icsa-19-099-03
Vulnerability from csaf_cisa
Published
2019-04-09 00:00
Modified
2022-04-14 00:00
Summary
Siemens Industrial Products with OPC UA (Update H)

Notes

CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of this vulnerability could cause a denial-of-service condition on the affected service or device.
Critical infrastructure sectors
Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies. Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target this vulnerability.



{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting this vulnerability to CISA"
      },
      {
        "names": [
          "Artem Zinenko"
        ],
        "organization": "Kaspersky",
        "summary": "identifying that SIPLUS is also affected"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
        "title": "CISA Disclaimer"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "summary",
        "text": "Successful exploitation of this vulnerability could cause a denial-of-service condition on the affected service or device.",
        "title": "Risk evaluation"
      },
      {
        "category": "other",
        "text": "Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "other",
        "text": "No known public exploits specifically target this vulnerability.",
        "title": "Exploitability"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SSA-307392: Denial of Service in OPC UA in Industrial Products - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-307392.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-19-099-03 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2019/icsa-19-099-03.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-19-099-03 Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-099-03"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      },
      {
        "category": "external",
        "summary": "SSA-307392: Denial of Service in OPC UA in Industrial Products - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-307392.pdf"
      },
      {
        "category": "external",
        "summary": "SSA-307392: Denial of Service in OPC UA in Industrial Products - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-307392.txt"
      }
    ],
    "title": "Siemens Industrial Products with OPC UA (Update H)",
    "tracking": {
      "current_release_date": "2022-04-14T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-19-099-03",
      "initial_release_date": "2019-04-09T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2019-04-09T00:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "ICSA-19-099-03 Siemens Industrial Products with OPC UA"
        },
        {
          "date": "2019-05-14T00:00:00.000000Z",
          "legacy_version": "A",
          "number": "2",
          "summary": "ICSA-19-099-03 Siemens Industrial Products with OPC UA (Update A)"
        },
        {
          "date": "2019-06-11T00:00:00.000000Z",
          "legacy_version": "B",
          "number": "3",
          "summary": "ICSA-19-099-03 Siemens Industrial Products with OPC UA (Update B)"
        },
        {
          "date": "2019-07-09T00:00:00.000000Z",
          "legacy_version": "C",
          "number": "4",
          "summary": "ICSA-19-099-03 Siemens Industrial Products with OPC UA (Update C)"
        },
        {
          "date": "2020-01-14T00:00:00.000000Z",
          "legacy_version": "D",
          "number": "5",
          "summary": "ICSA-19-099-03 Siemens Industrial Products with OPC UA (Update D)"
        },
        {
          "date": "2020-02-11T00:00:00.000000Z",
          "legacy_version": "E",
          "number": "6",
          "summary": "ICSA-19-099-03 Siemens Industrial Products with OPC UA (Update E)"
        },
        {
          "date": "2020-03-10T00:00:00.000000Z",
          "legacy_version": "F",
          "number": "7",
          "summary": "ICSA-19-099-03 Siemens Industrial Products with OPC UA (Update F)"
        },
        {
          "date": "2022-04-14T00:00:00.000000Z",
          "legacy_version": "G",
          "number": "8",
          "summary": "ICSA-19-099-03 Siemens Industrial Products with OPC UA (Update G)"
        }
      ],
      "status": "final",
      "version": "8"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SIMATIC CP 443-1 OPC UA",
                  "product_id": "CSAFPID-0001",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK7443-1UX00-0XE0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC CP 443-1 OPC UA"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V2.7",
                "product": {
                  "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0002"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V15.1 Upd 4",
                "product": {
                  "name": "SIMATIC HMI Comfort Outdoor Panels 7\" \u0026 15\" (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0003"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC HMI Comfort Outdoor Panels 7\" \u0026 15\" (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V15.1 Upd 4",
                "product": {
                  "name": "SIMATIC HMI Comfort Panels 4\" - 22\" (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0004"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC HMI Comfort Panels 4\" - 22\" (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V15.1 Upd 4",
                "product": {
                  "name": "SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
                  "product_id": "CSAFPID-0005"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V5.1.3",
                "product": {
                  "name": "SIMATIC IPC DiagMonitor",
                  "product_id": "CSAFPID-0006"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC IPC DiagMonitor"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SIMATIC NET PC Software V13",
                  "product_id": "CSAFPID-0007"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET PC Software V13"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V14 SP1 Update 14",
                "product": {
                  "name": "SIMATIC NET PC Software V14",
                  "product_id": "CSAFPID-0008"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET PC Software V14"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SIMATIC NET PC Software V15",
                  "product_id": "CSAFPID-0009"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET PC Software V15"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V1.1.0",
                "product": {
                  "name": "SIMATIC RF188C",
                  "product_id": "CSAFPID-00010",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GT2002-0JE40"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF188C"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V3.2.1",
                "product": {
                  "name": "SIMATIC RF600R family",
                  "product_id": "CSAFPID-00011"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF600R family"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003e= V2.5 \u003c V2.6.1",
                "product": {
                  "name": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)",
                  "product_id": "CSAFPID-00012"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions between V2.5 (including) and V2.7 (excluding)",
                "product": {
                  "name": "SIMATIC S7-1500 Software Controller",
                  "product_id": "CSAFPID-00013"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 Software Controller"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V3.15 P018",
                "product": {
                  "name": "SIMATIC WinCC OA",
                  "product_id": "CSAFPID-00014"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC WinCC OA"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V15.1 Upd 4",
                "product": {
                  "name": "SIMATIC WinCC Runtime Advanced",
                  "product_id": "CSAFPID-00015"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC WinCC Runtime Advanced"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V1.0 SP1",
                "product": {
                  "name": "SINEC NMS",
                  "product_id": "CSAFPID-00016"
                }
              }
            ],
            "category": "product_name",
            "name": "SINEC NMS"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V14 SP2",
                "product": {
                  "name": "SINEMA Server",
                  "product_id": "CSAFPID-00017"
                }
              }
            ],
            "category": "product_name",
            "name": "SINEMA Server"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V2.1",
                "product": {
                  "name": "SINUMERIK OPC UA Server",
                  "product_id": "CSAFPID-00018"
                }
              }
            ],
            "category": "product_name",
            "name": "SINUMERIK OPC UA Server"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V3.1.1",
                "product": {
                  "name": "TeleControl Server Basic",
                  "product_id": "CSAFPID-00019"
                }
              }
            ],
            "category": "product_name",
            "name": "TeleControl Server Basic"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-6575",
      "cwe": {
        "id": "CWE-248",
        "name": "Uncaught Exception"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Specially crafted network packets sent to affected devices on Port 4840/TCP could allow an unauthenticated remote attacker to cause a denial-of-service condition in the OPC communication or crash the device.\n\nAn attacker with network access to the affected systems could exploit the vulnerability. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the OPC communication.\n\nCVE-2019-6575 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-00010",
          "CSAFPID-00011",
          "CSAFPID-00012",
          "CSAFPID-00013",
          "CSAFPID-00014",
          "CSAFPID-00015",
          "CSAFPID-00016",
          "CSAFPID-00017",
          "CSAFPID-00018",
          "CSAFPID-00019"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-6575"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Deactivate the OPC UA Service if supported by the product",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019"
          ]
        },
        {
          "category": "mitigation",
          "details": "Use VPN for protecting network communication between cells",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019"
          ]
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0007",
            "CSAFPID-0009"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.15 P018 or later version",
          "product_ids": [
            "CSAFPID-00014"
          ],
          "url": "https://www.winccoa.com/downloads/category/versions-patches.html"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V14 SP2 or later version",
          "product_ids": [
            "CSAFPID-00017"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109767382"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.0 SP1 or later version",
          "product_ids": [
            "CSAFPID-00016"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776939"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.7 or later version",
          "product_ids": [
            "CSAFPID-00013"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109478528"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1 or later version",
          "product_ids": [
            "CSAFPID-00018"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109746207"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.1.1 or later version",
          "product_ids": [
            "CSAFPID-00019"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109812231/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V15.1 Upd 4 or later version",
          "product_ids": [
            "CSAFPID-00015"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763891"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V5.1.3 or later version",
          "product_ids": [
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763202"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.1.0 or later version",
          "product_ids": [
            "CSAFPID-00010"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109768507"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2.1 or later version",
          "product_ids": [
            "CSAFPID-00011"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109768501"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.6.1 or later version",
          "product_ids": [
            "CSAFPID-00012"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109478459/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V15.1 Upd4 or later version",
          "product_ids": [
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.7 or later version",
          "product_ids": [
            "CSAFPID-0002"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109759122"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V14 SP1 Update 14 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109807351/"
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019"
          ]
        }
      ],
      "title": "CVE-2019-6575"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...