Firma Siemens informuje o nowych podatnościach w swoich produktach oraz aktualizuje starsze biuletyny

cert.pse-online.pl 1 rok temu

W dniu 13 grudnia 2022 r. firma Siemens opublikowała zalecenia dotyczące bezpieczeństwa dotyczące luk w zabezpieczeniach wielu produktów.

IDCVSSOpis
SSA-9515134.2Clickjacking Vulnerability in SCALANCE S, SCALANCE X-300, X-200IRT, X-200RNA and X-200 Switch Families AKTUALIZACJA
SSA-9301007.8Privilege Escalation Vulnerability in Simcenter STAR-CCM+
SSA-8490728.8Several Vulnerabilities in SICAM PAS before V8.06
SSA-7925945.4Host Header Injection Vulnerability in Polarion ALM
SSA-7644176.7Weak Encryption Vulnerability in RUGGEDCOM ROS Devices AKTUALIZACJA
SSA-7129297.5Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products AKTUALIZACJA
SSA-7000537.8Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go
SSA-6789837.8Vulnerabilities in Industrial PCs and CNC devices using Intel CPUs (November 2020) AKTUALIZACJA
SSA-6386527.4Authentication Bypass Vulnerability in Mendix SAML Module AKTUALIZACJA
SSA-5932727.5SegmentSmack in Interniche IP-Stack based Industrial Devices AKTUALIZACJA
SSA-5881017.8Multiple File Parsing Vulnerabilities in Parasolid
SSA-5720059.8Vulnerabilities in the Web Server of SICAM P850 and SICAM P855 Devices AKTUALIZACJA
SSA-5528745.3Denial of Service Vulnerability in SIPROTEC 5 Devices
SSA-5527028.8Privilege Escalation Vulnerability in the Web Interface of SCALANCE and RUGGEDCOM Products AKTUALIZACJA
SSA-5477145.4Argument Injection Vulnerability in SIMATIC WinCC OA Ultralight Client AKTUALIZACJA
SSA-4808295.8Cross-Site Scripting Vulnerabilities in SCALANCE X Switches AKTUALIZACJA
SSA-4789606.5Missing CSRF Protection in the Web Server Login Page of Industrial Controllers AKTUALIZACJA
SSA-4732457.5Denial-of-Service Vulnerability in Profinet Devices AKTUALIZACJA
SSA-4464485.3Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack AKTUALIZACJA
SSA-4435668.8Authentication Bypass in SCALANCE X Switches Families AKTUALIZACJA
SSB-439005n/aVulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP AKTUALIZACJA
SSA-4364696.5TCP Vulnerability in APOGEE/TALON Field Panels
SSA-4135657.6Multiple Vulnerabilities in SCALANCE Products
SSA-4126729.8Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7
SSA-4081057.5Buffer Overflow Vulnerabilities in OpenSSL 3.0 Affecting Siemens Products
SSA-3826537.5Multiple Denial of Service Vulnerabilities in Industrial Products
SSA-3638218.8Multiple Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7
SSA-3606817.8Datalogics File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go
SSA-3335177.8Multiple Vulnerabilities in SCALANCE SC-600 Family before V3.0
SSA-3212927.5Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products AKTUALIZACJA
SSA-3133137.5Denial of Service Vulnerability in the FTP Server of Nucleus RTOS AKTUALIZACJA
SSA-3122718.8Unquoted Search Path Vulnerability in Windows-based Industrial Software Applications AKTUALIZACJA
SSA-3095717.5IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021) AKTUALIZACJA
SSA-2749009.1Use of Hardcoded Key in SCALANCE X Devices Under Certain Conditions AKTUALIZACJA
SSA-2742826.1Cross Site Scripting Vulnerability in PLM Help Server V4.2
SSA-2246328.1Improper Access Control Vulnerability in Mendix Email Connector Module
SSA-2237717.5SISCO Stack Vulnerability in SIPROTEC 5 Devices
SSA-2108228.1Improper Access Control Vulnerability in Mendix Workflow Commons Module
SSA-1805798.8Privilege Management Vulnerability in APOGEE/TALON Field Panels
SSA-1203787.8Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go AKTUALIZACJA
Idź do oryginalnego materiału