ssa-309571
Vulnerability from csaf_siemens
Published
2021-08-10 00:00
Modified
2024-02-13 00:00
Summary
SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021)
Notes
Summary
Intel has published information on vulnerabilities in Intel products in
June 2021.
This advisory lists the related Siemens Industrial products affected by these vulnerabilities that can be patched by applying the corresponding BIOS update.
In this advisory we summarize:
-
"2021.1 IPU – Intel® CSME, SPS and LMS Advisory" Intel-SA-00459,
-
"2021.1 IPU – BIOS Advisory" Intel-SA-00463,
-
"2021.1 IPU – Intel® Processor Advisory" Intel-SA-00464, and
-
"2021.1 IPU - Intel Atom® Processor Advisory" Intel-SA-00465.
Siemens has released new versions for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where fixes are not, or not yet available.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Intel has published information on vulnerabilities in Intel products in \nJune 2021.\nThis advisory lists the related Siemens Industrial products affected by these vulnerabilities that can be patched by applying the corresponding BIOS update.\nIn this advisory we summarize:\n\n- \n\"2021.1 IPU \u2013 Intel\u00ae CSME, SPS and LMS Advisory\" Intel-SA-00459,\n\n\n- \n\"2021.1 IPU \u2013 BIOS Advisory\" Intel-SA-00463,\n\n\n- \n\"2021.1 IPU \u2013 Intel\u00ae Processor Advisory\" Intel-SA-00464, and\n\n\n- \n\"2021.1 IPU - Intel Atom\u00ae Processor Advisory\" Intel-SA-00465.\n\n\n\nSiemens has released new versions for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where fixes are not, or not yet available.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021) - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-309571.html" }, { "category": "self", "summary": "SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021) - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-309571.json" }, { "category": "self", "summary": "SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021) - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" }, { "category": "self", "summary": "SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021) - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-309571.txt" } ], "title": "SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021)", "tracking": { "current_release_date": "2024-02-13T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-309571", "initial_release_date": "2021-08-10T00:00:00Z", "revision_history": [ { "date": "2021-08-10T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2022-02-08T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added affected product SINUMERIK ONE NCU 1740" }, { "date": "2022-03-08T00:00:00Z", "legacy_version": "1.2", "number": "3", "summary": "Added mitigation; clarified no remediation planned for SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP; added solution for SIMATIC IPC127E and SIMATIC ET 200SP Open Controller CPU 1515SP PC2" }, { "date": "2022-04-12T00:00:00Z", "legacy_version": "1.3", "number": "4", "summary": "Added solution for SIMATIC IPC427E, SIMATIC IPC 477E, and SIMATIC IPC477E PRO" }, { "date": "2022-07-12T00:00:00Z", "legacy_version": "1.4", "number": "5", "summary": "Added fix for SIMATIC ITP1000 and SIMATIC Field PG M6" }, { "date": "2022-08-09T00:00:00Z", "legacy_version": "1.5", "number": "6", "summary": "Added SIMATIC IPC347G and SIMATIC SMART V3 to the list of affected products" }, { "date": "2022-09-13T00:00:00Z", "legacy_version": "1.6", "number": "7", "summary": "Added fix for SIMATIC IPC347G and SIMATIC IPC3000 SMART V3" }, { "date": "2022-12-13T00:00:00Z", "legacy_version": "1.7", "number": "8", "summary": "Added fix for SINUMERIK 828D HW PU.4, SINUMERIK MC MCU 1720, SINUMERIK ONE / 840D sl Handheld Terminal HT 10, SINUMERIK ONE PPU 1740" }, { "date": "2023-05-09T00:00:00Z", "legacy_version": "1.8", "number": "9", "summary": "Updated fix for SIMATIC IPC127E, added fix for SIMATIC Field PG M5" }, { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.9", "number": "10", "summary": "Added no fix planned for SIMATIC IPC547G" }, { "date": "2024-02-13T00:00:00Z", "legacy_version": "2.0", "number": "11", "summary": "Added fix for SIMATIC IPC527G" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SIMATIC Drive Controller CPU 1504D TF (6ES7615-4DF10-0AB0)", "product_id": "1", "product_identification_helper": { "model_numbers": [ "6ES7615-4DF10-0AB0" ] } } } ], "category": "product_name", "name": "SIMATIC Drive Controller CPU 1504D TF (6ES7615-4DF10-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SIMATIC Drive Controller CPU 1507D TF (6ES7615-7DF10-0AB0)", "product_id": "2", "product_identification_helper": { "model_numbers": [ "6ES7615-7DF10-0AB0" ] } } } ], "category": "product_name", "name": "SIMATIC Drive Controller CPU 1507D TF (6ES7615-7DF10-0AB0)" }, { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V0209_0105", "product": { "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)", "product_id": "3" } } ], "category": "product_name", "name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV22.01.10", "product": { "name": "SIMATIC Field PG M5", "product_id": "4" } } ], "category": "product_name", "name": "SIMATIC Field PG M5" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV26.01.08", "product": { "name": "SIMATIC Field PG M6", "product_id": "5" } } ], "category": "product_name", "name": "SIMATIC Field PG M6" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV27.01.07", "product": { "name": "SIMATIC IPC127E", "product_id": "6" } } ], "category": "product_name", "name": "SIMATIC IPC127E" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV01.04.00", "product": { "name": "SIMATIC IPC347G", "product_id": "7" } } ], "category": "product_name", "name": "SIMATIC IPC347G" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV21.01.16", "product": { "name": "SIMATIC IPC427E", "product_id": "8" } } ], "category": "product_name", "name": "SIMATIC IPC427E" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV21.01.16", "product": { "name": "SIMATIC IPC477E", "product_id": "9" } } ], "category": "product_name", "name": "SIMATIC IPC477E" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV21.01.16", "product": { "name": "SIMATIC IPC477E Pro", "product_id": "10" } } ], "category": "product_name", "name": "SIMATIC IPC477E Pro" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV1.4.3", "product": { "name": "SIMATIC IPC527G", "product_id": "11" } } ], "category": "product_name", "name": "SIMATIC IPC527G" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SIMATIC IPC547G", "product_id": "12" } } ], "category": "product_name", "name": "SIMATIC IPC547G" }, { "branches": [ { "category": "product_version_range", "name": "All BIOS versions \u003c V25.02.10", "product": { "name": "SIMATIC IPC627E", "product_id": "13" } } ], "category": "product_name", "name": "SIMATIC IPC627E" }, { "branches": [ { "category": "product_version_range", "name": "All BIOS versions \u003c V25.02.10", "product": { "name": "SIMATIC IPC647E", "product_id": "14" } } ], "category": "product_name", "name": "SIMATIC IPC647E" }, { "branches": [ { "category": "product_version_range", "name": "All BIOS versions \u003c V25.02.10", "product": { "name": "SIMATIC IPC677E", "product_id": "15" } } ], "category": "product_name", "name": "SIMATIC IPC677E" }, { "branches": [ { "category": "product_version_range", "name": "All BIOS versions \u003c V25.02.10", "product": { "name": "SIMATIC IPC847E", "product_id": "16" } } ], "category": "product_name", "name": "SIMATIC IPC847E" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV01.04.00", "product": { "name": "SIMATIC IPC3000 SMART V3", "product_id": "17" } } ], "category": "product_name", "name": "SIMATIC IPC3000 SMART V3" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV23.01.10", "product": { "name": "SIMATIC ITP1000", "product_id": "18" } } ], "category": "product_name", "name": "SIMATIC ITP1000" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP family (incl. SIPLUS variant)", "product_id": "19" } } ], "category": "product_name", "name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP family (incl. SIPLUS variant)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AC0)", "product_id": "20", "product_identification_helper": { "model_numbers": [ "6ES7518-4FX00-1AC0" ] } } } ], "category": "product_name", "name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AC0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV08.00.00.00", "product": { "name": "SINUMERIK 828D HW PU.4", "product_id": "21" } } ], "category": "product_name", "name": "SINUMERIK 828D HW PU.4" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV05.00.00.00", "product": { "name": "SINUMERIK MC MCU 1720", "product_id": "22" } } ], "category": "product_name", "name": "SINUMERIK MC MCU 1720" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV08.00.00.00", "product": { "name": "SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10", "product_id": "23" } } ], "category": "product_name", "name": "SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV05.00.00.00", "product": { "name": "SINUMERIK ONE NCU 1740", "product_id": "24" } } ], "category": "product_name", "name": "SINUMERIK ONE NCU 1740" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV06.00.00.00", "product": { "name": "SINUMERIK ONE PPU 1740", "product_id": "25" } } ], "category": "product_name", "name": "SINUMERIK ONE PPU 1740" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8670", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "12" ] }, { "category": "vendor_fix", "details": "Update BIOS to V26.01.08 or later version", "product_ids": [ "5" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V21.01.16 or later version", "product_ids": [ "8", "9", "10" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V1.4.3 or later version", "product_ids": [ "11" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V25.02.10 or later version", "product_ids": [ "13", "14", "15", "16" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V23.01.10 or later version", "product_ids": [ "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-8670" }, { "cve": "CVE-2020-8703", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "12" ] }, { "category": "vendor_fix", "details": "Update BIOS to V22.01.10 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408/" }, { "category": "vendor_fix", "details": "Update BIOS to V26.01.08 or later version", "product_ids": [ "5" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V21.01.16 or later version", "product_ids": [ "8", "9", "10" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V1.4.3 or later version", "product_ids": [ "11" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V25.02.10 or later version", "product_ids": [ "13", "14", "15", "16" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V23.01.10 or later version", "product_ids": [ "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-8703" }, { "cve": "CVE-2020-8704", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Race condition in a subsystem in the Intel(R) LMS versions before 2039.1.0.0 may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "12" ] }, { "category": "vendor_fix", "details": "Update BIOS to V22.01.10 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408/" }, { "category": "vendor_fix", "details": "Update BIOS to V26.01.08 or later version", "product_ids": [ "5" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V21.01.16 or later version", "product_ids": [ "8", "9", "10" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V1.4.3 or later version", "product_ids": [ "11" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V25.02.10 or later version", "product_ids": [ "13", "14", "15", "16" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V23.01.10 or later version", "product_ids": [ "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-8704" }, { "cve": "CVE-2020-12357", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "5", "17", "7", "8", "9", "10", "12", "13", "14", "15", "16", "18", "19", "20", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "5", "17", "7", "8", "9", "10", "12", "13", "14", "15", "16", "18", "19", "20", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "12", "19", "20" ] }, { "category": "vendor_fix", "details": "Update BIOS to V26.01.08 or later version", "product_ids": [ "5" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V21.01.16 or later version", "product_ids": [ "8", "9", "10" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V25.02.10 or later version", "product_ids": [ "13", "14", "15", "16" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V23.01.10 or later version", "product_ids": [ "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "5", "17", "7", "8", "9", "10", "12", "13", "14", "15", "16", "18", "19", "20", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-12357" }, { "cve": "CVE-2020-12358", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "17", "7", "12", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "17", "7", "12", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "12" ] }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:H/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "17", "7", "12", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-12358" }, { "cve": "CVE-2020-12360", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "17", "7", "12", "19", "20", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "17", "7", "12", "19", "20", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "12", "19", "20" ] }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "17", "7", "12", "19", "20", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-12360" }, { "cve": "CVE-2020-24486", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "17", "7", "12", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "17", "7", "12", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "12" ] }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "17", "7", "12", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-24486" }, { "cve": "CVE-2020-24506", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "5", "17", "7", "13", "14", "15", "16", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "5", "17", "7", "13", "14", "15", "16", "21", "22", "23", "24", "25" ] }, { "category": "vendor_fix", "details": "Update BIOS to V26.01.08 or later version", "product_ids": [ "5" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V25.02.10 or later version", "product_ids": [ "13", "14", "15", "16" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "5", "17", "7", "13", "14", "15", "16", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-24506" }, { "cve": "CVE-2020-24507", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "12" ] }, { "category": "vendor_fix", "details": "Update BIOS to V22.01.10 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408/" }, { "category": "vendor_fix", "details": "Update BIOS to V26.01.08 or later version", "product_ids": [ "5" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V21.01.16 or later version", "product_ids": [ "8", "9", "10" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V1.4.3 or later version", "product_ids": [ "11" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V25.02.10 or later version", "product_ids": [ "13", "14", "15", "16" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V23.01.10 or later version", "product_ids": [ "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-24507" }, { "cve": "CVE-2020-24511", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "5", "17", "7", "13", "14", "15", "16", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "5", "17", "7", "13", "14", "15", "16", "21", "22", "23", "24", "25" ] }, { "category": "vendor_fix", "details": "Update BIOS to V26.01.08 or later version", "product_ids": [ "5" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V25.02.10 or later version", "product_ids": [ "13", "14", "15", "16" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "5", "17", "7", "13", "14", "15", "16", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-24511" }, { "cve": "CVE-2020-24512", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "12" ] }, { "category": "vendor_fix", "details": "Update BIOS to V22.01.10 or later version", "product_ids": [ "4" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408/" }, { "category": "vendor_fix", "details": "Update BIOS to V26.01.08 or later version", "product_ids": [ "5" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V21.01.16 or later version", "product_ids": [ "8", "9", "10" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V1.4.3 or later version", "product_ids": [ "11" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V25.02.10 or later version", "product_ids": [ "13", "14", "15", "16" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V23.01.10 or later version", "product_ids": [ "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "4", "5", "17", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "18", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-24512" }, { "cve": "CVE-2020-24513", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "6", "17", "7", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "mitigation", "details": "As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens recommends limiting the possibilities to run untrusted code if possible.", "product_ids": [ "1", "2", "3", "6", "17", "7", "21", "22", "23", "24", "25" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "1", "2" ] }, { "category": "vendor_fix", "details": "Update BIOS to V0209_0105 or later version", "product_ids": [ "3" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109743969/" }, { "category": "vendor_fix", "details": "Update BIOS to V27.01.07 or later version", "product_ids": [ "6" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V01.04.00 or later version", "product_ids": [ "17", "7" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109763408" }, { "category": "vendor_fix", "details": "Update BIOS to V08.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "21", "23" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "22" ] }, { "category": "vendor_fix", "details": "Update BIOS to V05.00.00.00 or later version\nSINUMERIK software can be obtained from your\r\nlocal Siemens account manager.", "product_ids": [ "24" ] }, { "category": "vendor_fix", "details": "Update BIOS to V06.00.00.00 or later version\nSINUMERIK software can be obtained from your local Siemens account manager.", "product_ids": [ "25" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "6", "17", "7", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2020-24513" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.