14 czerwca 2022 r. Siemens opublikował zalecenia dotyczące bezpieczeństwa dotyczące luk w zabezpieczeniach wielu produktów. Uwzględniono aktualizacje krytyczne dla następujących elementów:

IDCVSS ScoreOpis
SSA-9883457.8Local Privilege Escalation Vulnerability in Xpedition Designer
SSA-9782207.5Denial of Service Vulnerability over SNMP in Multiple Industrial Products
SSA-9414269.8Multiple LLDP Vulnerabilities in Industrial Products
SSA-9115674.2Missing HTTP headers in SINEMA Remote Connect Server before V3.0 SP2
SSA-7891627.8Vulnerabilities in Teamcenter
SSA-7800737.5Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets
SSA-7722205.9OpenSSL Vulnerabilities in Industrial Products
SSA-7644176.7Weak Encryption Vulnerability in RUGGEDCOM ROS Devices
SSA-7405948.3Privilege Escalation Vulnerability in Mendix SAML Module
SSA-7322508.1Libcurl Vulnerabilities in Industrial Devices
SSA-7129297.5Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
SSA-6935558.6Memory Corruption Vulnerability in EN100 Ethernet Module
SSA-6857819.8Multiple Vulnerabilities in Apache HTTP Server Affecting Siemens Products
SSA-6793358.8Multiple Vulnerabilities in Embedded FTP Server of SIMATIC CP Modules
SSA-6626497.5Denial of Service Vulnerability in Desigo DXR and PXC Controllers
SSA-66124710Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) – Impact to Siemens Products
SSA-63133610Multiple Web Server Vulnerabilities in SICAM GridEdge Software
SSA-6295127.8Local Privilege Escalation Vulnerability in TIA Portal
SSA-6269689.0Multiple Webserver Vulnerabilities in Desigo PXC and DXR Devices
SSA-5932727.5SegmentSmack in Interniche IP-Stack based Industrial Devices
SSA-5920075.3Denial-of-Service Vulnerability in Industrial Products
SSA-5492347.5Denial-of-Service Vulnerability in SIMATIC NET CP Modules
SSA-5394767.5Siemens SIMATIC NET CP, SINEMA and SCALANCE Products Affected by Vulnerabilities in Third-Party Component strongSwan
SSA-5359976.5Cleartext Storage of Sensitive Information in Multiple SIMATIC Products
SSA-4840869.8Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.1
SSA-4802307.5Denial of service in Webserver of Industrial Products
SSA-4620667.5Vulnerability known as TCP SACK PANIC in Industrial Products
SSA-4464485.3Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack
SSA-4435668.8Authentication Bypass in SCALANCE X Switches Families
SSB-439005Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
SSA-4145135.3Information Disclosure Vulnerability in Mendix
SSA-4011676.1Cross-site scripting Vulnerability in Teamcenter Active Workspace
SSA-3882398.8Default Password Leakage affecting the Component Shared HIS used in Spectrum Power Systems – Brak PATCHA
SSA-3631077.8An Improper Initialization Vulnerability Affects SIMATIC WinCC Kiosk Mode
SSA-3305567.8PwnKit Vulnerability in SCALANCE LPE9403 and SINUMERIK Edge Products (CVE-2021-4034)
SSA-3249557.4SAD DNS Attack in Linux Based Products
SSA-3015897.8Multiple File Parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization
SSA-2540549.8Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) – Impact to Siemens Products
SSA-2449697.4OpenSSL Vulnerability in Industrial Products
SSA-2225479.8Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0
SSA-2205899.9Hard Coded Default Credential Vulnerability in Teamcenter
SSA-1480787.5Multiple Vulnerabilities in APOGEE/TALON Field Panels
SSA-1452245.9Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices
SSA-1022337.5SegmentSmack in VxWorks-based Industrial Devices