting SIMATIC PCS7 and WinCC products. These security holes can allow unauthenticated code execution, arbitrary command execution, and DoS attacks.

Siemens has also revealed that some flaws found last year in the WibuKey digital rights management (DRM) solution from Wibu Systems also impact its SISHIP automation solutions. The WibuKey vulnerabilities affect the products of several industrial automation companies.

Advertisement. Scroll to continue reading.

Another advisory informs customers that the latest update for SCALANCE W1750D access points patches several vulnerabilities affecting Aruba Networks software — Aruba and Siemens announced a partnership last year.

Siemens says it has found no evidence that the flaws described in these advisories have been exploited for malicious purposes.

Patches, workarounds and/or mitigations are available for each of the vulnerabilities.

Related: Siemens Patches Serious DoS Flaws in Many Industrial Products

Related: Siemens Patches Several Critical Flaws in SINUMERIK Controllers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.