Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Releases Several Advisories for Vulnerabilities in Third-Party Components

Siemens on Tuesday published 12 new security advisories to inform customers about nearly two dozen vulnerabilities affecting its products.

Siemens on Tuesday published 12 new security advisories to inform customers about nearly two dozen vulnerabilities affecting its products.

Half of the new advisories cover vulnerabilities in third-party components. One of these advisories is related to AMNESIA:33, a collection of vulnerabilities discovered recently in open source TCP/IP stacks. Siemens has been publishing advisories to describe the impact of these flaws on its products, and the latest advisory focuses on the impact of two AMNESIA:33 denial-of-service (DoS) flaws on SENTRON 3VA and PAC Meter products.

Two advisories are related to NUMBER:JACK, a set of TCP/IP stack vulnerabilities that were discovered even more recently. The advisories describe the impact of some NUMBER:JACK issues, ones that allow session hijacking, on the SIMATIC MV400 optical readers and PLUSCONTROL products used in the energy sector.

Siemens also informed customers that its SIMATIC NET CM 1542-1 and SCALANCE SC600 devices are affected by a DoS vulnerability that exists in libcurl, a multiprotocol file transfer library.

Another advisory describes five vulnerabilities affecting Luxion’s 3D rendering and animation software KeyShot. The security holes are related to the processing of specially crafted files and they can be exploited for arbitrary code execution.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

The company has released yet another advisory for file parsing vulnerabilities in product development solutions — these types of advisories were also released in January and February.

Siemens also issued an advisory for an account takeover vulnerability affecting the Mendix Forgot Password Appstore module. The German industrial giant acquired the Mendix low-code platform in 2018.

Advertisement. Scroll to continue reading.

The remaining advisories address a high-severity DoS vulnerability in SCALANCE and RUGGEDCOM devices, high-severity unauthorized access issues in SINEMA Remote Connect Server, a DoS vulnerability in LOGO! 8 BM, and DoS flaws in SIMATIC S7-PLCSIM.

Siemens has released or plans on releasing updates for many of these vulnerabilities, but in some cases the company has advised customers to implement mitigations or workarounds to protect their systems or devices against potential attacks.

Related: Siemens Releases Patches to Prevent Remote Takeover of SIMATIC HMI Panels

Related: Siemens, Schneider Electric Address Serious Vulnerabilities in ICS Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.