icsa-21-131-12
Vulnerability from csaf_cisa
Published
2021-05-11 00:00
Modified
2021-10-14 00:00
Summary
Siemens SIMATIC SmartVNC HMI WinCC Products (Update B)

Notes

CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow remote code execution, information disclosure and denial-of-service attacks under certain conditions.
Critical infrastructure sectors
Multiple Sectors
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies. Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target these vulnerabilities. These vulnerabilities have a high attack complexity.



{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens",
        "summary": "reporting these vulnerabilities to CISA"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
        "title": "CISA Disclaimer"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "summary",
        "text": "Successful exploitation of these vulnerabilities could allow remote code execution, information disclosure and denial-of-service attacks under certain conditions.",
        "title": "Risk evaluation"
      },
      {
        "category": "other",
        "text": "Multiple Sectors",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "other",
        "text": "No known public exploits specifically target these vulnerabilities. These vulnerabilities have a high attack complexity.",
        "title": "Exploitability"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SSA-538778: SmartVNC Vulnerabilities in SIMATIC HMI/WinCC Products - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-538778.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-21-131-12 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-131-12.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-21-131-12 Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-131-12"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B"
      },
      {
        "category": "external",
        "summary": "SSA-538778: SmartVNC Vulnerabilities in SIMATIC HMI/WinCC Products - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-538778.pdf"
      },
      {
        "category": "external",
        "summary": "SSA-538778: SmartVNC Vulnerabilities in SIMATIC HMI/WinCC Products - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-538778.txt"
      }
    ],
    "title": "Siemens SIMATIC SmartVNC HMI WinCC Products (Update B)",
    "tracking": {
      "current_release_date": "2021-10-14T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-21-131-12",
      "initial_release_date": "2021-05-11T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2021-05-11T00:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "ICSA-21-131-12 Siemens SIMATIC SmartVNC HMI WinCC Products"
        },
        {
          "date": "2021-09-14T00:00:00.000000Z",
          "legacy_version": "A",
          "number": "2",
          "summary": "ICSA-21-131-12 Siemens SIMATIC SmartVNC HMI WinCC Products (Update A)"
        },
        {
          "date": "2021-10-14T00:00:00.000000Z",
          "legacy_version": "B",
          "number": "3",
          "summary": "ICSA-21-131-12 Siemens SIMATIC SmartVNC HMI WinCC Products (Update B)"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V15.1 Update 6",
                "product": {
                  "name": "SIMATIC HMI Comfort Outdoor Panels V15 7\" \u0026 15\" (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0001"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC HMI Comfort Outdoor Panels V15 7\" \u0026 15\" (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V16 Update 4",
                "product": {
                  "name": "SIMATIC HMI Comfort Outdoor Panels V16 7\" \u0026 15\" (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0002"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC HMI Comfort Outdoor Panels V16 7\" \u0026 15\" (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V15.1 Update 6",
                "product": {
                  "name": "SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0003"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V16 Update 4",
                "product": {
                  "name": "SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0004"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V15.1 Update 6",
                "product": {
                  "name": "SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
                  "product_id": "CSAFPID-0005"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V16 Update 4",
                "product": {
                  "name": "SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
                  "product_id": "CSAFPID-0006"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V15.1 Update 6",
                "product": {
                  "name": "SIMATIC WinCC Runtime Advanced V15",
                  "product_id": "CSAFPID-0007"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC WinCC Runtime Advanced V15"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V16 Update 4",
                "product": {
                  "name": "SIMATIC WinCC Runtime Advanced V16",
                  "product_id": "CSAFPID-0008"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC WinCC Runtime Advanced V16"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-25660",
      "cwe": {
        "id": "CWE-788",
        "name": "Access of Memory Location After End of Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "SmartVNC has an out-of-bounds memory access vulnerability that could be triggered on the server side when sending data from the client, which could result in a Denial-of-Service condition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008"
        ]
      },
      "references": [
        {
          "summary": "CVE-2021-25660 - SIMATIC HMI Comfort Outdoor Panels V15 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25660 - SIMATIC HMI Comfort Outdoor Panels V16 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-25660 - SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25660 - SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-25660 - SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25660 - SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-25660 - SIMATIC WinCC Runtime Advanced V15",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25660 - SIMATIC WinCC Runtime Advanced V16",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "summary": "CVE-2021-25660 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-25660.json"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-25660"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V15.1 Update 6, and then update panel to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0003",
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V16 Update 4 or later version, and then update panel to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0002",
            "CSAFPID-0004",
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0007"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 5900/tcp to trusted IP addresses only",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "title": "CVE-2021-25660"
    },
    {
      "cve": "CVE-2021-25661",
      "cwe": {
        "id": "CWE-788",
        "name": "Access of Memory Location After End of Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "SmartVNC has an out-of-bounds memory access vulnerability that could be triggered on the client side when sending data from the server, which could result in a Denial-of-Service condition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008"
        ]
      },
      "references": [
        {
          "summary": "CVE-2021-25661 - SIMATIC HMI Comfort Outdoor Panels V15 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25661 - SIMATIC HMI Comfort Outdoor Panels V16 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-25661 - SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25661 - SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-25661 - SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25661 - SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-25661 - SIMATIC WinCC Runtime Advanced V15",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25661 - SIMATIC WinCC Runtime Advanced V16",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "summary": "CVE-2021-25661 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-25661.json"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-25661"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V15.1 Update 6, and then update panel to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0003",
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V16 Update 4 or later version, and then update panel to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0002",
            "CSAFPID-0004",
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0007"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 5900/tcp to trusted IP addresses only",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "title": "CVE-2021-25661"
    },
    {
      "cve": "CVE-2021-25662",
      "cwe": {
        "id": "CWE-755",
        "name": "Improper Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "summary",
          "text": "SmartVNC client fails to handle an exception properly if the program execution process is modified after sending a packet from the server, which could result in a Denial-of-Service condition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008"
        ]
      },
      "references": [
        {
          "summary": "CVE-2021-25662 - SIMATIC HMI Comfort Outdoor Panels V15 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25662 - SIMATIC HMI Comfort Outdoor Panels V16 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-25662 - SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25662 - SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-25662 - SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25662 - SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-25662 - SIMATIC WinCC Runtime Advanced V15",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-25662 - SIMATIC WinCC Runtime Advanced V16",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "summary": "CVE-2021-25662 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-25662.json"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-25662"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V15.1 Update 6, and then update panel to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0003",
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V16 Update 4 or later version, and then update panel to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0002",
            "CSAFPID-0004",
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0007"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 5900/tcp to trusted IP addresses only",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "title": "CVE-2021-25662"
    },
    {
      "cve": "CVE-2021-27383",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "summary",
          "text": "SmartVNC has a heap allocation leak vulnerability in the server Tight encoder, which could result in a Denial-of-Service condition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008"
        ]
      },
      "references": [
        {
          "summary": "CVE-2021-27383 - SIMATIC HMI Comfort Outdoor Panels V15 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27383 - SIMATIC HMI Comfort Outdoor Panels V16 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27383 - SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27383 - SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27383 - SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27383 - SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27383 - SIMATIC WinCC Runtime Advanced V15",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27383 - SIMATIC WinCC Runtime Advanced V16",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "summary": "CVE-2021-27383 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-27383.json"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27383"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V15.1 Update 6, and then update panel to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0003",
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V16 Update 4 or later version, and then update panel to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0002",
            "CSAFPID-0004",
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0007"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 5900/tcp to trusted IP addresses only",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "title": "CVE-2021-27383"
    },
    {
      "cve": "CVE-2021-27384",
      "cwe": {
        "id": "CWE-788",
        "name": "Access of Memory Location After End of Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "SmartVNC has an out-of-bounds memory access vulnerability in the device layout handler, represented by a binary data stream on client side, which can potentially result in code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008"
        ]
      },
      "references": [
        {
          "summary": "CVE-2021-27384 - SIMATIC HMI Comfort Outdoor Panels V15 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27384 - SIMATIC HMI Comfort Outdoor Panels V16 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27384 - SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27384 - SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27384 - SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27384 - SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27384 - SIMATIC WinCC Runtime Advanced V15",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27384 - SIMATIC WinCC Runtime Advanced V16",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "summary": "CVE-2021-27384 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-27384.json"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27384"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V15.1 Update 6, and then update panel to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0003",
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V16 Update 4 or later version, and then update panel to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0002",
            "CSAFPID-0004",
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0007"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 5900/tcp to trusted IP addresses only",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "title": "CVE-2021-27384"
    },
    {
      "cve": "CVE-2021-27385",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A remote attacker could send specially crafted packets to SmartVNC device layout handler on client side, which could influence the amount of resources consumed and result in a Denial-of-Service (infinite loop) condition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008"
        ]
      },
      "references": [
        {
          "summary": "CVE-2021-27385 - SIMATIC HMI Comfort Outdoor Panels V15 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27385 - SIMATIC HMI Comfort Outdoor Panels V16 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27385 - SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27385 - SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27385 - SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27385 - SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27385 - SIMATIC WinCC Runtime Advanced V15",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27385 - SIMATIC WinCC Runtime Advanced V16",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "summary": "CVE-2021-27385 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-27385.json"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27385"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V15.1 Update 6, and then update panel to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0003",
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V16 Update 4 or later version, and then update panel to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0002",
            "CSAFPID-0004",
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0007"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 5900/tcp to trusted IP addresses only",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "title": "CVE-2021-27385"
    },
    {
      "cve": "CVE-2021-27386",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "SmartVNC has a heap allocation leak vulnerability in the device layout handler on client side, which could result in a Denial-of-Service condition.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008"
        ]
      },
      "references": [
        {
          "summary": "CVE-2021-27386 - SIMATIC HMI Comfort Outdoor Panels V15 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27386 - SIMATIC HMI Comfort Outdoor Panels V16 7\" \u0026 15\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27386 - SIMATIC HMI Comfort Panels V15 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27386 - SIMATIC HMI Comfort Panels V16 4\" - 22\" (incl. SIPLUS variants)",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27386 - SIMATIC HMI KTP Mobile Panels V15 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27386 - SIMATIC HMI KTP Mobile Panels V16 KTP400F, KTP700, KTP700F, KTP900 and KTP900F",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "summary": "CVE-2021-27386 - SIMATIC WinCC Runtime Advanced V15",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "summary": "CVE-2021-27386 - SIMATIC WinCC Runtime Advanced V16",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "summary": "CVE-2021-27386 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-27386.json"
        },
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27386"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V15.1 Update 6, and then update panel to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0003",
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update SIMATIC WinCC (TIA Portal) to V16 Update 4 or later version, and then update panel to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0002",
            "CSAFPID-0004",
            "CSAFPID-0006"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109775861/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V15.1 Update 6",
          "product_ids": [
            "CSAFPID-0007"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109763890/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V16 Update 4 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109776018/"
        },
        {
          "category": "mitigation",
          "details": "Restrict access to port 5900/tcp to trusted IP addresses only",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008"
          ]
        }
      ],
      "title": "CVE-2021-27386"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...