Action not permitted
Modal body text goes here.
CVE-2022-47522
Vulnerability from cvelistv5
Published
2023-04-15 00:00
Modified
2024-08-03 14:55
Severity ?
EPSS score ?
Summary
The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target's original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client's pairwise encryption key.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://papers.mathyvanhoef.com/usenix2023-wifi.pdf | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006 | Third Party Advisory | |
cve@mitre.org | https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc | ||
cve@mitre.org | https://www.wi-fi.org/discover-wi-fi/passpoint | Not Applicable |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:55:08.299Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wi-fi.org/discover-wi-fi/passpoint" }, { "tags": [ "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006" }, { "tags": [ "x_transferred" ], "url": "https://papers.mathyvanhoef.com/usenix2023-wifi.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target\u0027s MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target\u0027s original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client\u0027s pairwise encryption key." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-07T05:52:20.794361", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.wi-fi.org/discover-wi-fi/passpoint" }, { "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006" }, { "url": "https://papers.mathyvanhoef.com/usenix2023-wifi.pdf" }, { "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-47522", "datePublished": "2023-04-15T00:00:00", "dateReserved": "2022-12-18T00:00:00", "dateUpdated": "2024-08-03T14:55:08.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-47522\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-04-15T02:15:07.290\",\"lastModified\":\"2023-09-07T06:15:07.573\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target\u0027s MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target\u0027s original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client\u0027s pairwise encryption key.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-290\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA94FAA4-9BBF-402D-8B33-20A5E8AAFC5D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEEA6065-48D3-4EC7-BD94-CBAE3D1010FF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz670_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B1EB82E-91D7-4197-B762-56A5578FA269\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7DF76E0-8E3D-4E0D-A3BB-F5AE05A4C7C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz570_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"676DF3BF-7777-4FA9-8512-457FBA956F21\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"352DFCF9-E333-41C0-8033-91265768FD8E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz570p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9369143D-4BA5-4A36-9CB5-9DF28F5FD071\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C882C38-9DA5-4C03-BB23-AB2B448E3307\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz570w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30E4118D-750F-4CB0-A47D-420B85331515\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C23940E-2F9D-447B-A740-42035ED5D400\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz470_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46ED34C5-0DDC-4378-AC24-CC288FA6CC32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90C790AD-C40E-4527-8F83-D278282A9600\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz470w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D2ED33A-7AE7-4EA1-B4D4-524B5B3538D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9853AE3A-B0EA-4249-AA7D-1F2051C9BF91\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz370_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0E504C1-4E34-4CA3-B5A8-44A02D53E1E0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DBDD10C-F89D-4051-BC70-67B41167FF9B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz370w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DC5202E-61D9-405D-91BD-E6037DBCB71D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz270_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A1023D6-D82F-4E09-97B8-F7A57D6F7686\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70340DD4-687B-402C-85AF-C2B80D0F1600\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz270w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"885DFDA5-2DB8-471A-B694-CAD5BEA96944\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52847BA2-470B-4078-A79B-52095DB9214B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31F6D757-D0EF-4450-985F-49B78F436667\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3506950B-2404-41D2-8EF3-1694777D9EEA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz600p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1114D0A0-516C-4A6D-B578-0D401C692542\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B4C9916-AD16-4E31-90A6-2AD577EA9783\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96F78C44-08CB-4AEF-AFEF-1ABCF62EF9F9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C09B5BCD-C830-4C67-B966-1CA499F21D04\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz500w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FDDC97A-3D6E-4B9E-B7C7-1281EFD09B5F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA61303F-736E-411F-AEF3-6335C0795138\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AEAA71F-6BD8-4FE4-844D-080AF7B61DDE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D50B19A6-80C4-4FF7-9CD5-58938641D3DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz400w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70DDAC21-91E2-4C49-9AD4-0B35D930042B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"745643D6-9336-4FBE-9625-99599DFBB8A2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz350_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5E19E36-07EB-4FE7-B4CD-8C1E8C116A27\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479B1418-CA62-4B24-A5DB-21F488941754\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz350w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8AC214A-ADA4-4607-B1CD-D0D8FA450F88\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E0AB47-5EE3-4F2F-B442-DA48C58C44D6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09678BBE-7603-41D2-BF09-415CA33C7EFA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz300_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B16351E-5793-40FA-8B3E-CABF8F709E1A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz300p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63F6B06B-8220-438D-BF43-97A33C07EE13\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7003DBEF-CA74-4429-B567-5CFFB83762E6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:tz300w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBBB888A-F19B-4F7C-A2FD-01AA65F6FAD6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8AC8EAE-99BE-4889-9978-5083F71D7178\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:soho_250_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B9134E3-57D4-40C4-B268-B952F249AF7E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FDE64E9-44DD-4B7C-BA34-FE2C79E3FAED\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:soho_250w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0687F825-6F19-4227-B5F3-5E9DD0D4621B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E8F3935-89B4-4091-9B8C-442C02FD4F3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sonicwave_231c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64ABCFAF-DB16-4EF1-98EC-DB7E5E757DC0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sonicwave_231c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57028B23-5593-4442-A746-2A248DEFB4EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sonicwave_224w_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B840890-AC02-457D-9E67-FEC07EFEAE25\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sonicwave_224w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"911B549B-AA18-4018-8E9B-A46D032A7AD3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sonicwave_432o_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"390D6FCD-3D04-4DFD-B8B6-DF2CD6E44087\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sonicwave_432o:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45DE092E-A5B8-41B4-AF99-897E1F18DF1C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sonicwave_621_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1B3BB5E-325A-4B70-9209-253B18EF56EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sonicwave_621:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CD8FCD1-9A77-4120-A2EB-E2D8C7E7E006\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sonicwave_641_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD0869CE-BF47-4243-96FD-CD51AC751CA1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sonicwave_641:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5CBFB2F-1BC7-411C-824F-6240CF289905\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sonicwall:sonicwave_681_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4134FE2-6A7D-41C9-A214-2CE0A59FC23D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:sonicwall:sonicwave_681:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDECE3D2-594C-4FC7-BC65-7813F7446B14\"}]}]}],\"references\":[{\"url\":\"https://papers.mathyvanhoef.com/usenix2023-wifi.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.wi-fi.org/discover-wi-fi/passpoint\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]}]}}" } }
wid-sec-w-2023-0776
Vulnerability from csaf_certbund
Published
2023-03-27 22:00
Modified
2023-09-06 22:00
Summary
IEEE 802.11 (WLAN): Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IEEE 802.11 definiert die Wireless-LAN (WLAN) Standards.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in der IEEE 802.11 Spezifikation und zahlreichen Implementierungen ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- UNIX
- Linux
- MacOS X
- iPhoneOS
- BIOS/Firmware
- Hardware Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IEEE 802.11 definiert die Wireless-LAN (WLAN) Standards.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in der IEEE 802.11 Spezifikation und zahlreichen Implementierungen ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- iPhoneOS\n- BIOS/Firmware\n- Hardware Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0776 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0776.json" }, { "category": "self", "summary": "WID-SEC-2023-0776 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0776" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-23:11.WIFI vom 2023-09-06", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-23:11.WIFI vom 2023-09-06", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-23:11.wifi.asc" }, { "category": "external", "summary": "D-LINK Support Announcement SAP10328 vom 2023-04-18", "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10328" }, { "category": "external", "summary": "Aruba Product Security Advisory", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-005.txt" }, { "category": "external", "summary": "Cisco Security Advisory vom 2023-03-28", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-ffeb-22epcEWu" }, { "category": "external", "summary": "LANCOM Sicherheitshinweise vom 2023-03-27", "url": "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise" }, { "category": "external", "summary": "GitHub Repository \"macstealer\" vom 2023-03-27", "url": "https://github.com/vanhoefm/macstealer" }, { "category": "external", "summary": "Framing Frames: Bypassing Wi-Fi Encryption by Manipulating Transmit Queues vom 2023-03-27", "url": "https://papers.mathyvanhoef.com/usenix2023-wifi.pdf" } ], "source_lang": "en-US", "title": "IEEE 802.11 (WLAN): Mehrere Schwachstellen erm\u00f6glichen Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2023-09-06T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:20:56.161+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0776", "initial_release_date": "2023-03-27T22:00:00.000+00:00", "revision_history": [ { "date": "2023-03-27T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-03-28T22:00:00.000+00:00", "number": "2", "summary": "Informationen von Cisco aufgenommen" }, { "date": "2023-03-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Aruba aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von D-LINK aufgenommen" }, { "date": "2023-07-13T22:00:00.000+00:00", "number": "5", "summary": "Schreibfehler korrigiert" }, { "date": "2023-09-06T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von FreeBSD aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Apple iOS 15.5", "product": { "name": "Apple iOS 15.5", "product_id": "1175392", "product_identification_helper": { "cpe": "cpe:/o:apple:iphone_os:15.5" } } }, { "category": "product_name", "name": "Apple macOS 12.4", "product": { "name": "Apple macOS 12.4", "product_id": "T026958", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:12.4" } } } ], "category": "vendor", "name": "Apple" }, { "branches": [ { "category": "product_name", "name": "Aruba ArubaOS", "product": { "name": "Aruba ArubaOS", "product_id": "T021926", "product_identification_helper": { "cpe": "cpe:/o:arubanetworks:arubaos:-" } } } ], "category": "vendor", "name": "Aruba" }, { "branches": [ { "category": "product_name", "name": "Cisco Wireless Access Point", "product": { "name": "Cisco Wireless Access Point", "product_id": "T026973", "product_identification_helper": { "cpe": "cpe:/h:cisco:wap:-" } } } ], "category": "vendor", "name": "Cisco" }, { "branches": [ { "category": "product_name", "name": "D-LINK Access Point (AP)", "product": { "name": "D-LINK Access Point (AP)", "product_id": "T027437", "product_identification_helper": { "cpe": "cpe:/h:d-link:access_point:-" } } }, { "category": "product_name", "name": "D-LINK Router", "product": { "name": "D-LINK Router", "product_id": "T009493", "product_identification_helper": { "cpe": "cpe:/h:d-link:router:-" } } } ], "category": "vendor", "name": "D-LINK" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "LANCOM LCOS", "product": { "name": "LANCOM LCOS", "product_id": "T026953", "product_identification_helper": { "cpe": "cpe:/o:lancom:lcos:-" } } }, { "category": "product_name", "name": "LANCOM LCOS LX", "product": { "name": "LANCOM LCOS LX", "product_id": "T026954", "product_identification_helper": { "cpe": "cpe:/o:lancom:lcos:lx" } } } ], "category": "product_name", "name": "LCOS" } ], "category": "vendor", "name": "LANCOM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } }, { "category": "product_name", "name": "Open Source hostapd", "product": { "name": "Open Source hostapd", "product_id": "T016691", "product_identification_helper": { "cpe": "cpe:/a:w1.f1:hostapd:-" } } } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-47522", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in der IEEE 802.11 (WiFi) Spezifikation und zahlreichen Implementierungen dieses Standards. Die Behandlung von Sicherheitskontext\u00e4nderungen ist nicht ausreichend spezifiziert. Ein Angreifer, der sich in Funkreichweite eines betroffenen WiFi-Netzwerks befindet, kann dies ausnutzen, um die Verschl\u00fcsselung mit einer Folge speziell gestalteter Frames effektiv zu deaktivieren. Der nachfolgende Datenverkehr wird dann unverschl\u00fcsselt abgewickelt, so dass weitere Angriffe m\u00f6glich sind. Abh\u00e4ngig von der betroffenen Hard- und Software und der genutzten Angriffsmethode ist eine Authentisierung erforderlich oder nicht." } ], "product_status": { "known_affected": [ "1175392", "T016691", "T026958", "4035", "6368", "T026954", "T021926", "T026953", "T027437", "T009493", "T026973" ] }, "release_date": "2023-03-27T22:00:00Z", "title": "CVE-2022-47522" } ] }
ghsa-mhx7-gx95-mh4v
Vulnerability from github
Published
2023-04-15 03:30
Modified
2024-04-04 03:29
Severity ?
Details
The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target's original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client's pairwise encryption key.
{ "affected": [], "aliases": [ "CVE-2022-47522" ], "database_specific": { "cwe_ids": [ "CWE-290" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-04-15T02:15:00Z", "severity": "HIGH" }, "details": "The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target\u0027s MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target\u0027s original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client\u0027s pairwise encryption key.", "id": "GHSA-mhx7-gx95-mh4v", "modified": "2024-04-04T03:29:06Z", "published": "2023-04-15T03:30:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47522" }, { "type": "WEB", "url": "https://papers.mathyvanhoef.com/usenix2023-wifi.pdf" }, { "type": "WEB", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006" }, { "type": "WEB", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc" }, { "type": "WEB", "url": "https://www.wi-fi.org/discover-wi-fi/passpoint" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
icsa-23-320-05
Vulnerability from csaf_cisa
Published
2023-11-14 00:00
Modified
2023-11-14 00:00
Summary
Siemens SCALANCE W700
Notes
Summary
The SCALANCE W700 devices are affected by Wi-Fi encryption bypass vulnerabilities ("Framing Frames") that could allow an attacker to disclose sensitive information or to steal the victims session. CVE-2022-47522 is divided into 3 different scenarios which are described in the section "Additional Information".
Siemens recommends specific countermeasures for products where updates are not, or not yet available.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of these vulnerabilities.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting this vulnerability to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The SCALANCE W700 devices are affected by Wi-Fi encryption bypass vulnerabilities (\"Framing Frames\") that could allow an attacker to disclose sensitive information or to steal the victims session. CVE-2022-47522 is divided into 3 different scenarios which are described in the section \"Additional Information\".\n\nSiemens recommends specific countermeasures for products where updates are not, or not yet available.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of these vulnerabilities.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-457702: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-457702.json" }, { "category": "self", "summary": "SSA-457702: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-457702.html" }, { "category": "self", "summary": "SSA-457702: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-457702.pdf" }, { "category": "self", "summary": "SSA-457702: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-457702.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-23-320-05 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-320-05.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-320-05 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-05" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SCALANCE W700", "tracking": { "current_release_date": "2023-11-14T00:00:00Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-23-320-05", "initial_release_date": "2023-11-14T00:00:00Z", "revision_history": [ { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AA0)", "product_id": "1", "product_identification_helper": { "model_numbers": [ "6GK5721-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AB0)", "product_id": "2", "product_identification_helper": { "model_numbers": [ "6GK5721-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AA0)", "product_id": "3", "product_identification_helper": { "model_numbers": [ "6GK5722-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AB0)", "product_id": "4", "product_identification_helper": { "model_numbers": [ "6GK5722-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AC0)", "product_id": "5", "product_identification_helper": { "model_numbers": [ "6GK5722-1FC00-0AC0" ] } } } ], "category": "product_name", "name": "SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AC0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AA0)", "product_id": "6", "product_identification_helper": { "model_numbers": [ "6GK5734-1FX00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AA6)", "product_id": "7", "product_identification_helper": { "model_numbers": [ "6GK5734-1FX00-0AA6" ] } } } ], "category": "product_name", "name": "SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AA6)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AB0)", "product_id": "8", "product_identification_helper": { "model_numbers": [ "6GK5734-1FX00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W734-1 RJ45 (USA) (6GK5734-1FX00-0AB6)", "product_id": "9", "product_identification_helper": { "model_numbers": [ "6GK5734-1FX00-0AB6" ] } } } ], "category": "product_name", "name": "SCALANCE W734-1 RJ45 (USA) (6GK5734-1FX00-0AB6)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W738-1 M12 (6GK5738-1GY00-0AA0)", "product_id": "10", "product_identification_helper": { "model_numbers": [ "6GK5738-1GY00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W738-1 M12 (6GK5738-1GY00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W738-1 M12 (6GK5738-1GY00-0AB0)", "product_id": "11", "product_identification_helper": { "model_numbers": [ "6GK5738-1GY00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W738-1 M12 (6GK5738-1GY00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W748-1 M12 (6GK5748-1GD00-0AA0)", "product_id": "12", "product_identification_helper": { "model_numbers": [ "6GK5748-1GD00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W748-1 M12 (6GK5748-1GD00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W748-1 M12 (6GK5748-1GD00-0AB0)", "product_id": "13", "product_identification_helper": { "model_numbers": [ "6GK5748-1GD00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W748-1 M12 (6GK5748-1GD00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W748-1 RJ45 (6GK5748-1FC00-0AA0)", "product_id": "14", "product_identification_helper": { "model_numbers": [ "6GK5748-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W748-1 RJ45 (6GK5748-1FC00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W748-1 RJ45 (6GK5748-1FC00-0AB0)", "product_id": "15", "product_identification_helper": { "model_numbers": [ "6GK5748-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W748-1 RJ45 (6GK5748-1FC00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W761-1 RJ45 (6GK5761-1FC00-0AA0)", "product_id": "16", "product_identification_helper": { "model_numbers": [ "6GK5761-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W761-1 RJ45 (6GK5761-1FC00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W761-1 RJ45 (6GK5761-1FC00-0AB0)", "product_id": "17", "product_identification_helper": { "model_numbers": [ "6GK5761-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W761-1 RJ45 (6GK5761-1FC00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 M12 EEC (6GK5774-1FY00-0TA0)", "product_id": "18", "product_identification_helper": { "model_numbers": [ "6GK5774-1FY00-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 M12 EEC (6GK5774-1FY00-0TA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 M12 EEC (6GK5774-1FY00-0TB0)", "product_id": "19", "product_identification_helper": { "model_numbers": [ "6GK5774-1FY00-0TB0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 M12 EEC (6GK5774-1FY00-0TB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AA0)", "product_id": "20", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AA6)", "product_id": "21", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AA6" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AA6)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AB0)", "product_id": "22", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AC0)", "product_id": "23", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AC0" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AC0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W774-1 RJ45 (USA) (6GK5774-1FX00-0AB6)", "product_id": "24", "product_identification_helper": { "model_numbers": [ "6GK5774-1FX00-0AB6" ] } } } ], "category": "product_name", "name": "SCALANCE W774-1 RJ45 (USA) (6GK5774-1FX00-0AB6)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W778-1 M12 (6GK5778-1GY00-0AA0)", "product_id": "25", "product_identification_helper": { "model_numbers": [ "6GK5778-1GY00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W778-1 M12 (6GK5778-1GY00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W778-1 M12 (6GK5778-1GY00-0AB0)", "product_id": "26", "product_identification_helper": { "model_numbers": [ "6GK5778-1GY00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W778-1 M12 (6GK5778-1GY00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W778-1 M12 EEC (6GK5778-1GY00-0TA0)", "product_id": "27", "product_identification_helper": { "model_numbers": [ "6GK5778-1GY00-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W778-1 M12 EEC (6GK5778-1GY00-0TA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W778-1 M12 EEC (USA) (6GK5778-1GY00-0TB0)", "product_id": "28", "product_identification_helper": { "model_numbers": [ "6GK5778-1GY00-0TB0" ] } } } ], "category": "product_name", "name": "SCALANCE W778-1 M12 EEC (USA) (6GK5778-1GY00-0TB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-1 RJ45 (6GK5786-1FC00-0AA0)", "product_id": "29", "product_identification_helper": { "model_numbers": [ "6GK5786-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-1 RJ45 (6GK5786-1FC00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-1 RJ45 (6GK5786-1FC00-0AB0)", "product_id": "30", "product_identification_helper": { "model_numbers": [ "6GK5786-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-1 RJ45 (6GK5786-1FC00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AA0)", "product_id": "31", "product_identification_helper": { "model_numbers": [ "6GK5786-2FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AB0)", "product_id": "32", "product_identification_helper": { "model_numbers": [ "6GK5786-2FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AC0)", "product_id": "33", "product_identification_helper": { "model_numbers": [ "6GK5786-2FC00-0AC0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AC0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 SFP (6GK5786-2FE00-0AA0)", "product_id": "34", "product_identification_helper": { "model_numbers": [ "6GK5786-2FE00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 SFP (6GK5786-2FE00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2 SFP (6GK5786-2FE00-0AB0)", "product_id": "35", "product_identification_helper": { "model_numbers": [ "6GK5786-2FE00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2 SFP (6GK5786-2FE00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2IA RJ45 (6GK5786-2HC00-0AA0)", "product_id": "36", "product_identification_helper": { "model_numbers": [ "6GK5786-2HC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2IA RJ45 (6GK5786-2HC00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W786-2IA RJ45 (6GK5786-2HC00-0AB0)", "product_id": "37", "product_identification_helper": { "model_numbers": [ "6GK5786-2HC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W786-2IA RJ45 (6GK5786-2HC00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-1 M12 (6GK5788-1GD00-0AA0)", "product_id": "38", "product_identification_helper": { "model_numbers": [ "6GK5788-1GD00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-1 M12 (6GK5788-1GD00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-1 M12 (6GK5788-1GD00-0AB0)", "product_id": "39", "product_identification_helper": { "model_numbers": [ "6GK5788-1GD00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-1 M12 (6GK5788-1GD00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-1 RJ45 (6GK5788-1FC00-0AA0)", "product_id": "40", "product_identification_helper": { "model_numbers": [ "6GK5788-1FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-1 RJ45 (6GK5788-1FC00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-1 RJ45 (6GK5788-1FC00-0AB0)", "product_id": "41", "product_identification_helper": { "model_numbers": [ "6GK5788-1FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-1 RJ45 (6GK5788-1FC00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12 (6GK5788-2GD00-0AA0)", "product_id": "42", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12 (6GK5788-2GD00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12 (6GK5788-2GD00-0AB0)", "product_id": "43", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12 (6GK5788-2GD00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TA0)", "product_id": "44", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TB0)", "product_id": "45", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0TB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TC0)", "product_id": "46", "product_identification_helper": { "model_numbers": [ "6GK5788-2GD00-0TC0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TC0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AA0)", "product_id": "47", "product_identification_helper": { "model_numbers": [ "6GK5788-2FC00-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AB0)", "product_id": "48", "product_identification_helper": { "model_numbers": [ "6GK5788-2FC00-0AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AC0)", "product_id": "49", "product_identification_helper": { "model_numbers": [ "6GK5788-2FC00-0AC0" ] } } } ], "category": "product_name", "name": "SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AC0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1748-1 M12 (6GK5748-1GY01-0AA0)", "product_id": "50", "product_identification_helper": { "model_numbers": [ "6GK5748-1GY01-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1748-1 M12 (6GK5748-1GY01-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1748-1 M12 (6GK5748-1GY01-0TA0)", "product_id": "51", "product_identification_helper": { "model_numbers": [ "6GK5748-1GY01-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1748-1 M12 (6GK5748-1GY01-0TA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1788-1 M12 (6GK5788-1GY01-0AA0)", "product_id": "52", "product_identification_helper": { "model_numbers": [ "6GK5788-1GY01-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1788-1 M12 (6GK5788-1GY01-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1788-2 EEC M12 (6GK5788-2GY01-0TA0)", "product_id": "53", "product_identification_helper": { "model_numbers": [ "6GK5788-2GY01-0TA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1788-2 EEC M12 (6GK5788-2GY01-0TA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1788-2 M12 (6GK5788-2GY01-0AA0)", "product_id": "54", "product_identification_helper": { "model_numbers": [ "6GK5788-2GY01-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1788-2 M12 (6GK5788-2GY01-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1788-2IA M12 (6GK5788-2HY01-0AA0)", "product_id": "55", "product_identification_helper": { "model_numbers": [ "6GK5788-2HY01-0AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1788-2IA M12 (6GK5788-2HY01-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM763-1 (6GK5763-1AL00-7DA0)", "product_id": "56", "product_identification_helper": { "model_numbers": [ "6GK5763-1AL00-7DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM763-1 (6GK5763-1AL00-7DA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0)", "product_id": "57", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-7DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0)", "product_id": "58", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-7DB0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0)", "product_id": "59", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-7TA0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0)", "product_id": "60", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-7TB0" ] } } } ], "category": "product_name", "name": "SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WUM763-1 (6GK5763-1AL00-3AA0)", "product_id": "61", "product_identification_helper": { "model_numbers": [ "6GK5763-1AL00-3AA0" ] } } } ], "category": "product_name", "name": "SCALANCE WUM763-1 (6GK5763-1AL00-3AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WUM763-1 (6GK5763-1AL00-3DA0)", "product_id": "62", "product_identification_helper": { "model_numbers": [ "6GK5763-1AL00-3DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WUM763-1 (6GK5763-1AL00-3DA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0)", "product_id": "63", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-3DA0" ] } } } ], "category": "product_name", "name": "SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0)", "product_id": "64", "product_identification_helper": { "model_numbers": [ "6GK5766-1GE00-3DB0" ] } } } ], "category": "product_name", "name": "SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-47522", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target\u0027s MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target\u0027s original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client\u0027s pairwise encryption key.", "title": "Summary" } ], "product_status": { "known_affected": [ "50", "51", "52", "53", "54", "55", "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "19", "20", "21", "22", "23", "24", "25", "26", "27", "28", "29", "30", "31", "32", "33", "34", "35", "36", "37", "38", "39", "40", "41", "42", "43", "44", "45", "46", "47", "48", "49", "56", "57", "58", "59", "60", "61", "62", "63", "64" ] }, "remediations": [ { "category": "mitigation", "details": "Scenario 1 and Scenario 3: Use TLS based communication", "product_ids": [ "50", "51", "52", "53", "54", "55", "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "19", "20", "21", "22", "23", "24", "25", "26", "27", "28", "29", "30", "31", "32", "33", "34", "35", "36", "37", "38", "39", "40", "41", "42", "43", "44", "45", "46", "47", "48", "49", "56", "57", "58", "59", "60", "61", "62", "63", "64" ] }, { "category": "mitigation", "details": "Scenario 1 and Scenario 3: Use VLAN based segregation of clients (802.1q)", "product_ids": [ "50", "51", "52", "53", "54", "55", "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "19", "20", "21", "22", "23", "24", "25", "26", "27", "28", "29", "30", "31", "32", "33", "34", "35", "36", "37", "38", "39", "40", "41", "42", "43", "44", "45", "46", "47", "48", "49", "56", "57", "58", "59", "60", "61", "62", "63", "64" ] }, { "category": "mitigation", "details": "Scenario 3: Use Wi-Fi Management Frame Protection (802.11w)", "product_ids": [ "50", "51", "52", "53", "54", "55", "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "19", "20", "21", "22", "23", "24", "25", "26", "27", "28", "29", "30", "31", "32", "33", "34", "35", "36", "37", "38", "39", "40", "41", "42", "43", "44", "45", "46", "47", "48", "49", "56", "57", "58", "59", "60", "61", "62", "63", "64" ] }, { "category": "mitigation", "details": "Scenario 3: Recommendation for upper layers: Do not allow associations to use MAC addresses that are duplicates used by internal services on the LAN", "product_ids": [ "50", "51", "52", "53", "54", "55", "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "19", "20", "21", "22", "23", "24", "25", "26", "27", "28", "29", "30", "31", "32", "33", "34", "35", "36", "37", "38", "39", "40", "41", "42", "43", "44", "45", "46", "47", "48", "49", "56", "57", "58", "59", "60", "61", "62", "63", "64" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "50", "51", "52", "53", "54", "55", "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "19", "20", "21", "22", "23", "24", "25", "26", "27", "28", "29", "30", "31", "32", "33", "34", "35", "36", "37", "38", "39", "40", "41", "42", "43", "44", "45", "46", "47", "48", "49", "56", "57", "58", "59", "60", "61", "62", "63", "64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H/E:F/RL:U/RC:C", "version": "3.1" }, "products": [ "50", "51", "52", "53", "54", "55", "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "19", "20", "21", "22", "23", "24", "25", "26", "27", "28", "29", "30", "31", "32", "33", "34", "35", "36", "37", "38", "39", "40", "41", "42", "43", "44", "45", "46", "47", "48", "49", "56", "57", "58", "59", "60", "61", "62", "63", "64" ] } ], "title": "CVE-2022-47522" } ] }
icsa-23-131-02
Vulnerability from csaf_cisa
Published
2023-05-09 00:00
Modified
2023-05-09 00:00
Summary
Siemens SCALANCE W1750D
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Summary
The SCALANCE W1750D device is affected by Wi-Fi encryption bypass vulnerabilities ("Framing Frames") that could allow an attacker to disclose sensitive information or to steal the victims session.
Siemens is preparing updates and recommends countermeasures for products where updates are not, or not yet available.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
Exploitability
No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting this vulnerability to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "summary", "text": "The SCALANCE W1750D device is affected by Wi-Fi encryption bypass vulnerabilities (\"Framing Frames\") that could allow an attacker to disclose sensitive information or to steal the victims session.\n\nSiemens is preparing updates and recommends countermeasures for products where updates are not, or not yet available.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.", "title": "Exploitability" } ], "publisher": { "category": "other", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-516174: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W1750D - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-516174.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-131-02 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-131-02.json" }, { "category": "self", "summary": "SSA-516174: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W1750D - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-516174.html" }, { "category": "self", "summary": "SSA-516174: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W1750D - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-516174.pdf" }, { "category": "self", "summary": "SSA-516174: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W1750D - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-516174.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-23-131-02 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-131-02" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/Recommended-Practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://cisa.gov/ics" } ], "title": "Siemens SCALANCE W1750D", "tracking": { "current_release_date": "2023-05-09T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-23-131-02", "initial_release_date": "2023-05-09T00:00:00.000000Z", "revision_history": [ { "date": "2023-05-09T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1750D (JP) (6GK5750-2HX01-1AD0)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK5750-2HX01-1AD0" ] } } } ], "category": "product_name", "name": "SCALANCE W1750D (JP) (6GK5750-2HX01-1AD0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1750D (ROW) (6GK5750-2HX01-1AA0)", "product_id": "CSAFPID-0002", "product_identification_helper": { "model_numbers": [ "6GK5750-2HX01-1AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1750D (ROW) (6GK5750-2HX01-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1750D (USA) (6GK5750-2HX01-1AB0)", "product_id": "CSAFPID-0003", "product_identification_helper": { "model_numbers": [ "6GK5750-2HX01-1AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W1750D (USA) (6GK5750-2HX01-1AB0)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-47522", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target\u0027s MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target\u0027s original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client\u0027s pairwise encryption key.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H/E:F/RL:U/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2022-47522" } ] }
gsd-2022-47522
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target's original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client's pairwise encryption key.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-47522", "id": "GSD-2022-47522" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-47522" ], "details": "The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target\u0027s MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target\u0027s original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client\u0027s pairwise encryption key.", "id": "GSD-2022-47522", "modified": "2023-12-13T01:19:36.219727Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-47522", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target\u0027s MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target\u0027s original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client\u0027s pairwise encryption key." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.wi-fi.org/discover-wi-fi/passpoint", "refsource": "MISC", "url": "https://www.wi-fi.org/discover-wi-fi/passpoint" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006", "refsource": "MISC", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006" }, { "name": "https://papers.mathyvanhoef.com/usenix2023-wifi.pdf", "refsource": "MISC", "url": "https://papers.mathyvanhoef.com/usenix2023-wifi.pdf" }, { "name": "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc", "refsource": "MISC", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz670_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz570_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz570p_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz570w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz470_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz470w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz370_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz370w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz270_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz270w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz600p_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz500w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz400w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz350_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz350w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz300p_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:tz300w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:soho_250_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:soho_250w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:sonicwave_231c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:sonicwave_231c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:sonicwave_224w_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:sonicwave_224w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:sonicwave_432o_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:sonicwave_432o:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:sonicwave_621_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:sonicwave_621:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:sonicwave_641_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:sonicwave_641:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:sonicwave_681_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sonicwall:sonicwave_681:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-47522" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target\u0027s MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target\u0027s original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client\u0027s pairwise encryption key." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-290" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006" }, { "name": "https://papers.mathyvanhoef.com/usenix2023-wifi.pdf", "refsource": "MISC", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://papers.mathyvanhoef.com/usenix2023-wifi.pdf" }, { "name": "https://www.wi-fi.org/discover-wi-fi/passpoint", "refsource": "MISC", "tags": [ "Not Applicable" ], "url": "https://www.wi-fi.org/discover-wi-fi/passpoint" }, { "name": "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc", "refsource": "MISC", "tags": [], "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:11.wifi.asc" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9 } }, "lastModifiedDate": "2023-09-07T06:15Z", "publishedDate": "2023-04-15T02:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.