Search criteria

6 vulnerabilities by Pepper+Fuchs

CVE-2021-20987 (GCVE-0-2021-20987)

Vulnerability from cvelistv5 – Published: 2021-02-16 16:37 – Updated: 2024-09-16 16:23
VLAI?
Title
Hilscher: EtherNet/IP stack crash for specific CIP service
Summary
A denial of service and memory corruption vulnerability was found in Hilscher EtherNet/IP Core V2 prior to V2.13.0.21that may lead to code injection through network or make devices crash without recovery.
CWE
Assigner
Impacted products
Vendor Product Version
Hilscher EtherNet/IP Core V2 Affected: V2 , < V2.13.0.21 (custom)
Create a notification for this product.
    Pepper+Fuchs PCV/PXV/PGV Affected: PXV100-F200-B25-V1D, PXV100I-F200-B25-V1D, PCV100-F200-B25-V1D-6011-6720, PCV50-F200-B25-V1D, PCV80-F200-B25-V1D, PCV100-F200-B25-V1D-6011 , ≤ V1.10.0 (custom)
Create a notification for this product.
    Pepper+Fuchs WCS Affected: WCS3B-LS510, WCS3B-LS510H, WCS3B-LS510D, WCS3B-LS510DH, WCS3B-LS510H-OM, WCS3B-LS510DH-OM, WCS3B-LS510D-OM, WCS3B-LS510-OM , ≤ V1.2.1 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:53:23.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.hilscher.com/pages/viewpage.action?pageId=108969480"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2021-007"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "EtherNet/IP Core V2",
          "vendor": "Hilscher",
          "versions": [
            {
              "lessThan": "V2.13.0.21",
              "status": "affected",
              "version": "V2",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "PCV/PXV/PGV",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "V1.10.0",
              "status": "affected",
              "version": "PXV100-F200-B25-V1D, PXV100I-F200-B25-V1D, PCV100-F200-B25-V1D-6011-6720, PCV50-F200-B25-V1D, PCV80-F200-B25-V1D, PCV100-F200-B25-V1D-6011",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "WCS",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "V1.2.1",
              "status": "affected",
              "version": "WCS3B-LS510, WCS3B-LS510H, WCS3B-LS510D, WCS3B-LS510DH, WCS3B-LS510H-OM, WCS3B-LS510DH-OM, WCS3B-LS510D-OM, WCS3B-LS510-OM",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2021-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A denial of service and memory corruption vulnerability was found in Hilscher EtherNet/IP Core V2 prior to V2.13.0.21that may lead to code injection through network or make devices crash without recovery."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-16T16:37:09",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.hilscher.com/pages/viewpage.action?pageId=108969480"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2021-007"
        }
      ],
      "source": {
        "advisory": "vde-2021-007",
        "defect": [
          "vde-2021-007"
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Hilscher: EtherNet/IP stack crash for specific CIP service",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "info@cert.vde.com",
          "DATE_PUBLIC": "2021-02-15T13:00:00.000Z",
          "ID": "CVE-2021-20987",
          "STATE": "PUBLIC",
          "TITLE": "Hilscher: EtherNet/IP stack crash for specific CIP service"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "EtherNet/IP Core V2",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "V2",
                            "version_value": "V2.13.0.21"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hilscher"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PCV/PXV/PGV",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "PXV100-F200-B25-V1D, PXV100I-F200-B25-V1D, PCV100-F200-B25-V1D-6011-6720, PCV50-F200-B25-V1D, PCV80-F200-B25-V1D, PCV100-F200-B25-V1D-6011",
                            "version_value": "V1.10.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "WCS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "WCS3B-LS510, WCS3B-LS510H, WCS3B-LS510D, WCS3B-LS510DH, WCS3B-LS510H-OM, WCS3B-LS510DH-OM, WCS3B-LS510D-OM, WCS3B-LS510-OM",
                            "version_value": "V1.2.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Pepper+Fuchs"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A denial of service and memory corruption vulnerability was found in Hilscher EtherNet/IP Core V2 prior to V2.13.0.21that may lead to code injection through network or make devices crash without recovery."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-787 Out-of-bounds Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.hilscher.com/pages/viewpage.action?pageId=108969480",
              "refsource": "CONFIRM",
              "url": "https://kb.hilscher.com/pages/viewpage.action?pageId=108969480"
            },
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2021-007",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2021-007"
            }
          ]
        },
        "source": {
          "advisory": "vde-2021-007",
          "defect": [
            "vde-2021-007"
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-20987",
    "datePublished": "2021-02-16T16:37:09.731457Z",
    "dateReserved": "2020-12-17T00:00:00",
    "dateUpdated": "2024-09-16T16:23:03.443Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-20986 (GCVE-0-2021-20986)

Vulnerability from cvelistv5 – Published: 2021-02-16 16:35 – Updated: 2024-09-16 23:46
VLAI?
Title
Hilscher: Denial of Service vulnerability in PROFINET IO Device
Summary
A Denial of Service vulnerability was found in Hilscher PROFINET IO Device V3 in versions prior to V3.14.0.7. This may lead to unexpected loss of cyclic communication or interruption of acyclic communication.
CWE
Assigner
Impacted products
Vendor Product Version
Hilscher PROFINET IO Device Affected: V3 , < V3.14.0.7 (custom)
Create a notification for this product.
    Pepper+Fuchs PCV/PXV/PGV Affected: PGV100-F200A-B17-V1D, PGV150I-F200A-B17-V1D, PGV100-F200-B17-V1D-7477 , ≤ V2.0.0 (custom)
Affected: PXV100-F200-B17-V1D, PXV100-F200-B17-V1D-3636 , ≤ V4.2.0 (custom)
Affected: PCV80-F200-B17-V1D, PCV100-F200-B17-V1D, PCV50-F200-B17-V1D, PCV100-F200-B17-V1D-6011-6997 , ≤ V3.2.3 (custom)
Affected: PCV100-F200-B17-V1D-6011, PCV100-F200-B17-V1D-6011-8203 , ≤ V3.2.5 (custom)
Create a notification for this product.
    Pepper+Fuchs PXV/PGV B28 Profisafe Affected: PXV100A-F200-B28-V1D, PXV100A-F200-B28-V1D-6011, PGV100A-F200-B28-V1D, PGV100A-F200A-B28-V1D , ≤ V1.0.3 (custom)
Affected: PGV100AQ-F200A-B28-V1D, PGV100AQ-F200-B28-V1D, PXV100AQ-F200-B28-V1D, PXV100AQ-F200-B28-V1D-6011 , ≤ V2.1.1 (custom)
Create a notification for this product.
    Pepper+Fuchs OHV Affected: OHV-F230-B17 , ≤ V1.1.0 (custom)
Create a notification for this product.
    Pepper+Fuchs OIT Affected: OIT500-F113-B17-CB , ≤ V1.3.4 (custom)
Create a notification for this product.
    Pepper+Fuchs PHA Affected: PHA300-F200-B17-V1D, PHA400-F200-B17-V1D, PHA300-F200A-B17-V1D, PHA300-F200-B17-T-V1D, PHA200-F200A-B17-V1D, PHA200-F200-B17-V1D, PHA400-F200A-B17-V1D, PHA300-F200A-B17-T-V1D, PHA600-F200A-B17-V1D, PHA500-F200-B17-V1D, PHA500-F200A-B17-V1D, PHA600-F200-B17-V1D, PHA150-F200A-B17-V1D, PHA200-F200A-B17-T-V1D, PHA150-F200-B17-V1D, PHA800-F200-B17-V1D, PHA400-F200A-B17-T-V1D, PHA500-F200A-B17-T-V1D, PHA700-F200-B17-V1D , ≤ V3.1.5 (custom)
Create a notification for this product.
    Pepper+Fuchs WCS Affected: WCS3B-LS610, WCS3B-LS610H, WCS3B-LS610D, WCS3B-LS610DH, WCS3B-LS610H-OM, WCS3B-LS610DH-OM, WCS3B-LS610D-OM, CS3B-LS610-OM , ≤ V3.0.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:53:23.078Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kb.hilscher.com/display/ISMS/2020-12-03+Denial+of+Service+vulnerability+in+PROFINET+IO+Device"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2021-006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "PROFINET IO Device",
          "vendor": "Hilscher",
          "versions": [
            {
              "lessThan": "V3.14.0.7",
              "status": "affected",
              "version": "V3",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "PCV/PXV/PGV",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "V2.0.0",
              "status": "affected",
              "version": "PGV100-F200A-B17-V1D, PGV150I-F200A-B17-V1D, PGV100-F200-B17-V1D-7477",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "V4.2.0",
              "status": "affected",
              "version": "PXV100-F200-B17-V1D, PXV100-F200-B17-V1D-3636",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "V3.2.3",
              "status": "affected",
              "version": "PCV80-F200-B17-V1D, PCV100-F200-B17-V1D, PCV50-F200-B17-V1D, PCV100-F200-B17-V1D-6011-6997",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "V3.2.5",
              "status": "affected",
              "version": "PCV100-F200-B17-V1D-6011, PCV100-F200-B17-V1D-6011-8203",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "PXV/PGV B28 Profisafe",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "V1.0.3",
              "status": "affected",
              "version": "PXV100A-F200-B28-V1D, PXV100A-F200-B28-V1D-6011, PGV100A-F200-B28-V1D, PGV100A-F200A-B28-V1D",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "V2.1.1",
              "status": "affected",
              "version": "PGV100AQ-F200A-B28-V1D, PGV100AQ-F200-B28-V1D, PXV100AQ-F200-B28-V1D, PXV100AQ-F200-B28-V1D-6011",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "OHV",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "V1.1.0",
              "status": "affected",
              "version": "OHV-F230-B17",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "OIT",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "V1.3.4",
              "status": "affected",
              "version": "OIT500-F113-B17-CB",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "PHA",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "V3.1.5",
              "status": "affected",
              "version": "PHA300-F200-B17-V1D, PHA400-F200-B17-V1D, PHA300-F200A-B17-V1D, PHA300-F200-B17-T-V1D, PHA200-F200A-B17-V1D, PHA200-F200-B17-V1D, PHA400-F200A-B17-V1D, PHA300-F200A-B17-T-V1D, PHA600-F200A-B17-V1D, PHA500-F200-B17-V1D, PHA500-F200A-B17-V1D, PHA600-F200-B17-V1D, PHA150-F200A-B17-V1D, PHA200-F200A-B17-T-V1D, PHA150-F200-B17-V1D, PHA800-F200-B17-V1D, PHA400-F200A-B17-T-V1D, PHA500-F200A-B17-T-V1D, PHA700-F200-B17-V1D",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "WCS",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "V3.0.0",
              "status": "affected",
              "version": "WCS3B-LS610, WCS3B-LS610H, WCS3B-LS610D, WCS3B-LS610DH, WCS3B-LS610H-OM, WCS3B-LS610DH-OM, WCS3B-LS610D-OM, CS3B-LS610-OM",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2021-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A Denial of Service vulnerability was found in Hilscher PROFINET IO Device V3 in versions prior to V3.14.0.7. This may lead to unexpected loss of cyclic communication or interruption of acyclic communication."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-16T16:35:48",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kb.hilscher.com/display/ISMS/2020-12-03+Denial+of+Service+vulnerability+in+PROFINET+IO+Device"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2021-006"
        }
      ],
      "source": {
        "advisory": "vde-2021-006",
        "defect": [
          "vde-2021-006"
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Hilscher: Denial of Service vulnerability in PROFINET IO Device",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "info@cert.vde.com",
          "DATE_PUBLIC": "2021-02-15T13:00:00.000Z",
          "ID": "CVE-2021-20986",
          "STATE": "PUBLIC",
          "TITLE": "Hilscher: Denial of Service vulnerability in PROFINET IO Device"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PROFINET IO Device",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_name": "V3",
                            "version_value": "V3.14.0.7"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hilscher"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PCV/PXV/PGV",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "PGV100-F200A-B17-V1D, PGV150I-F200A-B17-V1D, PGV100-F200-B17-V1D-7477",
                            "version_value": "V2.0.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "PXV100-F200-B17-V1D, PXV100-F200-B17-V1D-3636",
                            "version_value": "V4.2.0"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "PCV80-F200-B17-V1D, PCV100-F200-B17-V1D, PCV50-F200-B17-V1D, PCV100-F200-B17-V1D-6011-6997",
                            "version_value": "V3.2.3"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "PCV100-F200-B17-V1D-6011, PCV100-F200-B17-V1D-6011-8203",
                            "version_value": "V3.2.5"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PXV/PGV B28 Profisafe",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "PXV100A-F200-B28-V1D, PXV100A-F200-B28-V1D-6011, PGV100A-F200-B28-V1D, PGV100A-F200A-B28-V1D",
                            "version_value": "V1.0.3"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_name": "PGV100AQ-F200A-B28-V1D, PGV100AQ-F200-B28-V1D, PXV100AQ-F200-B28-V1D, PXV100AQ-F200-B28-V1D-6011",
                            "version_value": "V2.1.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "OHV",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "OHV-F230-B17",
                            "version_value": "V1.1.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "OIT",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "OIT500-F113-B17-CB",
                            "version_value": "V1.3.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PHA",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "PHA300-F200-B17-V1D, PHA400-F200-B17-V1D, PHA300-F200A-B17-V1D, PHA300-F200-B17-T-V1D, PHA200-F200A-B17-V1D, PHA200-F200-B17-V1D, PHA400-F200A-B17-V1D, PHA300-F200A-B17-T-V1D, PHA600-F200A-B17-V1D, PHA500-F200-B17-V1D, PHA500-F200A-B17-V1D, PHA600-F200-B17-V1D, PHA150-F200A-B17-V1D, PHA200-F200A-B17-T-V1D, PHA150-F200-B17-V1D, PHA800-F200-B17-V1D, PHA400-F200A-B17-T-V1D, PHA500-F200A-B17-T-V1D, PHA700-F200-B17-V1D",
                            "version_value": "V3.1.5"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "WCS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "WCS3B-LS610, WCS3B-LS610H, WCS3B-LS610D, WCS3B-LS610DH, WCS3B-LS610H-OM, WCS3B-LS610DH-OM, WCS3B-LS610D-OM, CS3B-LS610-OM",
                            "version_value": "V3.0.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Pepper+Fuchs"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Denial of Service vulnerability was found in Hilscher PROFINET IO Device V3 in versions prior to V3.14.0.7. This may lead to unexpected loss of cyclic communication or interruption of acyclic communication."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-787 Out-of-bounds Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://kb.hilscher.com/display/ISMS/2020-12-03+Denial+of+Service+vulnerability+in+PROFINET+IO+Device",
              "refsource": "CONFIRM",
              "url": "https://kb.hilscher.com/display/ISMS/2020-12-03+Denial+of+Service+vulnerability+in+PROFINET+IO+Device"
            },
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2021-006",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2021-006"
            }
          ]
        },
        "source": {
          "advisory": "vde-2021-006",
          "defect": [
            "vde-2021-006"
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2021-20986",
    "datePublished": "2021-02-16T16:35:48.460903Z",
    "dateReserved": "2020-12-17T00:00:00",
    "dateUpdated": "2024-09-16T23:46:42.601Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-12513 (GCVE-0-2020-12513)

Vulnerability from cvelistv5 – Published: 2021-01-22 19:01 – Updated: 2024-09-16 17:13
VLAI?
Title
Pepper+Fuchs Comtrol IO-Link Master OS Command Injection
Summary
Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated blind OS Command Injection.
CWE
  • CWE-78 - OS Command Injection
Assigner
References
Impacted products
Vendor Product Version
Pepper+Fuchs Comtrol IO-Link Master Affected: unspecified , ≤ 1.5.48 (custom)
Create a notification for this product.
Credits
T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability. Coordinated by CERT@VDE.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:52.092Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Comtrol IO-Link Master",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "1.5.48",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability.  Coordinated by CERT@VDE."
        }
      ],
      "datePublic": "2021-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated blind OS Command Injection."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78 OS Command Injection",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-22T19:01:56",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "In order to prevent the exploitation of the reported vulnerabilities, we recommend that the\naffected units be updated with the following three firmware packages:\n\nU-Boot bootloader version 1.36 or newer\nSystem image version 1.52 or newer\nApplication base version 1.6.11 or newer"
        }
      ],
      "source": {
        "advisory": "VDE-2020-038",
        "defect": [
          "VDE-2020-038"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Pepper+Fuchs Comtrol IO-Link Master OS Command Injection",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "info@cert.vde.com",
          "DATE_PUBLIC": "2021-01-04T11:00:00.000Z",
          "ID": "CVE-2020-12513",
          "STATE": "PUBLIC",
          "TITLE": "Pepper+Fuchs Comtrol IO-Link Master OS Command Injection"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Comtrol IO-Link Master",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_value": "1.5.48"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Pepper+Fuchs"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability.  Coordinated by CERT@VDE."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated blind OS Command Injection."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78 OS Command Injection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2020-038",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "In order to prevent the exploitation of the reported vulnerabilities, we recommend that the\naffected units be updated with the following three firmware packages:\n\nU-Boot bootloader version 1.36 or newer\nSystem image version 1.52 or newer\nApplication base version 1.6.11 or newer"
          }
        ],
        "source": {
          "advisory": "VDE-2020-038",
          "defect": [
            "VDE-2020-038"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2020-12513",
    "datePublished": "2021-01-22T19:01:56.657624Z",
    "dateReserved": "2020-04-30T00:00:00",
    "dateUpdated": "2024-09-16T17:13:55.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-12512 (GCVE-0-2020-12512)

Vulnerability from cvelistv5 – Published: 2021-01-22 19:01 – Updated: 2024-09-17 00:40
VLAI?
Title
Pepper+Fuchs Comtrol IO-Link Master Cross-Site Scripting
Summary
Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated reflected POST Cross-Site Scripting
CWE
  • CWE-79 - Cross-site Scripting (XSS)
Assigner
References
Impacted products
Vendor Product Version
Pepper+Fuchs Comtrol IO-Link Master Affected: unspecified , ≤ 1.5.48 (custom)
Create a notification for this product.
Credits
T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability. Coordinated by CERT@VDE.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:52.092Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Comtrol IO-Link Master",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "1.5.48",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability.  Coordinated by CERT@VDE."
        }
      ],
      "datePublic": "2021-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated reflected POST Cross-Site Scripting"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting (XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-22T19:01:56",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "In order to prevent the exploitation of the reported vulnerabilities, we recommend that the\naffected units be updated with the following three firmware packages:\n\nU-Boot bootloader version 1.36 or newer\nSystem image version 1.52 or newer\nApplication base version 1.6.11 or newer"
        }
      ],
      "source": {
        "advisory": "VDE-2020-038",
        "defect": [
          "VDE-2020-038"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Pepper+Fuchs Comtrol IO-Link Master Cross-Site Scripting",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "",
          "ASSIGNER": "info@cert.vde.com",
          "DATE_PUBLIC": "2021-01-04T11:00:00.000Z",
          "ID": "CVE-2020-12512",
          "STATE": "PUBLIC",
          "TITLE": "Pepper+Fuchs Comtrol IO-Link Master Cross-Site Scripting"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Comtrol IO-Link Master",
                      "version": {
                        "version_data": [
                          {
                            "platform": "",
                            "version_affected": "\u003c=",
                            "version_name": "",
                            "version_value": "1.5.48"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Pepper+Fuchs"
              }
            ]
          }
        },
        "configuration": [],
        "credit": [
          {
            "lang": "eng",
            "value": "T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability.  Coordinated by CERT@VDE."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to an authenticated reflected POST Cross-Site Scripting"
            }
          ]
        },
        "exploit": [],
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79 Cross-site Scripting (XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2020-038",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "In order to prevent the exploitation of the reported vulnerabilities, we recommend that the\naffected units be updated with the following three firmware packages:\n\nU-Boot bootloader version 1.36 or newer\nSystem image version 1.52 or newer\nApplication base version 1.6.11 or newer"
          }
        ],
        "source": {
          "advisory": "VDE-2020-038",
          "defect": [
            "VDE-2020-038"
          ],
          "discovery": "EXTERNAL"
        },
        "work_around": []
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2020-12512",
    "datePublished": "2021-01-22T19:01:56.557719Z",
    "dateReserved": "2020-04-30T00:00:00",
    "dateUpdated": "2024-09-17T00:40:47.141Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-12514 (GCVE-0-2020-12514)

Vulnerability from cvelistv5 – Published: 2021-01-22 19:01 – Updated: 2024-09-16 19:40
VLAI?
Title
Pepper+Fuchs Comtrol IO-Link Master NULL Pointer Dereference
Summary
Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a NULL Pointer Dereference that leads to a DoS in discoveryd
CWE
  • CWE-476 - NULL Pointer Dereference
Assigner
References
Impacted products
Vendor Product Version
Pepper+Fuchs Comtrol IO-Link Master Affected: unspecified , ≤ 1.5.48 (custom)
Create a notification for this product.
Credits
T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability. Coordinated by CERT@VDE.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:52.085Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Comtrol IO-Link Master",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "1.5.48",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability.  Coordinated by CERT@VDE."
        }
      ],
      "datePublic": "2021-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a NULL Pointer Dereference that leads to a DoS in discoveryd"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "CWE-476 NULL Pointer Dereference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-22T19:01:56",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "In order to prevent the exploitation of the reported vulnerabilities, we recommend that the\naffected units be updated with the following three firmware packages:\n\nU-Boot bootloader version 1.36 or newer\nSystem image version 1.52 or newer\nApplication base version 1.6.11 or newer"
        }
      ],
      "source": {
        "advisory": "VDE-2020-038",
        "defect": [
          "VDE-2020-038"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Pepper+Fuchs Comtrol IO-Link Master NULL Pointer Dereference",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "info@cert.vde.com",
          "DATE_PUBLIC": "2021-01-04T11:00:00.000Z",
          "ID": "CVE-2020-12514",
          "STATE": "PUBLIC",
          "TITLE": "Pepper+Fuchs Comtrol IO-Link Master NULL Pointer Dereference"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Comtrol IO-Link Master",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_value": "1.5.48"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Pepper+Fuchs"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability.  Coordinated by CERT@VDE."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a NULL Pointer Dereference that leads to a DoS in discoveryd"
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-476 NULL Pointer Dereference"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2020-038",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "In order to prevent the exploitation of the reported vulnerabilities, we recommend that the\naffected units be updated with the following three firmware packages:\n\nU-Boot bootloader version 1.36 or newer\nSystem image version 1.52 or newer\nApplication base version 1.6.11 or newer"
          }
        ],
        "source": {
          "advisory": "VDE-2020-038",
          "defect": [
            "VDE-2020-038"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2020-12514",
    "datePublished": "2021-01-22T19:01:56.769686Z",
    "dateReserved": "2020-04-30T00:00:00",
    "dateUpdated": "2024-09-16T19:40:53.649Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-12511 (GCVE-0-2020-12511)

Vulnerability from cvelistv5 – Published: 2021-01-22 19:01 – Updated: 2024-09-17 01:12
VLAI?
Title
Pepper+Fuchs Comtrol IO-Link Master Cross-Site Request Forgery
Summary
Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a Cross-Site Request Forgery (CSRF) in the web interface.
CWE
  • CWE-352 - Cross-Site Request Forgery (CSRF)
Assigner
References
Impacted products
Vendor Product Version
Pepper+Fuchs Comtrol IO-Link Master Affected: unspecified , ≤ 1.5.48 (custom)
Create a notification for this product.
Credits
T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability. Coordinated by CERT@VDE.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:56:52.053Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Comtrol IO-Link Master",
          "vendor": "Pepper+Fuchs",
          "versions": [
            {
              "lessThanOrEqual": "1.5.48",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability.  Coordinated by CERT@VDE."
        }
      ],
      "datePublic": "2021-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a Cross-Site Request Forgery (CSRF) in the web interface."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "CWE-352 Cross-Site Request Forgery (CSRF)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-22T19:01:56",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "In order to prevent the exploitation of the reported vulnerabilities, we recommend that the\naffected units be updated with the following three firmware packages:\n\nU-Boot bootloader version 1.36 or newer\nSystem image version 1.52 or newer\nApplication base version 1.6.11 or newer"
        }
      ],
      "source": {
        "advisory": "VDE-2020-038",
        "defect": [
          "VDE-2020-038"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Pepper+Fuchs Comtrol IO-Link Master Cross-Site Request Forgery",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "info@cert.vde.com",
          "DATE_PUBLIC": "2021-01-04T11:00:00.000Z",
          "ID": "CVE-2020-12511",
          "STATE": "PUBLIC",
          "TITLE": "Pepper+Fuchs Comtrol IO-Link Master Cross-Site Request Forgery"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Comtrol IO-Link Master",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_value": "1.5.48"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Pepper+Fuchs"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "T.Weber (SEC Consult Vulnerability Lab) reported this vulnerability.  Coordinated by CERT@VDE."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Pepperl+Fuchs Comtrol IO-Link Master in Version 1.5.48 and below is prone to a Cross-Site Request Forgery (CSRF) in the web interface."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-352 Cross-Site Request Forgery (CSRF)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2020-038",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2020-038"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "In order to prevent the exploitation of the reported vulnerabilities, we recommend that the\naffected units be updated with the following three firmware packages:\n\nU-Boot bootloader version 1.36 or newer\nSystem image version 1.52 or newer\nApplication base version 1.6.11 or newer"
          }
        ],
        "source": {
          "advisory": "VDE-2020-038",
          "defect": [
            "VDE-2020-038"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2020-12511",
    "datePublished": "2021-01-22T19:01:56.348052Z",
    "dateReserved": "2020-04-30T00:00:00",
    "dateUpdated": "2024-09-17T01:12:08.951Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}