W dniu 12 lipca 2022 r. firma Siemens opublikowała zalecenia dotyczące bezpieczeństwa dotyczące luk w zabezpieczeniach wielu produktów. Uwzględniono aktualizacje krytyczne dla następujących elementów:

     Opcenter Quality – wiele wersji

     SCALANCE X Switch Devices – wiele wersji i platform

     Urządzenia SIMATIC CP – wiele wersji i platform

     Pakiet SIMATIC eaSie Core (6DL5424-0AX00-0AV8) – wersje przed V22.00

SSA-9449529.6Authentication Bypass Vulnerability in Opcenter Quality
SSA-9108839.8DHCP Client Vulnerability in SINAMICS PERFECT HARMONY GH180 Drives
SSA-8653338.6Memory Corruption Vulnerability in EN100 Ethernet Module
SSA-8408008.0Code Injection Vulnerability in RUGGEDCOM ROS
SSA-8401889.9Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
SSA-8381217.5Multiple Denial of Service Vulnerabilities in Industrial Products
SSA-8297387.8Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go
SSA-7129297.5Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
SSA-7118297.5Denial of Service Vulnerability in TIA Administrator
SSA-6789837.8Vulnerabilities in Industrial PCs and CNC devices using Intel CPUs (November 2020)
SSA-6107686.5XML Entity Expansion Injection Vulnerability in Mendix Excel Importer Module
SSA-5995067.2Command Injection in RUGGEDCOM ROX
SSA-58012510Multiple Vulnerabilities in SIMATIC eaSie Core Package
SSA-5578045.4Mirror Port Isolation Vulnerability in SCALANCE X Switches
SSA-51737710Multiple Vulnerabilities in the SRCS VPN Feature in SIMATIC CP Devices
SSA-4921736.5Expression Injection Vulnerability in Mendix Applications
SSA-4916217.5Denial of Service Vulnerability in CPC80 Firmware of SICAM A8000 Devices
SSA-4742317.8File Parsing Vulnerability in Simcenter Femap before V2022.2
SSA-4464485.3Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack
SSA-4391487.8File Parsing Vulnerabilities in PADS Standard/Plus Viewer
SSB-439005Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
SSA-4337824.9Improper Access Control Vulnerability in Mendix
SSA-4292047.8Open Design Alliance Drawings SDK Vulnerabilities in JT2Go and Teamcenter Visualization
SSA-4145135.3Information Disclosure Vulnerability in Mendix
SSA-3486628.0Multiple Vulnerabilities in SIMATIC MV500 Devices before V3.3
SSA-3212927.5Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products
SSA-3100389.6Multiple Vulnerabilities in SCALANCE X Switch Devices
SSA-3095717.5IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021)
SSA-3066548.4Insyde BIOS Vulnerabilities in Siemens Industrial Products
SSA-2857956.5Denial of Service in OPC-UA in Industrial Products
SSA-2449697.4OpenSSL Vulnerability in Industrial Products
SSA-2433177.8File Parsing Vulnerability in Simcenter Femap and Parasolid
SSA-2255786.3Improper Access Control in SICAM GridEdge
SSA-2205899.9Hard Coded Default Credential Vulnerability in Teamcenter