» » 2023 ICS Patch Tuesday Debuts With 12 Security Advisories From Siemens, Schneider

2023 ICS Patch Tuesday Debuts With 12 Security Advisories From Siemens, Schneider

2023 ICS Patch Tuesday Debuts With 12 Security Advisories From Siemens, Schneider

Dwelling › ICS/OT

2023 ICS Patch Tuesday Debuts With 12 Safety Advisories From Siemens, Schneider

By Eduard Kovacs on January 10, 2023

Tweet

The primary ICS Patch Tuesday of 2023 brings a dozen safety advisories from Siemens and Schneider Electrical, addressing a complete of 27 vulnerabilities.

Siemens

Siemens has printed six new advisories that describe a complete of 20 vulnerabilities. Safety updates can be found for lots of the affected merchandise, however some won’t get patches.

Based mostly on CVSS rating — observe that CVSS scores might be deceptive for ICS vulnerabilities — a very powerful advisory describes a dozen flaws in Sinec INS (Infrastructure Community Companies).

The safety holes, all rated ‘important’ or ‘excessive severity’, may permit an attacker to learn and write

arbitrary recordsdata, which may finally result in malicious code execution on the system. Among the vulnerabilities affect third-party elements.

One other advisory describes a important mirrored cross-site scripting (XSS) vulnerability within the Mendix SAML module. An attacker can exploit the weak spot to acquire delicate data by tricking the focused consumer into clicking on a hyperlink, however exploitation is simply doable on sure non-default configurations.

Siemens has knowledgeable prospects about two high-severity vulnerabilities in Automation License Supervisor. One problem can permit an unauthenticated attacker to remotely rename and transfer recordsdata, whereas the opposite might be exploited for distant code execution if chained with the primary vulnerability.

Distant code execution vulnerabilities have been patched in JT Open Toolkit, JT Utilities and Strong Edge. Exploitation includes getting the focused consumer to open a specifically crafted file.

Researchers have discovered a {hardware} problem in S7-1500 CPUs that may permit an attacker with bodily entry to a tool to interchange the boot picture and execute arbitrary code.

“Siemens has launched new {hardware} variations for a number of CPU varieties of the S7-1500 product household through which this vulnerability is mounted and is engaged on new {hardware} variations for remaining PLC sorts to handle this vulnerability utterly,” Siemens stated.

Schneider Electrical

Schneider Electrical has additionally launched six new advisories, however they solely cowl a complete of seven vulnerabilities.

The corporate has knowledgeable prospects concerning the availability of patches for important and high-severity vulnerabilities within the EcoStruxure Geo SCADA Skilled product, which might be exploited for DoS assaults and acquiring delicate data.

In its EcoStruxure Energy Operation and Energy SCADA Operation software program, the commercial large discovered a high-severity problem that may be exploited for DoS assaults.

EcoStruxure Energy SCADA Wherever is affected by a high-severity flaw that may be leveraged for OS command execution, however exploitation requires authentication.

EcoStruxure Management Skilled, EcoStruxure Course of Skilled and Modicon PLCs are impacted by a vulnerability that would permit arbitrary code execution and DoS assaults utilizing specifically crafted venture recordsdata. These merchandise are additionally impacted by an authentication bypass flaw.

Lastly, the EcoStruxure Machine Skilled HVAC product is affected by a medium-severity data disclosure problem.

Associated: ICS Patch Tuesday: Siemens Addresses Important Vulnerabilities

Associated: ICS Patch Tuesday: Siemens Fixes 80 OpenSSL, OpenSSH Flaws in Switches

Get the Each day Briefing

 
 
 

  • Most Latest
  • Most Learn
  • Microsoft Patch Tuesday: 97 Home windows Vulns, 1 Exploited Zero-Day
  • Intel Provides TDX to Confidential Computing Portfolio With Launch of 4th Gen Xeon Processors
  • Adobe Plugs Safety Holes in Acrobat, Reader Software program
  • Zoom Patches Excessive Threat Flaws on Home windows, MacOS Platforms
  • 2023 ICS Patch Tuesday Debuts With 12 Safety Advisories From Siemens, Schneider
  • Vulnerability in Fashionable JsonWebToken Open Supply Undertaking Results in Code Execution
  • GitHub Introduces Automated Vulnerability Scanning Function
  • PyPI Customers Focused With PoweRAT Malware
  • Iowa’s Largest Metropolis Cancels Lessons As a consequence of Cyber Assault
  • How Will a Recession Will Have an effect on CISOs?

Searching for Malware in All of the Improper Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Laptop Says About You

Be in a Place to Act By Cyber Situational Consciousness

Report Exhibits Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice 12 months To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

How you can Establish Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Enticing

How you can Defend In opposition to DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Pondering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

SecurityWeek Podcast

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles