icsa-22-041-01
Vulnerability from csaf_cisa
Published
2022-02-10 00:00
Modified
2022-03-10 00:00
Summary
Siemens SIMATIC Industrial Products (Update A)

Notes

CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow an unauthenticated attacker to cause a denial-of-service condition.
Critical infrastructure sectors
Multiple Sectors
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should: Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet; Locate control system networks and remote devices behind firewalls and isolate them from the business network; When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies. Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target these vulnerabilities.



{
  "document": {
    "acknowledgments": [
      {
        "names": [
          "Gao Jian"
        ],
        "summary": "coordinating disclosure of these vulnerabilities with Siemens"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
        "title": "CISA Disclaimer"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "summary",
        "text": "Successful exploitation of these vulnerabilities could allow an unauthenticated attacker to cause a denial-of-service condition.",
        "title": "Risk evaluation"
      },
      {
        "category": "other",
        "text": "Multiple Sectors",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should: Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet; Locate control system networks and remote devices behind firewalls and isolate them from the business network; When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "other",
        "text": "No known public exploits specifically target these vulnerabilities.",
        "title": "Exploitability"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SSA-838121: Multiple Denial of Service Vulnerabilities in Industrial Products - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-838121.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-22-041-01 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-041-01.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-22-041-01 Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-041-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      },
      {
        "category": "external",
        "summary": "SSA-838121: Multiple Denial of Service Vulnerabilities in Industrial Products - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-838121.html"
      },
      {
        "category": "external",
        "summary": "SSA-838121: Multiple Denial of Service Vulnerabilities in Industrial Products - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf"
      },
      {
        "category": "external",
        "summary": "SSA-838121: Multiple Denial of Service Vulnerabilities in Industrial Products - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-838121.txt"
      }
    ],
    "title": "Siemens SIMATIC Industrial Products (Update A)",
    "tracking": {
      "current_release_date": "2022-03-10T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-22-041-01",
      "initial_release_date": "2022-02-10T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2022-02-10T00:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "ICSA-22-041-01 Siemens SIMATIC Industrial Products"
        },
        {
          "date": "2022-03-10T00:00:00.000000Z",
          "legacy_version": "A",
          "number": "2",
          "summary": "ICSA-22-041-01 Siemens SIMATIC Industrial Products (Update A)"
        }
      ],
      "status": "final",
      "version": "2"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV2.9.2",
                "product": {
                  "name": "SIMATIC Drive Controller family",
                  "product_id": "CSAFPID-0001"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=V2.9.2\u003cV2.9.4",
                "product": {
                  "name": "SIMATIC Drive Controller family",
                  "product_id": "CSAFPID-0002"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC Drive Controller family"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0003"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV21.9",
                "product": {
                  "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0004"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=V21.9\u003cV21.9.4",
                "product": {
                  "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0005"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 Ready4Linux",
                  "product_id": "CSAFPID-0006"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 Ready4Linux"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV4.5.0",
                "product": {
                  "name": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0007"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=V4.5.0\u003cV4.5.2",
                "product": {
                  "name": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-0008"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV2.9.2",
                "product": {
                  "name": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)",
                  "product_id": "CSAFPID-0009"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=V2.9.2\u003cV2.9.4",
                "product": {
                  "name": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)",
                  "product_id": "CSAFPID-00010"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV21.9",
                "product": {
                  "name": "SIMATIC S7-1500 Software Controller",
                  "product_id": "CSAFPID-00011"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=V21.9\u003cV21.9.4",
                "product": {
                  "name": "SIMATIC S7-1500 Software Controller",
                  "product_id": "CSAFPID-00012"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 Software Controller"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV4.0",
                "product": {
                  "name": "SIMATIC S7-PLCSIM Advanced",
                  "product_id": "CSAFPID-00013"
                }
              },
              {
                "category": "product_version_range",
                "name": "All versions \u003e= V4.0 \u003c V4.0 SP1",
                "product": {
                  "name": "SIMATIC S7-PLCSIM Advanced",
                  "product_id": "CSAFPID-00014"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-PLCSIM Advanced"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV2.3.6",
                "product": {
                  "name": "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)",
                  "product_id": "CSAFPID-00015",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6AG1543-1MX00-7XE0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV2.3.6",
                "product": {
                  "name": "TIM 1531 IRC (6GK7543-1MX00-0XE0)",
                  "product_id": "CSAFPID-00016",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK7543-1MX00-0XE0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "TIM 1531 IRC (6GK7543-1MX00-0XE0)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-37185",
      "cwe": {
        "id": "CWE-672",
        "name": "Operation on a Resource after Expiration or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over port 102/tcp. A restart of the affected device is needed to restore normal operations. CVE-2021-37185 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0002",
          "CSAFPID-0005",
          "CSAFPID-0008",
          "CSAFPID-00010",
          "CSAFPID-00012",
          "CSAFPID-00014",
          "CSAFPID-00015",
          "CSAFPID-00016"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "nvd.nist.gov",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37185"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.3.6 or later version",
          "product_ids": [
            "CSAFPID-00015",
            "CSAFPID-00016"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109817397/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V21.9.4 or later version",
          "product_ids": [
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109759122/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.5.2 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109793280/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.9.4 or later version",
          "product_ids": [
            "CSAFPID-00010"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109478459/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V21.9.4 or later version",
          "product_ids": [
            "CSAFPID-00012"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109478528/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.9.4 or later version",
          "product_ids": [
            "CSAFPID-0002"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109773914/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.0 SP1 or later version",
          "product_ids": [
            "CSAFPID-00014"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109805271/"
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0002",
            "CSAFPID-0005",
            "CSAFPID-0008",
            "CSAFPID-00010",
            "CSAFPID-00012",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0002",
            "CSAFPID-0005",
            "CSAFPID-0008",
            "CSAFPID-00010",
            "CSAFPID-00012",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016"
          ]
        }
      ],
      "title": "CVE-2021-37185"
    },
    {
      "cve": "CVE-2021-37204",
      "cwe": {
        "id": "CWE-672",
        "name": "Operation on a Resource after Expiration or Release"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packet over port 102/tcp. A restart of the affected device is needed to restore normal operations. CVE-2021-37204 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-00010",
          "CSAFPID-00011",
          "CSAFPID-00012",
          "CSAFPID-00013",
          "CSAFPID-00014",
          "CSAFPID-00015",
          "CSAFPID-00016"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "nvd.nist.gov",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37204"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "CSAFPID-0003",
            "CSAFPID-0006"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.3.6 or later version",
          "product_ids": [
            "CSAFPID-00015",
            "CSAFPID-00016"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109817397/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V21.9.4 or later version",
          "product_ids": [
            "CSAFPID-0004",
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109759122/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.5.2 or later version",
          "product_ids": [
            "CSAFPID-0007",
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109793280/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.9.4 or later version",
          "product_ids": [
            "CSAFPID-0009",
            "CSAFPID-00010"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109478459/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V21.9.4 or later version",
          "product_ids": [
            "CSAFPID-00011",
            "CSAFPID-00012"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109478528/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.9.4 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109773914/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.0 SP1 or later version",
          "product_ids": [
            "CSAFPID-00013",
            "CSAFPID-00014"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109805271/"
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016"
          ]
        }
      ],
      "title": "CVE-2021-37204"
    },
    {
      "cve": "CVE-2021-37205",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over port 102/tcp. A restart of the affected device is needed to restore normal operations. CVE-2021-37205 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0002",
          "CSAFPID-0005",
          "CSAFPID-0008",
          "CSAFPID-00010",
          "CSAFPID-00012",
          "CSAFPID-00014",
          "CSAFPID-00015",
          "CSAFPID-00016"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "nvd.nist.gov",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37205"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.3.6 or later version",
          "product_ids": [
            "CSAFPID-00015",
            "CSAFPID-00016"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109817397/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V21.9.4 or later version",
          "product_ids": [
            "CSAFPID-0005"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109759122/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.5.2 or later version",
          "product_ids": [
            "CSAFPID-0008"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109793280/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.9.4 or later version",
          "product_ids": [
            "CSAFPID-00010"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109478459/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V21.9.4 or later version",
          "product_ids": [
            "CSAFPID-00012"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109478528/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.9.4 or later version",
          "product_ids": [
            "CSAFPID-0002"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109773914/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V4.0 SP1 or later version",
          "product_ids": [
            "CSAFPID-00014"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109805271/"
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0002",
            "CSAFPID-0005",
            "CSAFPID-0008",
            "CSAFPID-00010",
            "CSAFPID-00012",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0002",
            "CSAFPID-0005",
            "CSAFPID-0008",
            "CSAFPID-00010",
            "CSAFPID-00012",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016"
          ]
        }
      ],
      "title": "CVE-2021-37205"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...