icsa-23-320-08
Vulnerability from csaf_cisa
Published
2023-11-14 00:00
Modified
2023-11-14 00:00
Summary
Siemens SCALANCE Family Products

Notes

Summary
SCALANCE XB-200/XC-200/XP-200/XF-200BA/XR-300WG Family before V4.5 is affected by multiple vulnerabilities. Siemens has released updates for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.



{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting these vulnerabilities to CISA."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "SCALANCE XB-200/XC-200/XP-200/XF-200BA/XR-300WG Family before V4.5 is affected by multiple vulnerabilities.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "other",
        "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
        "title": "Advisory Conversion Disclaimer"
      },
      {
        "category": "other",
        "text": "Multiple",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-699386: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family before V4.5 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-699386.json"
      },
      {
        "category": "self",
        "summary": "SSA-699386: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family before V4.5 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-699386.html"
      },
      {
        "category": "self",
        "summary": "SSA-699386: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family before V4.5 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-699386: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family before V4.5 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-699386.txt"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-320-08 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-320-08.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-320-08 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-320-08"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens SCALANCE Family Products",
    "tracking": {
      "current_release_date": "2023-11-14T00:00:00Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1"
        }
      },
      "id": "ICSA-23-320-08",
      "initial_release_date": "2023-11-14T00:00:00Z",
      "revision_history": [
        {
          "date": "2023-11-14T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB205-3 (SC, PN) (6GK5205-3BB00-2AB2)",
                  "product_id": "1",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5205-3BB00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB205-3 (SC, PN) (6GK5205-3BB00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB205-3 (ST, E/IP) (6GK5205-3BB00-2TB2)",
                  "product_id": "2",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5205-3BB00-2TB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB205-3 (ST, E/IP) (6GK5205-3BB00-2TB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB205-3 (ST, E/IP) (6GK5205-3BD00-2TB2)",
                  "product_id": "3",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5205-3BD00-2TB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB205-3 (ST, E/IP) (6GK5205-3BD00-2TB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB205-3 (ST, PN) (6GK5205-3BD00-2AB2)",
                  "product_id": "4",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5205-3BD00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB205-3 (ST, PN) (6GK5205-3BD00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB205-3LD (SC, E/IP) (6GK5205-3BF00-2TB2)",
                  "product_id": "5",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5205-3BF00-2TB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB205-3LD (SC, E/IP) (6GK5205-3BF00-2TB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB205-3LD (SC, PN) (6GK5205-3BF00-2AB2)",
                  "product_id": "6",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5205-3BF00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB205-3LD (SC, PN) (6GK5205-3BF00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB208 (E/IP) (6GK5208-0BA00-2TB2)",
                  "product_id": "7",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0BA00-2TB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB208 (E/IP) (6GK5208-0BA00-2TB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB208 (PN) (6GK5208-0BA00-2AB2)",
                  "product_id": "8",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0BA00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB208 (PN) (6GK5208-0BA00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB213-3 (SC, E/IP) (6GK5213-3BD00-2TB2)",
                  "product_id": "9",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5213-3BD00-2TB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB213-3 (SC, E/IP) (6GK5213-3BD00-2TB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB213-3 (SC, PN) (6GK5213-3BD00-2AB2)",
                  "product_id": "10",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5213-3BD00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB213-3 (SC, PN) (6GK5213-3BD00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB213-3 (ST, E/IP) (6GK5213-3BB00-2TB2)",
                  "product_id": "11",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5213-3BB00-2TB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB213-3 (ST, E/IP) (6GK5213-3BB00-2TB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB213-3 (ST, PN) (6GK5213-3BB00-2AB2)",
                  "product_id": "12",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5213-3BB00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB213-3 (ST, PN) (6GK5213-3BB00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB213-3LD (SC, E/IP) (6GK5213-3BF00-2TB2)",
                  "product_id": "13",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5213-3BF00-2TB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB213-3LD (SC, E/IP) (6GK5213-3BF00-2TB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB213-3LD (SC, PN) (6GK5213-3BF00-2AB2)",
                  "product_id": "14",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5213-3BF00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB213-3LD (SC, PN) (6GK5213-3BF00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB216 (E/IP) (6GK5216-0BA00-2TB2)",
                  "product_id": "15",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-0BA00-2TB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB216 (E/IP) (6GK5216-0BA00-2TB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XB216 (PN) (6GK5216-0BA00-2AB2)",
                  "product_id": "16",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-0BA00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XB216 (PN) (6GK5216-0BA00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2 (SC) (6GK5206-2BD00-2AC2)",
                  "product_id": "17",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2BD00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2 (SC) (6GK5206-2BD00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2 (ST/BFOC) (6GK5206-2BB00-2AC2)",
                  "product_id": "18",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2BB00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2 (ST/BFOC) (6GK5206-2BB00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2G PoE (6GK5206-2RS00-2AC2)",
                  "product_id": "19",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2RS00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2G PoE (6GK5206-2RS00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2G PoE (54 V DC) (6GK5206-2RS00-5AC2)",
                  "product_id": "20",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2RS00-5AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2G PoE (54 V DC) (6GK5206-2RS00-5AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2G PoE EEC (54 V DC) (6GK5206-2RS00-5FC2)",
                  "product_id": "21",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2RS00-5FC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2G PoE EEC (54 V DC) (6GK5206-2RS00-5FC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2SFP (6GK5206-2BS00-2AC2)",
                  "product_id": "22",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2BS00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2SFP (6GK5206-2BS00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2SFP EEC (6GK5206-2BS00-2FC2)",
                  "product_id": "23",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2BS00-2FC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2SFP EEC (6GK5206-2BS00-2FC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2SFP G (6GK5206-2GS00-2AC2)",
                  "product_id": "24",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2GS00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2SFP G (6GK5206-2GS00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2SFP G (EIP DEF.) (6GK5206-2GS00-2TC2)",
                  "product_id": "25",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2GS00-2TC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2SFP G (EIP DEF.) (6GK5206-2GS00-2TC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC206-2SFP G EEC (6GK5206-2GS00-2FC2)",
                  "product_id": "26",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5206-2GS00-2FC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC206-2SFP G EEC (6GK5206-2GS00-2FC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC208 (6GK5208-0BA00-2AC2)",
                  "product_id": "27",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0BA00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC208 (6GK5208-0BA00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC208EEC (6GK5208-0BA00-2FC2)",
                  "product_id": "28",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0BA00-2FC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC208EEC (6GK5208-0BA00-2FC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC208G (6GK5208-0GA00-2AC2)",
                  "product_id": "29",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0GA00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC208G (6GK5208-0GA00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC208G (EIP def.) (6GK5208-0GA00-2TC2)",
                  "product_id": "30",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0GA00-2TC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC208G (EIP def.) (6GK5208-0GA00-2TC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC208G EEC (6GK5208-0GA00-2FC2)",
                  "product_id": "31",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0GA00-2FC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC208G EEC (6GK5208-0GA00-2FC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC208G PoE (6GK5208-0RA00-2AC2)",
                  "product_id": "32",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0RA00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC208G PoE (6GK5208-0RA00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC208G PoE (54 V DC) (6GK5208-0RA00-5AC2)",
                  "product_id": "33",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0RA00-5AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC208G PoE (54 V DC) (6GK5208-0RA00-5AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC216 (6GK5216-0BA00-2AC2)",
                  "product_id": "34",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-0BA00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC216 (6GK5216-0BA00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC216-3G PoE (6GK5216-3RS00-2AC2)",
                  "product_id": "35",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-3RS00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC216-3G PoE (6GK5216-3RS00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC216-3G PoE (54 V DC) (6GK5216-3RS00-5AC2)",
                  "product_id": "36",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-3RS00-5AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC216-3G PoE (54 V DC) (6GK5216-3RS00-5AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC216-4C (6GK5216-4BS00-2AC2)",
                  "product_id": "37",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-4BS00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC216-4C (6GK5216-4BS00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC216-4C G (6GK5216-4GS00-2AC2)",
                  "product_id": "38",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-4GS00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC216-4C G (6GK5216-4GS00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC216-4C G (EIP Def.) (6GK5216-4GS00-2TC2)",
                  "product_id": "39",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-4GS00-2TC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC216-4C G (EIP Def.) (6GK5216-4GS00-2TC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC216-4C G EEC (6GK5216-4GS00-2FC2)",
                  "product_id": "40",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-4GS00-2FC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC216-4C G EEC (6GK5216-4GS00-2FC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC216EEC (6GK5216-0BA00-2FC2)",
                  "product_id": "41",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-0BA00-2FC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC216EEC (6GK5216-0BA00-2FC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC224 (6GK5224-0BA00-2AC2)",
                  "product_id": "42",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5224-0BA00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC224 (6GK5224-0BA00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC224-4C G (6GK5224-4GS00-2AC2)",
                  "product_id": "43",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5224-4GS00-2AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC224-4C G (6GK5224-4GS00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC224-4C G (EIP Def.) (6GK5224-4GS00-2TC2)",
                  "product_id": "44",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5224-4GS00-2TC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC224-4C G (EIP Def.) (6GK5224-4GS00-2TC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XC224-4C G EEC (6GK5224-4GS00-2FC2)",
                  "product_id": "45",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5224-4GS00-2FC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC224-4C G EEC (6GK5224-4GS00-2FC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XF204 (6GK5204-0BA00-2GF2)",
                  "product_id": "46",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5204-0BA00-2GF2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XF204 (6GK5204-0BA00-2GF2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XF204 DNA (6GK5204-0BA00-2YF2)",
                  "product_id": "47",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5204-0BA00-2YF2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XF204 DNA (6GK5204-0BA00-2YF2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XF204-2BA (6GK5204-2AA00-2GF2)",
                  "product_id": "48",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5204-2AA00-2GF2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XF204-2BA (6GK5204-2AA00-2GF2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XF204-2BA DNA (6GK5204-2AA00-2YF2)",
                  "product_id": "49",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5204-2AA00-2YF2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XF204-2BA DNA (6GK5204-2AA00-2YF2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XP208 (6GK5208-0HA00-2AS6)",
                  "product_id": "50",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0HA00-2AS6"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XP208 (6GK5208-0HA00-2AS6)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XP208 (Ethernet/IP) (6GK5208-0HA00-2TS6)",
                  "product_id": "51",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0HA00-2TS6"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XP208 (Ethernet/IP) (6GK5208-0HA00-2TS6)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XP208EEC (6GK5208-0HA00-2ES6)",
                  "product_id": "52",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0HA00-2ES6"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XP208EEC (6GK5208-0HA00-2ES6)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XP208PoE EEC (6GK5208-0UA00-5ES6)",
                  "product_id": "53",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5208-0UA00-5ES6"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XP208PoE EEC (6GK5208-0UA00-5ES6)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XP216 (6GK5216-0HA00-2AS6)",
                  "product_id": "54",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-0HA00-2AS6"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XP216 (6GK5216-0HA00-2AS6)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XP216 (Ethernet/IP) (6GK5216-0HA00-2TS6)",
                  "product_id": "55",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-0HA00-2TS6"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XP216 (Ethernet/IP) (6GK5216-0HA00-2TS6)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XP216EEC (6GK5216-0HA00-2ES6)",
                  "product_id": "56",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-0HA00-2ES6"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XP216EEC (6GK5216-0HA00-2ES6)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XP216POE EEC (6GK5216-0UA00-5ES6)",
                  "product_id": "57",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5216-0UA00-5ES6"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XP216POE EEC (6GK5216-0UA00-5ES6)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR324WG (24 x FE, AC 230V) (6GK5324-0BA00-3AR3)",
                  "product_id": "58",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5324-0BA00-3AR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR324WG (24 x FE, AC 230V) (6GK5324-0BA00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR324WG (24 X FE, DC 24V) (6GK5324-0BA00-2AR3)",
                  "product_id": "59",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5324-0BA00-2AR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR324WG (24 X FE, DC 24V) (6GK5324-0BA00-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR326-2C PoE WG (6GK5326-2QS00-3AR3)",
                  "product_id": "60",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5326-2QS00-3AR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR326-2C PoE WG (6GK5326-2QS00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR326-2C PoE WG (without UL) (6GK5326-2QS00-3RR3)",
                  "product_id": "61",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5326-2QS00-3RR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR326-2C PoE WG (without UL) (6GK5326-2QS00-3RR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (6GK5328-4FS00-3AR3)",
                  "product_id": "62",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5328-4FS00-3AR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (6GK5328-4FS00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (6GK5328-4FS00-3RR3)",
                  "product_id": "63",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5328-4FS00-3RR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (6GK5328-4FS00-3RR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (6GK5328-4FS00-2AR3)",
                  "product_id": "64",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5328-4FS00-2AR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (6GK5328-4FS00-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (6GK5328-4FS00-2RR3)",
                  "product_id": "65",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5328-4FS00-2RR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (6GK5328-4FS00-2RR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR328-4C WG (28xGE, AC 230V) (6GK5328-4SS00-3AR3)",
                  "product_id": "66",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5328-4SS00-3AR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR328-4C WG (28xGE, AC 230V) (6GK5328-4SS00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SCALANCE XR328-4C WG (28xGE, DC 24V) (6GK5328-4SS00-2AR3)",
                  "product_id": "67",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5328-4SS00-2AR3"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR328-4C WG (28xGE, DC 24V) (6GK5328-4SS00-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SIPLUS NET SCALANCE XC206-2 (6AG1206-2BB00-7AC2)",
                  "product_id": "68",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6AG1206-2BB00-7AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS NET SCALANCE XC206-2 (6AG1206-2BB00-7AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SIPLUS NET SCALANCE XC206-2SFP (6AG1206-2BS00-7AC2)",
                  "product_id": "69",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6AG1206-2BS00-7AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS NET SCALANCE XC206-2SFP (6AG1206-2BS00-7AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SIPLUS NET SCALANCE XC208 (6AG1208-0BA00-7AC2)",
                  "product_id": "70",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6AG1208-0BA00-7AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS NET SCALANCE XC208 (6AG1208-0BA00-7AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV4.5",
                "product": {
                  "name": "SIPLUS NET SCALANCE XC216-4C (6AG1216-4BS00-7AC2)",
                  "product_id": "71",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6AG1216-4BS00-7AC2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS NET SCALANCE XC216-4C (6AG1216-4BS00-7AC2)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4203",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. The read buffer overrun might result in a crash which could lead to a denial of service attack. In theory it could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext) although we are not aware of any working exploit leading to memory contents disclosure as of the time of release of this advisory. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2022-4203"
    },
    {
      "cve": "CVE-2022-4304",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2022-4304"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2022-4450"
    },
    {
      "cve": "CVE-2023-0216",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-0216"
    },
    {
      "cve": "CVE-2023-0217",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-0217"
    },
    {
      "cve": "CVE-2023-0401",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. The unavailability of an algorithm can be caused by using FIPS enabled configuration of providers or more commonly by not loading the legacy provider. PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-0401"
    },
    {
      "cve": "CVE-2023-2650",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary: Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience notable to very long delays when processing those messages, which may lead to a Denial of Service. An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers - most of which have no size limit. OBJ_obj2txt() may be used to translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL type ASN1_OBJECT) to its canonical numeric text form, which are the sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by periods. When one of the sub-identifiers in the OBJECT IDENTIFIER is very large (these are sizes that are seen as absurdly large, taking up tens or hundreds of KiBs), the translation to a decimal number in text may take a very long time. The time complexity is O(square(n)) with \u0027n\u0027 being the size of the sub-identifiers in bytes (*). With OpenSSL 3.0, support to fetch cryptographic algorithms using names / identifiers in string form was introduced. This includes using OBJECT IDENTIFIERs in canonical numeric text form as identifiers for fetching algorithms. Such OBJECT IDENTIFIERs may be received through the ASN.1 structure AlgorithmIdentifier, which is commonly used in multiple protocols to specify what cryptographic algorithm should be used to sign or verify, encrypt or decrypt, or digest passed data. Applications that call OBJ_obj2txt() directly with untrusted data are affected, with any version of OpenSSL. If the use is for the mere purpose of display, the severity is considered low. In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS. It also impacts anything that processes X.509 certificates, including simple things like verifying its signature. The impact on TLS is relatively low, because all versions of OpenSSL have a 100KiB limit on the peer\u0027s certificate chain. Additionally, this only impacts clients, or servers that have explicitly enabled client authentication. In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects, such as X.509 certificates. This is assumed to not happen in such a way that it would cause a Denial of Service, so these versions are considered not affected by this issue in such a way that it would be cause for concern, and the severity is therefore considered low.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-2650"
    },
    {
      "cve": "CVE-2023-44317",
      "cwe": {
        "id": "CWE-349",
        "name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-44317"
    },
    {
      "cve": "CVE-2023-44318",
      "cwe": {
        "id": "CWE-321",
        "name": "Use of Hard-coded Cryptographic Key"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the exported file.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-44318"
    },
    {
      "cve": "CVE-2023-44319",
      "cwe": {
        "id": "CWE-328",
        "name": "Use of Weak Hash"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration file to change the configuration of an affected device.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-44319"
    },
    {
      "cve": "CVE-2023-44320",
      "cwe": {
        "id": "CWE-425",
        "name": "Direct Request (\u0027Forced Browsing\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected devices do not properly validate the authentication when performing certain modifications in the web interface allowing an authenticated attacker to influence the user interface configured by an administrator.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-44320"
    },
    {
      "cve": "CVE-2023-44321",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected devices do not properly validate the length of inputs when performing certain configuration changes in the web interface allowing an authenticated attacker to cause a denial of service condition. The device needs to be restarted for the web interface to become available again.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-44321"
    },
    {
      "cve": "CVE-2023-44322",
      "cwe": {
        "id": "CWE-252",
        "name": "Unchecked Return Value"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected devices can be configured to send emails when certain events occur on the device. When presented with an invalid response from the SMTP server, the device triggers an error that disrupts email sending. An attacker with access to the network can use this to do disable notification of users when certain events occur.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-44322"
    },
    {
      "cve": "CVE-2023-44373",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected devices do not properly sanitize an input field.  This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Follow-up of CVE-2022-36323.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-44373"
    },
    {
      "cve": "CVE-2023-44374",
      "cwe": {
        "id": "CWE-567",
        "name": "Unsynchronized Access to Shared Data in a Multithreaded Context"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected devices allow to change the password, but insufficiently check which password is to be changed. With this  an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20",
          "21",
          "22",
          "23",
          "24",
          "25",
          "26",
          "27",
          "28",
          "29",
          "30",
          "31",
          "32",
          "33",
          "34",
          "35",
          "36",
          "37",
          "38",
          "39",
          "40",
          "41",
          "42",
          "43",
          "44",
          "45",
          "46",
          "47",
          "48",
          "49",
          "50",
          "51",
          "52",
          "53",
          "54",
          "55",
          "56",
          "57",
          "58",
          "59",
          "60",
          "61",
          "64",
          "65",
          "62",
          "63",
          "66",
          "67",
          "68",
          "69",
          "70",
          "71"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.5 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109825818/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20",
            "21",
            "22",
            "23",
            "24",
            "25",
            "26",
            "27",
            "28",
            "29",
            "30",
            "31",
            "32",
            "33",
            "34",
            "35",
            "36",
            "37",
            "38",
            "39",
            "40",
            "41",
            "42",
            "43",
            "44",
            "45",
            "46",
            "47",
            "48",
            "49",
            "50",
            "51",
            "52",
            "53",
            "54",
            "55",
            "56",
            "57",
            "58",
            "59",
            "60",
            "61",
            "64",
            "65",
            "62",
            "63",
            "66",
            "67",
            "68",
            "69",
            "70",
            "71"
          ]
        }
      ],
      "title": "CVE-2023-44374"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...