icsa-20-105-05
Vulnerability from csaf_cisa
Published
2020-04-14 00:00
Modified
2020-09-08 00:00
Summary
Siemens RUGGEDCOM, SCALANCE, SIMATIC, SINEMA (Update B)

Notes

CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow remote attackers to affect the availability of the devices under certain conditions.
Critical infrastructure sectors
Chemical, Energy, Food and Agriculture, Water and Wastewater Systems
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies. Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target these vulnerabilities.



{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens",
        "summary": "reporting to CISA that these publicly known vulnerabilities also affect these products"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
        "title": "CISA Disclaimer"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "summary",
        "text": "Successful exploitation of these vulnerabilities could allow remote attackers to affect the availability of the devices under certain conditions.",
        "title": "Risk evaluation"
      },
      {
        "category": "other",
        "text": "Chemical, Energy, Food and Agriculture, Water and Wastewater Systems",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and \nsolutions, please contact the Siemens ProductCERT:\n\nhttps://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and  solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "other",
        "text": "No known public exploits specifically target these vulnerabilities.",
        "title": "Exploitability"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-20-105-05 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-105-05.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-20-105-05 Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-105-05"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.us-cert.gov/ics/tips/ICS-TIP-12-146-01B"
      },
      {
        "category": "external",
        "summary": "SSA-496604: SSA-377115: SegmentSmack in Linux IP-Stack based Industrial Devices - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/SSA-377115.txt"
      }
    ],
    "title": "Siemens RUGGEDCOM, SCALANCE, SIMATIC, SINEMA (Update B)",
    "tracking": {
      "current_release_date": "2020-09-08T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-20-105-05",
      "initial_release_date": "2020-04-14T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2020-04-14T00:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "ICSA-20-105-05 Siemens IE PB-Link, RUGGEDCOM, SCALANCE, SIMATIC, and SINEMA"
        },
        {
          "date": "2020-05-12T00:00:00.000000Z",
          "legacy_version": "A",
          "number": "2",
          "summary": "ICSA-20-105-05 Siemens RUGGEDCOM, SCALANCE, SIMATIC, SINEMA (Update A)"
        },
        {
          "date": "2020-09-08T00:00:00.000000Z",
          "legacy_version": "B",
          "number": "3",
          "summary": "ICSA-20-105-05 Siemens RUGGEDCOM, SCALANCE, SIMATIC, SINEMA (Update B)"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All Versions \u003c V6.1",
                "product": {
                  "name": "RUGGEDCOM RM1224: All Versions \u003c V6.1",
                  "product_id": "CSAFPID-0001"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RM1224"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V2.13.3",
                "product": {
                  "name": "RUGGEDCOM ROX II: All versions \u003c V2.13.3",
                  "product_id": "CSAFPID-0002"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM ROX II"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All Versions \u003c V6.1",
                "product": {
                  "name": "SCALANCE M-800 / S615: All Versions \u003c V6.1",
                  "product_id": "CSAFPID-0003"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M-800 / S615"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All Versions \u003c V2.0",
                "product": {
                  "name": "SCALANCE SC-600: All Versions \u003c V2.0",
                  "product_id": "CSAFPID-0004"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE SC-600"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All Versions \u003c V2.0",
                "product": {
                  "name": "SCALANCE W1700 IEEE 802.11ac: All Versions \u003c V2.0",
                  "product_id": "CSAFPID-0005"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE W1700 IEEE 802.11ac"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All Versions \u003c V6.4",
                "product": {
                  "name": "SCALANCE W700 IEEE 802.11a/b/g/n: All Versions \u003c V6.4",
                  "product_id": "CSAFPID-0006"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE W700 IEEE 802.11a/b/g/n"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V3.2",
                "product": {
                  "name": "SIMATIC NET CP 1242-7: All versions \u003c V3.2",
                  "product_id": "CSAFPID-0007"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET CP 1242-7"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V3.2",
                "product": {
                  "name": "SIMATIC NET CP 1243-1 (incl.\u00a0SIPLUS variants): All versions \u003c V3.2",
                  "product_id": "CSAFPID-0008"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET CP 1243-1 (incl.\u00a0SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V3.2",
                "product": {
                  "name": "SIMATIC NET CP 1243-7 LTE EU: All versions \u003c V3.2",
                  "product_id": "CSAFPID-0009"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET CP 1243-7 LTE EU"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V3.2",
                "product": {
                  "name": "SIMATIC NET CP 1243-7 LTE US: All versions \u003c V3.2",
                  "product_id": "CSAFPID-00010"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET CP 1243-7 LTE US"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V3.2",
                "product": {
                  "name": "SIMATIC NET CP 1243-8 IRC: All versions \u003c V3.2",
                  "product_id": "CSAFPID-00011"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET CP 1243-8 IRC"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V2.1",
                "product": {
                  "name": "SIMATIC NET CP 1542SP-1: All versions \u003c V2.1",
                  "product_id": "CSAFPID-00012"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET CP 1542SP-1"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V2.1",
                "product": {
                  "name": "SIMATIC NET CP 1542SP-1 IRC (incl.\u00a0SIPLUS variants): All versions \u003c V2.1",
                  "product_id": "CSAFPID-00013"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET CP 1542SP-1 IRC (incl.\u00a0SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V2.2",
                "product": {
                  "name": "SIMATIC NET CP 1543-1 (incl.\u00a0SIPLUS variants): All versions \u003c V2.2",
                  "product_id": "CSAFPID-00014"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET CP 1543-1 (incl.\u00a0SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V2.1",
                "product": {
                  "name": "SIMATIC NET CP 1543SP-1 (incl.\u00a0SIPLUS variants): All versions \u003c V2.1",
                  "product_id": "CSAFPID-00015"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC NET CP 1543SP-1 (incl.\u00a0SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V1.3",
                "product": {
                  "name": "SIMATIC RF185C: All versions \u003c V1.3",
                  "product_id": "CSAFPID-00016"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF185C"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V1.3",
                "product": {
                  "name": "SIMATIC RF186C: All versions \u003c V1.3",
                  "product_id": "CSAFPID-00017"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF186C"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V1.3",
                "product": {
                  "name": "SIMATIC RF186CI: All versions \u003c V1.3",
                  "product_id": "CSAFPID-00018"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF186CI"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V1.3",
                "product": {
                  "name": "SIMATIC RF188C: All versions \u003c V1.3",
                  "product_id": "CSAFPID-00019"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF188C"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003c V1.3",
                "product": {
                  "name": "SIMATIC RF188CI: All versions \u003c V1.3",
                  "product_id": "CSAFPID-00020"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC RF188CI"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "All versions \u003eV1.1 and \u003cV2.0.1",
                "product": {
                  "name": "SINEMA Remote Connect Server: All versions \u003eV1.1 and \u003cV2.0.1",
                  "product_id": "CSAFPID-00021"
                }
              }
            ],
            "category": "product_name",
            "name": "SINEMA Remote Connect Server"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-5390",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-00010",
          "CSAFPID-00011",
          "CSAFPID-00012",
          "CSAFPID-00013",
          "CSAFPID-00014",
          "CSAFPID-00015",
          "CSAFPID-00016",
          "CSAFPID-00017",
          "CSAFPID-00018",
          "CSAFPID-00019",
          "CSAFPID-00020",
          "CSAFPID-00021"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://support.industry.siemens.com/cs/ww/en/view/109777247",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777247"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens \u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V6.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109778305/ ",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109778305/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V6.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109778305/ ",
          "product_ids": [
            "CSAFPID-0003"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109778305/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.0 or a later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109769665/ ",
          "product_ids": [
            "CSAFPID-0004"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109769665/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.0 - Download: https://support.industry.siemens.com/cs/ww/en/view/109773734/ ",
          "product_ids": [
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109773734/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V6.4 - Download: https://support.industry.siemens.com/cs/ww/en/view/109773308/ ",
          "product_ids": [
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109773308/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-0007"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-0009"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-00010"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-00011"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109774207/ ",
          "product_ids": [
            "CSAFPID-00012"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109774207/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109774207/ ",
          "product_ids": [
            "CSAFPID-00013"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109774207/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775642/ ",
          "product_ids": [
            "CSAFPID-00014"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775642/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109774207/ ",
          "product_ids": [
            "CSAFPID-00015"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109774207/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00016"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00017"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00018"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00019"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00020"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109777247 ",
          "product_ids": [
            "CSAFPID-00021"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777247"
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        }
      ]
    },
    {
      "cve": "CVE-2018-5391",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-00010",
          "CSAFPID-00011",
          "CSAFPID-00012",
          "CSAFPID-00013",
          "CSAFPID-00014",
          "CSAFPID-00015",
          "CSAFPID-00016",
          "CSAFPID-00017",
          "CSAFPID-00018",
          "CSAFPID-00019",
          "CSAFPID-00020",
          "CSAFPID-00021"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://support.industry.siemens.com/cs/ww/en/view/109777247",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777247"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5391"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens \u0027 operational guidelines for industrial security and following recommendations in the product manuals.",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V6.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109778305/ ",
          "product_ids": [
            "CSAFPID-0001"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109778305/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.13.3 - Download: https://support.industry.siemens.com/cs/ww/en/view/109778537/ ",
          "product_ids": [
            "CSAFPID-0002"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109778537/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V6.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109778305/ ",
          "product_ids": [
            "CSAFPID-0003"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109778305/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.0 or a later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109769665/ ",
          "product_ids": [
            "CSAFPID-0004"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109769665/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.0 - Download: https://support.industry.siemens.com/cs/ww/en/view/109773734/ ",
          "product_ids": [
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109773734/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V6.4 - Download: https://support.industry.siemens.com/cs/ww/en/view/109773308/ ",
          "product_ids": [
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109773308/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-0007"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-0009"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-00010"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775640/ ",
          "product_ids": [
            "CSAFPID-00011"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775640/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109774207/ ",
          "product_ids": [
            "CSAFPID-00012"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109774207/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109774207/ ",
          "product_ids": [
            "CSAFPID-00013"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109774207/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.2 - Download: https://support.industry.siemens.com/cs/ww/en/view/109775642/ ",
          "product_ids": [
            "CSAFPID-00014"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775642/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109774207/ ",
          "product_ids": [
            "CSAFPID-00015"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109774207/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00016"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00017"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00018"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00019"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.3 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109781665 ",
          "product_ids": [
            "CSAFPID-00020"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109781665"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109777247 ",
          "product_ids": [
            "CSAFPID-00021"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777247"
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        }
      ]
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...