Tuesday , December 3 2024
industrial control system

CISA Released Three Industrial Control Systems Advisories

CISA released three ICS advisories on January 4, 2024. These advisories give important information about security issues, vulnerabilities, and exploits concerning ICS.

ICSA-24-004-01 Rockwell Automation FactoryTalk Activation: Vulnarability overview

Cisco Confirms Active Exploitation Of Decade-Old WebVPN Vulnerability

Cisco has released an updated security advisory about CVE-2014-2120, a vulnerability in the WebVPN login page of Cisco Adaptive Security...
Read More
Cisco Confirms Active Exploitation Of Decade-Old WebVPN Vulnerability

TP-Link Archer Security Flaw Exposes Devices to Malicious Command Injection

A serious zero-day vulnerability has been found in TP-Link Archer, Deco, and Tapo routers, which could let attackers inject harmful...
Read More
TP-Link Archer Security Flaw Exposes Devices to Malicious Command Injection

IBM address multiple flaw in security verify access appliance

IBM revealed several critical vulnerabilities in its Security Verify Access Appliance, which could pose serious security risks to users identified...
Read More
IBM address multiple flaw in security verify access appliance

“Rockstar 2FA” Targets Microsoft 365 Users with AiTM Attacks

Cybersecurity researchers are alerting users about phishing email campaigns using a toolkit called "Rockstar 2FA" to steal Microsoft 365 account...
Read More
“Rockstar 2FA” Targets Microsoft 365 Users with AiTM Attacks

Workshop on “DDoS use cases & solutions for government & BFSI” held at BCS

A workshop on "DDoS use cases & solutions for government & BFSI" held at Bangladesh computer society premises on Saturday...
Read More
Workshop on “DDoS use cases & solutions for government & BFSI” held at BCS

Uganda confirms hack of central bank accounts, Refutes $17 Million Claim

Uganda’s finance ministry confirmed media reports that hackers breached the central bank’s systems and stole money, but refuted the claims...
Read More
Uganda confirms hack of central bank accounts, Refutes $17 Million Claim

CVE-2024-11667
Hackers actively exploiting Zyxel firewall to deploy Ransomware

CERT Germany and Zyxel have alerted about a serious vulnerability in Zyxel firewalls, identified as CVE-2024-11667. This flaw is being...
Read More
CVE-2024-11667  Hackers actively exploiting Zyxel firewall to deploy Ransomware

Daily Security Update Dated: 29.11.2024

Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
Daily Security Update  Dated: 29.11.2024

CIRT-in flags Critical Flaw in Oracle Agile PLM Framework

CERT-In has flagged a security vulnerability in Oracle’s Agile Product Lifecycle Management (PLM) software, identified as CVE-2024-21287 and cataloged as...
Read More
CIRT-in flags Critical Flaw in Oracle Agile PLM Framework

Microsoft patches four vulnerabilities in its services

On November 26th, Microsoft patched four vulnerabilities detected in Dynamics 365 Sales, the Partner.Microsoft.Com portal, Microsoft Copilot Studio and Azure...
Read More
Microsoft patches four vulnerabilities in its services

Rockwell Automation FactoryTalk Activation Manager and Studio 5000 Logix Designer uses the affected Wibu-Systems’ products which internally use a version of libcurl that is vulnerable to a buffer overflow attack if curl is configured to redirect traffic through a SOCKS5 proxy. A malicious proxy can exploit a bug in the implemented handshake to cause a buffer overflow. If no SOCKS5 proxy has been configured, there is no attack surface.

CVE-2023-38545 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

AFFECTED PRODUCTS:
The following versions of Factory Talk are affected: Factory Talk: V4.00 (Utilizes Wibu-Systems CodeMeter <7.60c)

ICSA-24-004-02 Mitsubishi Electric Factory Automation Products: Vulnarability overview

The affected products contain an observable timing discrepancy vulnerability in their RSA decryption implementation. By sending specially crafted packets and performing a Bleichenbacher style attack, an attack method to decrypt ciphertext by observing the behavior when a padding error occurs, an attacker could decrypt the ciphertext and disclose sensitive information.

CVE-2022-4304 has been assigned to this vulnerability. A CVSS v3.1 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

AFFECTED PRODUCTS:
The following Factory Automation products are affected:

GT SoftGOT2000: Versions 1.275M to 1.290C (CVE-2023-0286)
OPC UA Data Collector: Versions 1.04E and prior (CVE-2023-0286)
MX OPC Server UA (Software packaged with MC Works64): Versions 3.05F and later (Packaged with MC Works64 Version 4.03D and later) (CVE-2022-4304)
OPC UA Server Unit: All versions (CVE-2022-4304)
FX5-OPC: Versions 1.006 and prior (CVE-2022-4304, CVE-2022-4450)

ICSA-23-348-15 Unitronics Vision and Samba Series (Update A): Vulnarability overview

Unitronics Vision Series PLCs and HMIs use default administrative passwords. An unauthenticated attacker with network access to a PLC or HMI can take administrative control of the system.

CVE-2023-6448 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

AFFECTED PRODUCTS:
The following Unitronics products are affected:
VisiLogic: Versions prior to 9.9.00
OS: Versions prior to 12.38

CISA encourages users and administrators to review the newly released ICS advisories for technical details and mitigations.

Check Also

Zyxel

CVE-2024-11667
Hackers actively exploiting Zyxel firewall to deploy Ransomware

CERT Germany and Zyxel have alerted about a serious vulnerability in Zyxel firewalls, identified as …

Leave a Reply

Your email address will not be published. Required fields are marked *