SSA-756638
Vulnerability from csaf_siemens - Published: 2021-09-14 00:00 - Updated: 2022-05-10 00:00Summary
SSA-756638: Vulnerabilities in Third-Party Component Mbed TLS of LOGO! CMR Family and SIMATIC RTU 3000 Family
Notes
Summary
Devices of the LOGO! CMR family and the SIMATIC RTU 3000 family are affected by several vulnerabilities in the third party component Mbed TLS. They could allow an attacker with access to any of the interfaces of an affected device to impact the availability or to communicate with invalid certificates.
Siemens has released updates for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{
"document": {
"category": "Siemens Security Advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited.",
"tlp": {
"label": "WHITE"
}
},
"notes": [
{
"category": "summary",
"text": "Devices of the LOGO! CMR family and the SIMATIC RTU 3000 family are affected by several vulnerabilities in the third party component Mbed TLS. They could allow an attacker with access to any of the interfaces of an affected device to impact the availability or to communicate with invalid certificates.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-756638: Vulnerabilities in Third-Party Component Mbed TLS of LOGO! CMR Family and SIMATIC RTU 3000 Family - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-756638.pdf"
},
{
"category": "self",
"summary": "SSA-756638: Vulnerabilities in Third-Party Component Mbed TLS of LOGO! CMR Family and SIMATIC RTU 3000 Family - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-756638.txt"
},
{
"category": "self",
"summary": "SSA-756638: Vulnerabilities in Third-Party Component Mbed TLS of LOGO! CMR Family and SIMATIC RTU 3000 Family - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-756638.json"
}
],
"title": "SSA-756638: Vulnerabilities in Third-Party Component Mbed TLS of LOGO! CMR Family and SIMATIC RTU 3000 Family",
"tracking": {
"current_release_date": "2022-05-10T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-756638",
"initial_release_date": "2021-09-14T00:00:00Z",
"revision_history": [
{
"date": "2021-09-14T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2022-05-10T00:00:00Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added solution for devices of SIMATIC RTU 3000 family"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V2.2",
"product": {
"name": "LOGO! CMR2020",
"product_id": "1",
"product_identification_helper": {
"model_numbers": [
"6GK7142-7BX00-0AX0"
]
}
}
}
],
"category": "product_name",
"name": "LOGO! CMR2020"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V2.2",
"product": {
"name": "LOGO! CMR2040",
"product_id": "2",
"product_identification_helper": {
"model_numbers": [
"6GK7142-7EX00-0AX0"
]
}
}
}
],
"category": "product_name",
"name": "LOGO! CMR2040"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V5.0.14",
"product": {
"name": "SIMATIC RTU3010C",
"product_id": "3",
"product_identification_helper": {
"model_numbers": [
"6NH3112-0BA00-0XX0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC RTU3010C"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V5.0.14",
"product": {
"name": "SIMATIC RTU3030C",
"product_id": "4",
"product_identification_helper": {
"model_numbers": [
"6NH3112-3BA00-0XX0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC RTU3030C"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V5.0.14",
"product": {
"name": "SIMATIC RTU3031C",
"product_id": "5",
"product_identification_helper": {
"model_numbers": [
"6NH3112-3BB00-0XX0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC RTU3031C"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V5.0.14",
"product": {
"name": "SIMATIC RTU3041C",
"product_id": "6",
"product_identification_helper": {
"model_numbers": [
"6NH3112-4BB00-0XX0"
]
}
}
}
],
"category": "product_name",
"name": "SIMATIC RTU3041C"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36475",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "summary",
"text": "The calculations performed in the third-party component Mbed TLS are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"6"
]
},
"references": [
{
"summary": "CVE-2020-36475 - LOGO! CMR2020",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109800267/"
},
{
"summary": "CVE-2020-36475 - LOGO! CMR2040",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109800267/"
},
{
"summary": "CVE-2020-36475 - SIMATIC RTU3010C",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"summary": "CVE-2020-36475 - SIMATIC RTU3030C",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"summary": "CVE-2020-36475 - SIMATIC RTU3031C",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"summary": "CVE-2020-36475 - SIMATIC RTU3041C",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"summary": "CVE-2020-36475 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-36475.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1",
"2"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109800267/"
},
{
"category": "vendor_fix",
"details": "Update to V5.0.14 or later version",
"product_ids": [
"3",
"4",
"5",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"category": "mitigation",
"details": "For CVE-2020-36478: Use the certificate projection feature to pin the valid certificates of external servers providing services to the RTU/CMR devices. See the manual for further information",
"product_ids": [
"1",
"2",
"3",
"4",
"5",
"6"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"6"
]
}
],
"title": "CVE-2020-36475"
},
{
"cve": "CVE-2020-36478",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "For the third-party component Mbed TLS a NULL algorithm parameters entry looks identical to an array of REAL (size zero) and thus the certificate is considered valid. However, if the parameters do not match in any way, then the certificate should be considered invalid.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"6"
]
},
"references": [
{
"summary": "CVE-2020-36478 - LOGO! CMR2020",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109800267/"
},
{
"summary": "CVE-2020-36478 - LOGO! CMR2040",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109800267/"
},
{
"summary": "CVE-2020-36478 - SIMATIC RTU3010C",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"summary": "CVE-2020-36478 - SIMATIC RTU3030C",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"summary": "CVE-2020-36478 - SIMATIC RTU3031C",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"summary": "CVE-2020-36478 - SIMATIC RTU3041C",
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"summary": "CVE-2020-36478 Mitre 5.0 json",
"url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-36478.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update to V2.2 or later version",
"product_ids": [
"1",
"2"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109800267/"
},
{
"category": "vendor_fix",
"details": "Update to V5.0.14 or later version",
"product_ids": [
"3",
"4",
"5",
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109810215/"
},
{
"category": "mitigation",
"details": "For CVE-2020-36478: Use the certificate projection feature to pin the valid certificates of external servers providing services to the RTU/CMR devices. See the manual for further information",
"product_ids": [
"1",
"2",
"3",
"4",
"5",
"6"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"6"
]
}
],
"title": "CVE-2020-36478"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…