Skip to content
  Thursday 22 May 2025
Trending
December 16, 2024Lead Cybersecurity Architect – M365 Security August 8, 2024IT Cybersecurity Specialist Instructor (full-time/1330 hours/year) @ Northwood Tech Superior Campus January 19, 2025Cyber – Cybersecurity Exercise Planner August 1, 2024AVTECH IP Camera | CISA May 7, 2024Principal Cybersecurity Architect – Data Security January 1, 2022Low Orbit Ion Cannon (LOIC) Free Download 2022 – #1 DDoS Software January 14, 2024Cybersecurity Architect March 15, 2025Hands-On Director of Cybersecurity / SOC 2 / Oversee IT January 23, 2024BreachForums Founder Avoids Jail Time, Receives 20 Years of Supervised Release February 21, 2025<h3>Google Launches Breakthrough Quantum-Safe Digital Signatures</h3>
Mister Cybersecurity
  • Home
  • News
    • Daily Update
    • Industry News
    • Threat Advisories
  • Simulators
    • Exam Simulators
      • CompTIA Security+
      • CompTIA Advanced Security Practitioner (CASP+)
      • Certified Ethical Hacker (CEH)
      • Certified Information Systems Security Professional (CISSP)
      •  Certified Information Systems Auditor (CISA)
      • Certified Information Security Manager (CISM)
      • Systems Security Certified Practitioner (SSCP)
      • GIAC Security Essentials Certification (GSEC)
      • GIAC Certified Incident Handler (GCIH)
      • Offensive Security Certified Professional (OSCP)
    • Training Simulators
      • Blue Team Simulator
      • Red Team Simulator
  • Tools
    • VulnVisor – Vulnerability Explorer
    • Takedown Request Generator
    • Dark Coder – Auto Code Generator
    • SKY VPN
  • Courses
    • SQL Injection Fundamentals with Kali Linux
    • Web Application Hacking
    • Session Hijacking
    • DoS & DDoS Attacks for Beginners
    • Cryptography for Cybersecurity & Hacking
    • Evasion Tactics – IDS, Firewalls & Honeypots
  • Tutorials
    • Security
    • Malware
    • Virus
    • Social Media Security
    • Wireless Security
    • Linux
    • Privacy
    • Windows
      • Windows 11
    • Android
    • iPhone
  • Software
    • Antivirus
    • Android APK
    • Best Free VPN
    • Encryption Tools
    • Hacking Tools
    • Network Utilities
    • Pentesting Tools
    • Themes and Skins
    • Operating Systems
  • More
    • Alternative Sites
    • Cloud Storage
    • Chrome OS
    • Encryption
    • Email Security
    • Ethical Hacking Books
    • Firewall
    • Hacking
    • Web
    • Ransomware
  • Careers
  • Store
  • Account
    • Log In
    • Your Profile
    • Membership Billing
    • Membership Account
Mister Cybersecurity
Mister Cybersecurity
  • Home
  • News
    • Daily Update
    • Industry News
    • Threat Advisories
  • Simulators
    • Exam Simulators
      • CompTIA Security+
      • CompTIA Advanced Security Practitioner (CASP+)
      • Certified Ethical Hacker (CEH)
      • Certified Information Systems Security Professional (CISSP)
      •  Certified Information Systems Auditor (CISA)
      • Certified Information Security Manager (CISM)
      • Systems Security Certified Practitioner (SSCP)
      • GIAC Security Essentials Certification (GSEC)
      • GIAC Certified Incident Handler (GCIH)
      • Offensive Security Certified Professional (OSCP)
    • Training Simulators
      • Blue Team Simulator
      • Red Team Simulator
  • Tools
    • VulnVisor – Vulnerability Explorer
    • Takedown Request Generator
    • Dark Coder – Auto Code Generator
    • SKY VPN
  • Courses
    • SQL Injection Fundamentals with Kali Linux
    • Web Application Hacking
    • Session Hijacking
    • DoS & DDoS Attacks for Beginners
    • Cryptography for Cybersecurity & Hacking
    • Evasion Tactics – IDS, Firewalls & Honeypots
  • Tutorials
    • Security
    • Malware
    • Virus
    • Social Media Security
    • Wireless Security
    • Linux
    • Privacy
    • Windows
      • Windows 11
    • Android
    • iPhone
  • Software
    • Antivirus
    • Android APK
    • Best Free VPN
    • Encryption Tools
    • Hacking Tools
    • Network Utilities
    • Pentesting Tools
    • Themes and Skins
    • Operating Systems
  • More
    • Alternative Sites
    • Cloud Storage
    • Chrome OS
    • Encryption
    • Email Security
    • Ethical Hacking Books
    • Firewall
    • Hacking
    • Web
    • Ransomware
  • Careers
  • Store
  • Account
    • Log In
    • Your Profile
    • Membership Billing
    • Membership Account
Mister Cybersecurity
  Threat Advisories  Siemens Siveillance Control | CISA
Threat Advisories

Siemens Siveillance Control | CISA

SecuredyouadmSecuredyouadm—March 14, 20240
FacebookTwitterPinterestLinkedInTumblrRedditVKWhatsAppEmail


As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 6.8
  • ATTENTION: Low Attack Complexity
  • Vendor: Siemens
  • Equipment: Siveillance Control
  • Vulnerability: Incorrect Authorization

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to gain write privileges for objects where they only have read privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products of Siemens, are affected:

  • Siveillance Control: Versions V2.8 and after until V3.1.1

3.2 Vulnerability Overview

3.2.1 INCORRECT AUTHORIZATION CWE-863

The affected product does not properly check the list of access groups that are assigned to an individual user. This could enable a locally logged on user to gain write privileges for objects where they only have read privileges.

CVE-2023-45793 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been assigned; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N).

More stories

Enhancing Cyber Resilience: Insights from CISA Red Team Assessment of a US Critical Infrastructure Sector Organization

November 22, 2024

CISA Releases Six Industrial Control Systems Advisories

January 23, 2025

CISA Adds One Known Exploited Vulnerability to Catalog

August 29, 2024

Siemens SIPROTEC and SICAM | CISA

May 15, 2025

A CVSS v4 score has been calculated for CVE-2023-45793. A base score of 6.8 has been calculated; the CVSS vector string is (CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released a new version for Siveillance Control and recommends users update to the latest version:

  • Update to V3.1.1 or later version
  • Restrict access to the machine where the Siveillance Control frontend is installed

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see the associated Siemens security advisory SSA-145196 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely.

5. UPDATE HISTORY

  • March 14, 2024: Initial Publication



Source link

FacebookTwitterPinterestLinkedInTumblrRedditVKWhatsAppEmail

Securedyouadm

The Mandatory Nature of HHS’ Cybersecurity Goals
Siemens SIMATIC | CISA
Related posts
  • Related posts
  • More from author
Threat Advisories

New Best Practices Guide for Securing AI Data Released

May 22, 20250
Threat Advisories

Threat Actors Target U.S. Critical Infrastructure with LummaC2 Malware

May 21, 20250
Threat Advisories

Threat Actors Deploy LummaC2 Malware to Exfiltrate Sensitive Data from Organizations

May 21, 20250
Load more
Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Read also
Industry News

Chinese Hackers Breach U.S. Government Networks using Trimble Cityworks Vulnerability

May 22, 20250
Industry News

Unpatched Versa Concerto Vulnerabilities Allow Hackers to Break Free from Docker and Hijack Host

May 22, 20250
Threat Advisories

New Best Practices Guide for Securing AI Data Released

May 22, 20250
Careers

Cybersecurity Engineer (Top Secret Clearance Required)

May 22, 20250
Careers

Cybersecurity Engineer, Littoral Combat Ship Software Support (San Diego, CA)

May 22, 20250
Careers

Cybersecurity Architect

May 22, 20250
Load more
Stay Social!
192Likes
4,500Followers
13Subscribers
46Followers
Recent posts
  • Chinese Hackers Breach U.S. Government Networks using Trimble Cityworks Vulnerability
  • Unpatched Versa Concerto Vulnerabilities Allow Hackers to Break Free from Docker and Hijack Host
  • New Best Practices Guide for Securing AI Data Released
  • Cybersecurity Engineer (Top Secret Clearance Required)
  • Cybersecurity Engineer, Littoral Combat Ship Software Support (San Diego, CA)

    # TRENDING

    how old is my computerhow old is my dell laptophow old is my HP laptophow old is my laptophow old is my toshiba laptophow to find computer ageverify computer agestar wars theme wallpapersThe Best Hacking Bookswiresharkusb device not found windows 10/11usb device not recognized windows 10/11 errorWhat is AIGPUSnifferuTorrentvulnerability scanner downloadWifi Hacking SoftwareWifi Hacking Appsolved windows 10/11 usb device not recognizedstar wars windows 7 theme downloadTwitter Account Security
    © Copyright Mister Cybersecurity LLC 2023, All Rights Reserved
    • About
    • Contact
    • Privacy
    • ToS
    • Disclosures