icsa-23-348-12
Vulnerability from csaf_cisa
Published
2023-12-12 00:00
Modified
2023-12-12 00:00
Summary
Siemens SCALANCE and RUGGEDCOM M-800/S615 Family

Notes

Summary
SCALANCE M-800/S615 Family before V7.2.2 is affected by multiple vulnerabilities. Siemens has released updates for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.



{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting these vulnerabilities to CISA."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "SCALANCE M-800/S615 Family before V7.2.2 is affected by multiple vulnerabilities.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "other",
        "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
        "title": "Advisory Conversion Disclaimer"
      },
      {
        "category": "other",
        "text": "Multiple",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-068047: Multiple Vulnerabilities in SCALANCE M-800/S615 Family before V7.2.2 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-068047.json"
      },
      {
        "category": "self",
        "summary": "SSA-068047: Multiple Vulnerabilities in SCALANCE M-800/S615 Family before V7.2.2 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-068047.html"
      },
      {
        "category": "self",
        "summary": "SSA-068047: Multiple Vulnerabilities in SCALANCE M-800/S615 Family before V7.2.2 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-068047.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-068047: Multiple Vulnerabilities in SCALANCE M-800/S615 Family before V7.2.2 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-068047.txt"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-348-12 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-348-12.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-348-12 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-348-12"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens SCALANCE and RUGGEDCOM M-800/S615 Family",
    "tracking": {
      "current_release_date": "2023-12-12T00:00:00Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1"
        }
      },
      "id": "ICSA-23-348-12",
      "initial_release_date": "2023-12-12T00:00:00Z",
      "revision_history": [
        {
          "date": "2023-12-12T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)",
                  "product_id": "1",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6108-4AM00-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)",
                  "product_id": "2",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6108-4AM00-2DA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)",
                  "product_id": "3",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5804-0AP00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)",
                  "product_id": "4",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5812-1AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)",
                  "product_id": "5",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5812-1BA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)",
                  "product_id": "6",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5816-1AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)",
                  "product_id": "7",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5816-1BA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)",
                  "product_id": "8",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5826-2AB00-2AB2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)",
                  "product_id": "9",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5874-2AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)",
                  "product_id": "10",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5874-3AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)",
                  "product_id": "11",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-3AA02-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)",
                  "product_id": "12",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-3AA02-2EA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)",
                  "product_id": "13",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-4AA10-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)",
                  "product_id": "14",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-4AA00-2BA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)",
                  "product_id": "15",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5876-4AA00-2DA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)",
                  "product_id": "16",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5853-2EA00-2DA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)",
                  "product_id": "17",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5856-2EA00-3DA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)",
                  "product_id": "18",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5856-2EA00-3AA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)",
                  "product_id": "19",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5615-0AA00-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV7.2.2",
                "product": {
                  "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)",
                  "product_id": "20",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5615-0AA01-2AA2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-44317",
      "cwe": {
        "id": "CWE-349",
        "name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Affected products do not properly validate the content of uploaded X509 certificates which could allow an attacker with administrative privileges to execute arbitrary code on the device.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2.2 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109822615/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20"
          ]
        }
      ],
      "title": "CVE-2023-44317"
    },
    {
      "cve": "CVE-2023-49692",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An Improper Neutralization of Special Elements used in an OS Command with root privileges vulnerability exists in the parsing of the IPSEC configuration. This could allow malicious local administrators to issue commands on system level after a new connection is established.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11",
          "12",
          "13",
          "14",
          "15",
          "16",
          "17",
          "18",
          "19",
          "20"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V7.2.2 or later version",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109822615/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11",
            "12",
            "13",
            "14",
            "15",
            "16",
            "17",
            "18",
            "19",
            "20"
          ]
        }
      ],
      "title": "CVE-2023-49692"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...