Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Patches 21 More File Parsing Vulnerabilities in PLM Products

Siemens this week released nine new security advisories describing vulnerabilities affecting the company’s products.

Siemens this week released nine new security advisories describing vulnerabilities affecting the company’s products.

The biggest advisory covers 21 security holes affecting JT2Go, a 3D viewing tool for JT data (ISO-standardized 3D data format), and Teamcenter Visualization, which provides organizations visualization solutions for documents, 2D drawings and 3D models. These products are made by Siemens Digital Industries Software, which specializes in product lifecycle management (PLM) solutions.

All of these vulnerabilities are related to how certain types of files are parsed by these products. An attacker can exploit them for arbitrary code execution, data extraction and DoS attacks if they can trick the targeted user into opening a malicious file. Many of the issues affect the Siemens products due to their use of the Open Design Alliance (ODA) Drawings SDK. The ODA has published its own advisory for the flaws. 

Last month, Siemens informed customers about 18 similar file parsing vulnerabilities in JT2Go and Teamcenter Visualization.

Will Dormann from the CERT Coordination Center (CERT/CC) at Carnegie Mellon University informed Siemens about a serious privilege escalation issue affecting the Totally Integrated Administrator (TIA) portal. An advisory for this vulnerability has also been published on the CERT/CC website.

A high-severity privilege escalation vulnerability was also discovered in DIGSI 4, the operation and configuration software for SIPROTEC 4 and SIPROTEC Compact protection devices.

The German industrial giant also informed customers about a high-severity “Zip-Slip” vulnerability affecting SINEC and SINEMA network management products. The flaw allows an authenticated attacker to upload files or modify existing ones and possibly achieve arbitrary code execution.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

Advertisement. Scroll to continue reading.

Customers were also informed about six medium- and high-severity DoS issues affecting RUGGEDCOM products. The flaws are related to IPsec and they impact the Network Security Services (NSS) and Libreswan components.

Siemens also issued an advisory for CVE-2020-28388, one of the nine TCP/IP stack vulnerabilities disclosed this week by cybersecurity firm Forescout. The flaws, tracked collectively as NUMBER:JACK, allow attackers to hijack or spoof TCP connections.

Patches from Schneider Electric

Schneider Electric only released one new advisory this Patch Tuesday to inform customers about the existence of three vulnerabilities affecting some of its PowerLogic power metering products.

Two of the vulnerabilities, rated high severity, can allow a man-in-the-middle attacker to obtain credentials when intercepting Telnet and HTTP traffic between a user and a device. The third issue is a medium-severity CSRF bug that can be exploited to perform actions on behalf of a legitimate user.

The company has started releasing firmware updates for the impacted products.

Related: Siemens Releases Patches to Prevent Remote Takeover of SIMATIC HMI Panels

Related: Siemens, Schneider Electric Address Serious Vulnerabilities in ICS Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.