icsa-24-165-11
Vulnerability from csaf_cisa
Published
2024-06-11 00:00
Modified
2024-06-11 00:00
Summary
Siemens SCALANCE XM-400, XR-500

Notes

Summary
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.



{
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting these vulnerabilities to CISA."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Siemens has released new versions for the affected products and recommends to update to the latest versions.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "other",
        "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
        "title": "Advisory Conversion Disclaimer"
      },
      {
        "category": "other",
        "text": "Multiple",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-879734: Multiple Vulnerabilities in SCALANCE XM-400/XR-500 before V6.6.1 - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-879734.json"
      },
      {
        "category": "self",
        "summary": "SSA-879734: Multiple Vulnerabilities in SCALANCE XM-400/XR-500 before V6.6.1 - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-879734.html"
      },
      {
        "category": "self",
        "summary": "SSA-879734: Multiple Vulnerabilities in SCALANCE XM-400/XR-500 before V6.6.1 - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-879734.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-879734: Multiple Vulnerabilities in SCALANCE XM-400/XR-500 before V6.6.1 - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-879734.txt"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-24-165-11 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-165-11.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-24-165-11 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-11"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens SCALANCE XM-400, XR-500",
    "tracking": {
      "current_release_date": "2024-06-11T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1"
        }
      },
      "id": "ICSA-24-165-11",
      "initial_release_date": "2024-06-11T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2024-06-11T00:00:00.000000Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XM408-4C (6GK5408-4GP00-2AM2)",
                  "product_id": "CSAFPID-0001",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5408-4GP00-2AM2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XM408-4C (6GK5408-4GP00-2AM2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XM408-4C (L3 int.) (6GK5408-4GQ00-2AM2)",
                  "product_id": "CSAFPID-0002",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5408-4GQ00-2AM2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XM408-4C (L3 int.) (6GK5408-4GQ00-2AM2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XM408-8C (6GK5408-8GS00-2AM2)",
                  "product_id": "CSAFPID-0003",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5408-8GS00-2AM2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XM408-8C (6GK5408-8GS00-2AM2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XM408-8C (L3 int.) (6GK5408-8GR00-2AM2)",
                  "product_id": "CSAFPID-0004",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5408-8GR00-2AM2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XM408-8C (L3 int.) (6GK5408-8GR00-2AM2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XM416-4C (6GK5416-4GS00-2AM2)",
                  "product_id": "CSAFPID-0005",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5416-4GS00-2AM2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XM416-4C (6GK5416-4GS00-2AM2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XM416-4C (L3 int.) (6GK5416-4GR00-2AM2)",
                  "product_id": "CSAFPID-0006",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5416-4GR00-2AM2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XM416-4C (L3 int.) (6GK5416-4GR00-2AM2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR524-8C, 1x230V (6GK5524-8GS00-3AR2)",
                  "product_id": "CSAFPID-0007",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5524-8GS00-3AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR524-8C, 1x230V (6GK5524-8GS00-3AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR524-8C, 1x230V (L3 int.) (6GK5524-8GR00-3AR2)",
                  "product_id": "CSAFPID-0008",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5524-8GR00-3AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR524-8C, 1x230V (L3 int.) (6GK5524-8GR00-3AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR524-8C, 2x230V (6GK5524-8GS00-4AR2)",
                  "product_id": "CSAFPID-0009",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5524-8GS00-4AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR524-8C, 2x230V (6GK5524-8GS00-4AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR524-8C, 2x230V (L3 int.) (6GK5524-8GR00-4AR2)",
                  "product_id": "CSAFPID-0010",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5524-8GR00-4AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR524-8C, 2x230V (L3 int.) (6GK5524-8GR00-4AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR524-8C, 24V (6GK5524-8GS00-2AR2)",
                  "product_id": "CSAFPID-0011",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5524-8GS00-2AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR524-8C, 24V (6GK5524-8GS00-2AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR524-8C, 24V (L3 int.) (6GK5524-8GR00-2AR2)",
                  "product_id": "CSAFPID-0012",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5524-8GR00-2AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR524-8C, 24V (L3 int.) (6GK5524-8GR00-2AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR526-8C, 1x230V (6GK5526-8GS00-3AR2)",
                  "product_id": "CSAFPID-0013",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5526-8GS00-3AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR526-8C, 1x230V (6GK5526-8GS00-3AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR526-8C, 1x230V (L3 int.) (6GK5526-8GR00-3AR2)",
                  "product_id": "CSAFPID-0014",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5526-8GR00-3AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR526-8C, 1x230V (L3 int.) (6GK5526-8GR00-3AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR526-8C, 2x230V (6GK5526-8GS00-4AR2)",
                  "product_id": "CSAFPID-0015",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5526-8GS00-4AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR526-8C, 2x230V (6GK5526-8GS00-4AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR526-8C, 2x230V (L3 int.) (6GK5526-8GR00-4AR2)",
                  "product_id": "CSAFPID-0016",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5526-8GR00-4AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR526-8C, 2x230V (L3 int.) (6GK5526-8GR00-4AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR526-8C, 24V (6GK5526-8GS00-2AR2)",
                  "product_id": "CSAFPID-0017",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5526-8GS00-2AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR526-8C, 24V (6GK5526-8GS00-2AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR526-8C, 24V (L3 int.) (6GK5526-8GR00-2AR2)",
                  "product_id": "CSAFPID-0018",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5526-8GR00-2AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR526-8C, 24V (L3 int.) (6GK5526-8GR00-2AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR528-6M (2HR2) (6GK5528-0AA00-2HR2)",
                  "product_id": "CSAFPID-0019",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5528-0AA00-2HR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR528-6M (2HR2) (6GK5528-0AA00-2HR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR528-6M (2HR2, L3 int.) (6GK5528-0AR00-2HR2)",
                  "product_id": "CSAFPID-0020",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5528-0AR00-2HR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR528-6M (2HR2, L3 int.) (6GK5528-0AR00-2HR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR528-6M (6GK5528-0AA00-2AR2)",
                  "product_id": "CSAFPID-0021",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5528-0AA00-2AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR528-6M (6GK5528-0AA00-2AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR528-6M (L3 int.) (6GK5528-0AR00-2AR2)",
                  "product_id": "CSAFPID-0022",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5528-0AR00-2AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR528-6M (L3 int.) (6GK5528-0AR00-2AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR552-12M (2HR2) (6GK5552-0AA00-2HR2)",
                  "product_id": "CSAFPID-0023",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5552-0AA00-2HR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR552-12M (2HR2) (6GK5552-0AA00-2HR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR552-12M (2HR2) (6GK5552-0AR00-2HR2)",
                  "product_id": "CSAFPID-0024",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5552-0AR00-2HR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR552-12M (2HR2) (6GK5552-0AR00-2HR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR552-12M (2HR2, L3 int.) (6GK5552-0AR00-2AR2)",
                  "product_id": "CSAFPID-0025",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5552-0AR00-2AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR552-12M (2HR2, L3 int.) (6GK5552-0AR00-2AR2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cV6.6.1",
                "product": {
                  "name": "SCALANCE XR552-12M (6GK5552-0AA00-2AR2)",
                  "product_id": "CSAFPID-0026",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK5552-0AA00-2AR2"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR552-12M (6GK5552-0AA00-2AR2)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2097",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\u0027t written. In the special case of \"in place\" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0021",
          "CSAFPID-0020",
          "CSAFPID-0019",
          "CSAFPID-0022",
          "CSAFPID-0026",
          "CSAFPID-0025",
          "CSAFPID-0023",
          "CSAFPID-0024"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V6.6.1 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109955252/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ]
        }
      ],
      "title": "CVE-2022-2097"
    },
    {
      "cve": "CVE-2022-4304",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0021",
          "CSAFPID-0020",
          "CSAFPID-0019",
          "CSAFPID-0022",
          "CSAFPID-0026",
          "CSAFPID-0025",
          "CSAFPID-0023",
          "CSAFPID-0024"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V6.6.1 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109955252/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ]
        }
      ],
      "title": "CVE-2022-4304"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (e.g. \"CERTIFICATE\"), any header data and the payload data. If the function succeeds then the \"name_out\", \"header\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0. The OpenSSL asn1parse command line application is also impacted by this issue.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0021",
          "CSAFPID-0020",
          "CSAFPID-0019",
          "CSAFPID-0022",
          "CSAFPID-0026",
          "CSAFPID-0025",
          "CSAFPID-0023",
          "CSAFPID-0024"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V6.6.1 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109955252/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ]
        }
      ],
      "title": "CVE-2022-4450"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7. Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream. The OpenSSL cms and smime command line applications are similarly affected.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0021",
          "CSAFPID-0020",
          "CSAFPID-0019",
          "CSAFPID-0022",
          "CSAFPID-0026",
          "CSAFPID-0025",
          "CSAFPID-0023",
          "CSAFPID-0024"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V6.6.1 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109955252/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ]
        }
      ],
      "title": "CVE-2023-0215"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0021",
          "CSAFPID-0020",
          "CSAFPID-0019",
          "CSAFPID-0022",
          "CSAFPID-0026",
          "CSAFPID-0025",
          "CSAFPID-0023",
          "CSAFPID-0024"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V6.6.1 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109955252/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ]
        }
      ],
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0464",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing the `-policy` argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()` function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0021",
          "CSAFPID-0020",
          "CSAFPID-0019",
          "CSAFPID-0022",
          "CSAFPID-0026",
          "CSAFPID-0025",
          "CSAFPID-0023",
          "CSAFPID-0024"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V6.6.1 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109955252/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ]
        }
      ],
      "title": "CVE-2023-0464"
    },
    {
      "cve": "CVE-2023-0465",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Applications that use a non-default option when verifying certificates may be\r\nvulnerable to an attack from a malicious CA to circumvent certain checks.\r\n\r\nInvalid certificate policies in leaf certificates are silently ignored by\r\nOpenSSL and other certificate policy checks are skipped for that certificate.\r\nA malicious CA could use this to deliberately assert invalid certificate policies\r\nin order to circumvent policy checking on the certificate altogether.\r\n\r\nPolicy processing is disabled by default but can be enabled by passing\r\nthe `-policy` argument to the command line utilities or by calling the\r\n`X509_VERIFY_PARAM_set1_policies()` function.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0021",
          "CSAFPID-0020",
          "CSAFPID-0019",
          "CSAFPID-0022",
          "CSAFPID-0026",
          "CSAFPID-0025",
          "CSAFPID-0023",
          "CSAFPID-0024"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V6.6.1 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109955252/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ]
        }
      ],
      "title": "CVE-2023-0465"
    },
    {
      "cve": "CVE-2023-0466",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The function X509_VERIFY_PARAM_add0_policy() is documented to\nimplicitly enable the certificate policy check when doing certificate\nverification. However the implementation of the function does not\nenable the check which allows certificates with invalid or incorrect\npolicies to pass the certificate verification.\n\nAs suddenly enabling the policy check could break existing deployments it was\ndecided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy()\nfunction.\n\nInstead the applications that require OpenSSL to perform certificate\npolicy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly\nenable the policy check by calling X509_VERIFY_PARAM_set_flags() with\nthe X509_V_FLAG_POLICY_CHECK flag argument.\n\nCertificate policy checks are disabled by default in OpenSSL and are not\ncommonly used by applications.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0021",
          "CSAFPID-0020",
          "CSAFPID-0019",
          "CSAFPID-0022",
          "CSAFPID-0026",
          "CSAFPID-0025",
          "CSAFPID-0023",
          "CSAFPID-0024"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V6.6.1 or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109955252/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0021",
            "CSAFPID-0020",
            "CSAFPID-0019",
            "CSAFPID-0022",
            "CSAFPID-0026",
            "CSAFPID-0025",
            "CSAFPID-0023",
            "CSAFPID-0024"
          ]
        }
      ],
      "title": "CVE-2023-0466"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...