Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-11498 (GCVE-0-2017-11498)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T18:12:40.161Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name": "102906",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/102906"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/"
},
{
"name": "102739",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/102739"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2017-07-28T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-05-10T09:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name": "102906",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/102906"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/"
},
{
"name": "102739",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/102739"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-11498",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name": "102906",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102906"
},
{
"name": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx",
"refsource": "MISC",
"url": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
},
{
"name": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/",
"refsource": "MISC",
"url": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/"
},
{
"name": "102739",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102739"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2017-11498",
"datePublished": "2017-10-02T21:00:00",
"dateReserved": "2017-07-20T00:00:00",
"dateUpdated": "2024-08-05T18:12:40.161Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2017-11498\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-10-03T01:29:01.153\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento de b\u00fafer en hasplms en Gemalto ACC (Admin Control Center) en todas sus versiones desde HASP SRM 2.10 hasta Sentinel LDK 7.50 permite que los atacantes remotos detengan el proceso remoto (denegaci\u00f3n de servicio) mediante un paquete de lenguaje (archivo ZIP) con archivos HTML no v\u00e1lidos.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gemalto:sentinel_ldk_rte:2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0D085F4-A4D5-406F-9C71-60E38674D4A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gemalto:sentinel_ldk_rte:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"613D88BA-F9E7-4F5C-849D-36D5C0934617\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gemalto:sentinel_ldk_rte:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A692A81-F3B0-4894-A04D-948D488AD2CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gemalto:sentinel_ldk_rte:7.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22489E71-8667-40F0-BC80-35278EF7DC08\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/102739\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/102906\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102739\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/102906\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
ICSA-18-032-03
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Kaspersky Labs ICS-CERT",
"summary": "reporting these vulnerabilities to Gemalto CERT and NCCIC"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
"title": "CISA Disclaimer"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "ATTENTION: Remotely exploitable/low skill level to exploit.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Communications, Financial Services, Government Facilities, Healthcare and Public Health, Information Technology",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Netherlands",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should: Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet; Locate control system networks and remote devices behind firewalls, and isolate them from the business network; When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "In addition, NCCIC recommends that users take the following measures to protect themselves from social engineering attacks: Do not click web links or open unsolicited attachments in email messages; Refer to Recognizing and Avoiding Email Scams (https://www.cisa.gov/reading_room/emailscams_0905.pdf) for more information on avoiding email scams; Refer to Avoiding Social Engineering and Phishing Attacks (https://www.cisa.gov/cas/tips/ST04-014.html) for more information on social engineering attacks.",
"title": "Recommended Practices"
},
{
"category": "other",
"text": "No known public exploits specifically target these vulnerabilities.",
"title": "Exploitability"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-18-032-03 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2018/icsa-18-032-03.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-18-032-03 Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-18-032-03"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/"
}
],
"title": "Gemalto Sentinel License Manager",
"tracking": {
"current_release_date": "2018-02-01T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-18-032-03",
"initial_release_date": "2018-02-01T00:00:00.000000Z",
"revision_history": [
{
"date": "2018-02-01T00:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "ICSA-18-032-03 Gemalto Sentinel License Manager"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c sentinel ldk rte 7.55",
"product": {
"name": "All HASP SRM Sentinel HASP and Sentinel LDK: products prior to Sentinel LDK RTE 7.55",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "All HASP SRM Sentinel HASP and Sentinel LDK"
}
],
"category": "vendor",
"name": "Gemalto"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11498",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "Language packs (zip files) with invalid HTML files lead to NULL pointer dereferences, which could be exploited by an attacker leveraging malicious HTML files. This could lead to a denial-of-service condition. CVE-2017-11498 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11498"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-11497",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Language packs containing file names longer than 1,024 characters and malformed ASN.1 streams in input files can lead to a stack-based buffer overflow. This may allow remote code execution. CVE-2017-11497 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11497"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-11496",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Malformed ASN.1 streams in V2C and similar input files can be used to generate stack-based buffer overflows. This could allow remote code execution. CVE-2017-11496 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11496"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-12818",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "XML payload with more than supported number of elements leads to buffer overflow of a variable in stack. This vulnerability can be exploited for denial of service. CVE-2017-12818 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12818"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-12821",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "XML payload with more than supported number of elements leads to buffer overflow of a variable in stack. This vulnerability can be exploited for denial of service or arbitrary code execution. CVE-2017-12821 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12821"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-12820",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Malformed HTTP request body in Admin APIs can be used to generate heap buffer overflows. This vulnerability can be exploited for denial of service. CVE-2017-12820 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12820"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-12822",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "License manager web interface is enabled as a default configuration, and even if disabled, it can be re-enabled remotely. This vulnerability can be exploited to perform above mentioned attacks remotely. CVE-2017-12822 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12822"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
}
]
}
icsa-18-093-01
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"names": [
"Sergey Temnikov",
"Vladimir Dashchenko"
],
"organization": "Kaspersky Lab ICS CERT",
"summary": "coordinating disclosure"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp"
}
},
"lang": "en-US",
"notes": [
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s TXT advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "As a general security measure Siemens strongly recommends to protectnetwork access to affected products with appropriate mechanisms. It isadvised to follow recommended security practices in order to run thedevices in a protected IT environment.",
"title": "General Recommendations"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions containedin Siemens\u0027 underlying license terms or other applicable agreements previouslyagreed to with Siemens (hereinafter \"License Terms\"). To the extent applicableto information, software or documentation made available in or through aSiemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website(https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), inparticular Sections 8-10 of the Terms of Use, shall apply additionally. In caseof conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-727467: Vulnerabilities in Building Technologies Products",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-727467.txt"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-18-093-01 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/refs/heads/develop/csaf_files/OT/white/2018/icsa-18-093-01.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSA-18-093-01 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-18-093-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "ICSA-18-093-01 Siemens Building Technologies Products (Update A)",
"tracking": {
"current_release_date": "2018-04-03T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-18-093-01",
"initial_release_date": "2018-03-28T00:00:00.000000Z",
"revision_history": [
{
"date": "2018-03-28T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2018-04-03T00:00:00.000000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added download link for LMU"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.1_SP3_2.1.670",
"product": {
"name": "License Management System (LMS)",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "License Management System (LMS)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "V1.0.4 | V1.1",
"product": {
"name": "Annual Shading",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "Annual Shading"
},
{
"branches": [
{
"category": "product_version_range",
"name": "MP1.1 Build 845 | MP1.15 Build 360 | MP1.16 Build 055 | MP1.2 Build 850 | MP1.2.1 Build 318 | and MP2.1 Build 965",
"product": {
"name": "Desigo ABT",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "Desigo ABT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "MP1.1 | MP2.0 | MP2.1 | MP3.0",
"product": {
"name": "Desigo CC",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "Desigo CC"
},
{
"branches": [
{
"category": "product_version",
"name": "V6.10.140",
"product": {
"name": "Desigo Configuration Manager (DCM)",
"product_id": "CSAFPID-0005"
}
}
],
"category": "product_name",
"name": "Desigo Configuration Manager (DCM)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "V5.00.204 | V5.00.260 | V5.10.142 | V5.10.212 | V6.00.184 | V6.00.342 | V6.10.172",
"product": {
"name": "Desigo XWP",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "Desigo XWP"
},
{
"branches": [
{
"category": "product_version_range",
"name": "V1.1, V1.2, and V1.3",
"product": {
"name": "SiteIQ Analytics",
"product_id": "CSAFPID-0007"
}
}
],
"category": "product_name",
"name": "SiteIQ Analytics"
},
{
"branches": [
{
"category": "product_version",
"name": "V1.1",
"product": {
"name": "Siveillance Identity",
"product_id": "CSAFPID-0008"
}
}
],
"category": "product_name",
"name": "Siveillance Identity"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11496",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Malformed ASN1 streams in V2C and similar input files can be used to generate stack-based buffer overflows. The vulnerability could allow arbitrary code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11496"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-11497",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Language packs containing malformed filenames could lead to a stack buffer overflow. The vulnerability could allow arbitrary code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11497"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-11498",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "Zipped language packs with invalid HTML files could lead to NULL pointer access. The vulnerability could cause denial of service of the remote process.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11498"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12818",
"cwe": {
"id": "CWE-776",
"name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A stack overflow flaw in the custom XML-parser could allow remote denial of service.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12818"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12819",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "Remote manipulation of the language pack updater could allow NTLM-relay attacks.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12819"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12820",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Arbitrary memory read from controlled memory pointer could allow remote denial of service.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12820"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12821",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": " A memory corruption flaw could allow remote code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12821"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12822",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "The administrative interface can be remotely enabled and disabled without authentication. This could increase the attack surface.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12822"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
}
]
}
icsa-18-032-03
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Kaspersky Labs ICS-CERT",
"summary": "reporting these vulnerabilities to Gemalto CERT and NCCIC"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
"title": "CISA Disclaimer"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "ATTENTION: Remotely exploitable/low skill level to exploit.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Communications, Financial Services, Government Facilities, Healthcare and Public Health, Information Technology",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Netherlands",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should: Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet; Locate control system networks and remote devices behind firewalls, and isolate them from the business network; When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "In addition, NCCIC recommends that users take the following measures to protect themselves from social engineering attacks: Do not click web links or open unsolicited attachments in email messages; Refer to Recognizing and Avoiding Email Scams (https://www.cisa.gov/reading_room/emailscams_0905.pdf) for more information on avoiding email scams; Refer to Avoiding Social Engineering and Phishing Attacks (https://www.cisa.gov/cas/tips/ST04-014.html) for more information on social engineering attacks.",
"title": "Recommended Practices"
},
{
"category": "other",
"text": "No known public exploits specifically target these vulnerabilities.",
"title": "Exploitability"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-18-032-03 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2018/icsa-18-032-03.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-18-032-03 Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-18-032-03"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/"
}
],
"title": "Gemalto Sentinel License Manager",
"tracking": {
"current_release_date": "2018-02-01T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-18-032-03",
"initial_release_date": "2018-02-01T00:00:00.000000Z",
"revision_history": [
{
"date": "2018-02-01T00:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "ICSA-18-032-03 Gemalto Sentinel License Manager"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c sentinel ldk rte 7.55",
"product": {
"name": "All HASP SRM Sentinel HASP and Sentinel LDK: products prior to Sentinel LDK RTE 7.55",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "All HASP SRM Sentinel HASP and Sentinel LDK"
}
],
"category": "vendor",
"name": "Gemalto"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11498",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "Language packs (zip files) with invalid HTML files lead to NULL pointer dereferences, which could be exploited by an attacker leveraging malicious HTML files. This could lead to a denial-of-service condition. CVE-2017-11498 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11498"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-11497",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Language packs containing file names longer than 1,024 characters and malformed ASN.1 streams in input files can lead to a stack-based buffer overflow. This may allow remote code execution. CVE-2017-11497 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11497"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-11496",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Malformed ASN.1 streams in V2C and similar input files can be used to generate stack-based buffer overflows. This could allow remote code execution. CVE-2017-11496 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11496"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-12818",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "XML payload with more than supported number of elements leads to buffer overflow of a variable in stack. This vulnerability can be exploited for denial of service. CVE-2017-12818 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12818"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-12821",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "XML payload with more than supported number of elements leads to buffer overflow of a variable in stack. This vulnerability can be exploited for denial of service or arbitrary code execution. CVE-2017-12821 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12821"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-12820",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Malformed HTTP request body in Admin APIs can be used to generate heap buffer overflows. This vulnerability can be exploited for denial of service. CVE-2017-12820 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12820"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2017-12822",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "License manager web interface is enabled as a default configuration, and even if disabled, it can be re-enabled remotely. This vulnerability can be exploited to perform above mentioned attacks remotely. CVE-2017-12822 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12822"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Gemalto recommends users who have Sentinel LDK run-time environment (RTE) Version 2.10 through Version 7.54 update to Sentinel LDK RTE component Version 7.6, or the latest version. The update was available as of July 2017 ",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://sentinelcustomer.gemalto.com/sentineldownloads/"
},
{
"category": "mitigation",
"details": "For more information about these vulnerabilities, users can contact customer support or visit the vendor\u0027s custormer portal",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
}
]
}
ICSA-18-093-01
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"names": [
"Sergey Temnikov",
"Vladimir Dashchenko"
],
"organization": "Kaspersky Lab ICS CERT",
"summary": "coordinating disclosure"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp"
}
},
"lang": "en-US",
"notes": [
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s TXT advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "As a general security measure Siemens strongly recommends to protectnetwork access to affected products with appropriate mechanisms. It isadvised to follow recommended security practices in order to run thedevices in a protected IT environment.",
"title": "General Recommendations"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions containedin Siemens\u0027 underlying license terms or other applicable agreements previouslyagreed to with Siemens (hereinafter \"License Terms\"). To the extent applicableto information, software or documentation made available in or through aSiemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website(https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), inparticular Sections 8-10 of the Terms of Use, shall apply additionally. In caseof conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-727467: Vulnerabilities in Building Technologies Products",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-727467.txt"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-18-093-01 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/refs/heads/develop/csaf_files/OT/white/2018/icsa-18-093-01.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSA-18-093-01 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-18-093-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "ICSA-18-093-01 Siemens Building Technologies Products (Update A)",
"tracking": {
"current_release_date": "2018-04-03T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-18-093-01",
"initial_release_date": "2018-03-28T00:00:00.000000Z",
"revision_history": [
{
"date": "2018-03-28T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2018-04-03T00:00:00.000000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added download link for LMU"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV2.1_SP3_2.1.670",
"product": {
"name": "License Management System (LMS)",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "License Management System (LMS)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "V1.0.4 | V1.1",
"product": {
"name": "Annual Shading",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "Annual Shading"
},
{
"branches": [
{
"category": "product_version_range",
"name": "MP1.1 Build 845 | MP1.15 Build 360 | MP1.16 Build 055 | MP1.2 Build 850 | MP1.2.1 Build 318 | and MP2.1 Build 965",
"product": {
"name": "Desigo ABT",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "Desigo ABT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "MP1.1 | MP2.0 | MP2.1 | MP3.0",
"product": {
"name": "Desigo CC",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "Desigo CC"
},
{
"branches": [
{
"category": "product_version",
"name": "V6.10.140",
"product": {
"name": "Desigo Configuration Manager (DCM)",
"product_id": "CSAFPID-0005"
}
}
],
"category": "product_name",
"name": "Desigo Configuration Manager (DCM)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "V5.00.204 | V5.00.260 | V5.10.142 | V5.10.212 | V6.00.184 | V6.00.342 | V6.10.172",
"product": {
"name": "Desigo XWP",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "Desigo XWP"
},
{
"branches": [
{
"category": "product_version_range",
"name": "V1.1, V1.2, and V1.3",
"product": {
"name": "SiteIQ Analytics",
"product_id": "CSAFPID-0007"
}
}
],
"category": "product_name",
"name": "SiteIQ Analytics"
},
{
"branches": [
{
"category": "product_version",
"name": "V1.1",
"product": {
"name": "Siveillance Identity",
"product_id": "CSAFPID-0008"
}
}
],
"category": "product_name",
"name": "Siveillance Identity"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11496",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Malformed ASN1 streams in V2C and similar input files can be used to generate stack-based buffer overflows. The vulnerability could allow arbitrary code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11496"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-11497",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Language packs containing malformed filenames could lead to a stack buffer overflow. The vulnerability could allow arbitrary code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11497"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-11498",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "Zipped language packs with invalid HTML files could lead to NULL pointer access. The vulnerability could cause denial of service of the remote process.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11498"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12818",
"cwe": {
"id": "CWE-776",
"name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)"
},
"notes": [
{
"category": "summary",
"text": "A stack overflow flaw in the custom XML-parser could allow remote denial of service.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12818"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12819",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "Remote manipulation of the language pack updater could allow NTLM-relay attacks.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12819"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12820",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Arbitrary memory read from controlled memory pointer could allow remote denial of service.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12820"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12821",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": " A memory corruption flaw could allow remote code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12821"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
},
{
"cve": "CVE-2017-12822",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "The administrative interface can be remotely enabled and disabled without authentication. This could increase the attack surface.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12822"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.0.4, V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318, and MP2.1 Build 965 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "MP1.1, MP2.0, MP2.1, and MP3.0 Install LMS V2.1 SP4 (2.1.681) or newer. Customers with MP2.1 or older need to upgrade ALM Manager before applying the update to LMS. - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V6.10.140 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342, and V6.10.172 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1, V1.2, and V1.3 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
},
{
"category": "vendor_fix",
"details": "V1.1 Install LMS V2.1 SP4 (2.1.681) or newer - Download: To update to 2.1.681 follow the instructions at https://support.industry.siemens.com/cs/document/109479834 or contact your local Siemens representative or the Siemens customer support.",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://support.industry.siemens.com/cs/document/109479834"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008"
]
}
]
}
]
}
icsa-18-018-01a
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens",
"summary": "reported this vulnerability to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp"
}
},
"lang": "en-US",
"notes": [
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s TXT advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protectnetwork access to devices with appropriate mechanisms. In order to runthe devices in a protected IT environment, Siemens particularlyrecommends to configure the environment according to Siemens\u0027operational guidelines for Industrial Security (Download:https://www.siemens.com/cert/operational-guidelines-industrial-security),and to follow the recommendations in the product manuals.",
"title": "General Recommendations"
},
{
"category": "general",
"text": "Additional information on Industrial Security by Siemens can be foundat: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions containedin Siemens\u0027 underlying license terms or other applicable agreements previouslyagreed to with Siemens (hereinafter \"License Terms\"). To the extent applicableto information, software or documentation made available in or through aSiemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website(https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), inparticular Sections 8-10 of the Terms of Use, shall apply additionally. In caseof conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-127490: Vulnerabilities in SIMATIC WinCC Add-Ons",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-127490.txt"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-18-018-01A JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/refs/heads/develop/csaf_files/OT/white/2018/icsa-18-018-01A.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSA-18-018-01A - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-18-018-01A"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "ICSA-18-018-01A Siemens SIMATIC WinCC Add-On (Update A)",
"tracking": {
"current_release_date": "2018-02-22T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-18-018-01A",
"initial_release_date": "2018-01-18T00:00:00.000000Z",
"revision_history": [
{
"date": "2018-01-18T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2018-02-22T00:00:00.000000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added missing CVE references"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V5.x",
"product": {
"name": "SIMATIC WinCC Add-On Historian CONNECT ALARM",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On Historian CONNECT ALARM"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V2.x",
"product": {
"name": "SIMATIC WinCC Add-On PI CONNECT ALARM",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PI CONNECT ALARM"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V1.x",
"product": {
"name": "SIMATIC WinCC Add-On PI CONNECT AUDIT TRAIL",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PI CONNECT AUDIT TRAIL"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V5.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-AGENT",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-AGENT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-ANALYZE",
"product_id": "CSAFPID-0005"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-ANALYZE"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V10.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-CONTROL",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-CONTROL"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V9.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-MAINT",
"product_id": "CSAFPID-0007"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-MAINT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN EXPORT",
"product_id": "CSAFPID-0008"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN EXPORT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN HOST-S",
"product_id": "CSAFPID-0009"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN HOST-S"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V6.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN IMPORT",
"product_id": "CSAFPID-00010"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN IMPORT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN PI",
"product_id": "CSAFPID-00011"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN PI"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V1.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN PV02",
"product_id": "CSAFPID-00012"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN PV02"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V8.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN TCP/IP",
"product_id": "CSAFPID-00013"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN TCP/IP"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V9.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-QUALITY",
"product_id": "CSAFPID-00014"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-QUALITY"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On SICEMENT IT MIS",
"product_id": "CSAFPID-00015"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On SICEMENT IT MIS"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On SIPAPER IT MIS",
"product_id": "CSAFPID-00016"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On SIPAPER IT MIS"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11496",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Malformed ASN1 streams in V2C and similar input files can be used to generate stack-based buffer overflows. The vulnerability could allow arbitrary code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11496"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-11497",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Language packs containing malformed filenames could lead to a stack buffer overflow. The vulnerability could allow arbitrary code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11497"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-11498",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Zipped language packs with invalid HTML files could lead to NULL pointer access. The vulnerability could cause denial of service of the remote process.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11498"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12818",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A stack overflow flaw in the custom XML-parser could allow remote denial of service.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12818"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12819",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "Remote manipulation of the language pack updater could allow NTLM-relay attacks.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12819"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12820",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "Arbitrary memory read from controlled memory pointer could allow remote denial of service.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12820"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12821",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": " A memory corruption flaw could allow remote code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12821"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12822",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "The administrative interface can be remotely enabled and disabled without authentication. This could increase the attack surface.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12822"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
}
]
}
ICSA-18-018-01A
Vulnerability from csaf_cisa
Notes
{
"document": {
"acknowledgments": [
{
"organization": "Siemens",
"summary": "reported this vulnerability to CISA."
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp"
}
},
"lang": "en-US",
"notes": [
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "other",
"text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s TXT advisory.",
"title": "Advisory Conversion Disclaimer"
},
{
"category": "other",
"text": "Multiple",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Germany",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protectnetwork access to devices with appropriate mechanisms. In order to runthe devices in a protected IT environment, Siemens particularlyrecommends to configure the environment according to Siemens\u0027operational guidelines for Industrial Security (Download:https://www.siemens.com/cert/operational-guidelines-industrial-security),and to follow the recommendations in the product manuals.",
"title": "General Recommendations"
},
{
"category": "general",
"text": "Additional information on Industrial Security by Siemens can be foundat: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions containedin Siemens\u0027 underlying license terms or other applicable agreements previouslyagreed to with Siemens (hereinafter \"License Terms\"). To the extent applicableto information, software or documentation made available in or through aSiemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website(https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), inparticular Sections 8-10 of the Terms of Use, shall apply additionally. In caseof conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "SSA-127490: Vulnerabilities in SIMATIC WinCC Add-Ons",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-127490.txt"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-18-018-01A JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/refs/heads/develop/csaf_files/OT/white/2018/icsa-18-018-01A.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSA-18-018-01A - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-18-018-01A"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "ICSA-18-018-01A Siemens SIMATIC WinCC Add-On (Update A)",
"tracking": {
"current_release_date": "2018-02-22T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-18-018-01A",
"initial_release_date": "2018-01-18T00:00:00.000000Z",
"revision_history": [
{
"date": "2018-01-18T00:00:00.000000Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2018-02-22T00:00:00.000000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added missing CVE references"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V5.x",
"product": {
"name": "SIMATIC WinCC Add-On Historian CONNECT ALARM",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On Historian CONNECT ALARM"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V2.x",
"product": {
"name": "SIMATIC WinCC Add-On PI CONNECT ALARM",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PI CONNECT ALARM"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V1.x",
"product": {
"name": "SIMATIC WinCC Add-On PI CONNECT AUDIT TRAIL",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PI CONNECT AUDIT TRAIL"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V5.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-AGENT",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-AGENT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-ANALYZE",
"product_id": "CSAFPID-0005"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-ANALYZE"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V10.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-CONTROL",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-CONTROL"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V9.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-MAINT",
"product_id": "CSAFPID-0007"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-MAINT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN EXPORT",
"product_id": "CSAFPID-0008"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN EXPORT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN HOST-S",
"product_id": "CSAFPID-0009"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN HOST-S"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V6.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN IMPORT",
"product_id": "CSAFPID-00010"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN IMPORT"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN PI",
"product_id": "CSAFPID-00011"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN PI"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V1.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN PV02",
"product_id": "CSAFPID-00012"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN PV02"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V8.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-OPEN TCP/IP",
"product_id": "CSAFPID-00013"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-OPEN TCP/IP"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V9.x",
"product": {
"name": "SIMATIC WinCC Add-On PM-QUALITY",
"product_id": "CSAFPID-00014"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On PM-QUALITY"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On SICEMENT IT MIS",
"product_id": "CSAFPID-00015"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On SICEMENT IT MIS"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=V7.x",
"product": {
"name": "SIMATIC WinCC Add-On SIPAPER IT MIS",
"product_id": "CSAFPID-00016"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC Add-On SIPAPER IT MIS"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11496",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Malformed ASN1 streams in V2C and similar input files can be used to generate stack-based buffer overflows. The vulnerability could allow arbitrary code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11496"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-11497",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "Language packs containing malformed filenames could lead to a stack buffer overflow. The vulnerability could allow arbitrary code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11497"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-11498",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Zipped language packs with invalid HTML files could lead to NULL pointer access. The vulnerability could cause denial of service of the remote process.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11498"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12818",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "A stack overflow flaw in the custom XML-parser could allow remote denial of service.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12818"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12819",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "Remote manipulation of the language pack updater could allow NTLM-relay attacks.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12819"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12820",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": "Arbitrary memory read from controlled memory pointer could allow remote denial of service.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12820"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12821",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "summary",
"text": " A memory corruption flaw could allow remote code execution.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12821"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
},
{
"cve": "CVE-2017-12822",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "summary",
"text": "The administrative interface can be remotely enabled and disabled without authentication. This could increase the attack surface.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-12822"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0002"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0003"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0004"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0005"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0006"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0007"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0008"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-0009"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00010"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00011"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00012"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00013"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00014"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00015"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "vendor_fix",
"details": "Update License Manager software - Download: https://supportportal.gemalto.com/csm/?id=kb_article\u0026sys_id=a459d328dba207c8fe0aff3dbf9619ce",
"product_ids": [
"CSAFPID-00016"
],
"url": "https://supportportal.gemalto.com/csm/"
},
{
"category": "mitigation",
"details": "Siemens has identified the following specific workarounds and mitigations thatcustomers can apply to reduce the risk:guidelines (seein order to run the devices in a protected IT environment. It is advised to configure the environment according to our operational https://www.siemens.com/cert/operational-guidelines-industrial-security)",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
],
"url": "https://www.siemens.com/cert/operational"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-00010",
"CSAFPID-00011",
"CSAFPID-00012",
"CSAFPID-00013",
"CSAFPID-00014",
"CSAFPID-00015",
"CSAFPID-00016"
]
}
]
}
]
}
var-201710-0971
Vulnerability from variot
Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files. Sentinel LDK Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. SIMATIC WinCC is an automated data acquisition and monitoring control (SCADA) system. Gemalto Sentinel LDK RTE is a software protection and licensing solution. A denial of service vulnerability exists in the SIEMENS SIMATIC WinCC Add-On Gemalto Sentinel LDK RTE component. Gemalto Sentinel License Manager is prone to the following security vulnerabilities: 1. Multiple stack-based buffer-overflow vulnerabilities. 2. Multiple heap-based buffer-overflow vulnerabilities. 3. A security bypass vulnerability. 4. A denial-of-service vulnerability. Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected application or perform unauthorized actions. Failed exploit attempts will likely cause a denial-of-service condition. The following Sentinel License Manger services are affected: Gemalto HASP SRM Gemalto Sentinel HASP Gemalto Sentinel LDK products prior to Sentinel LDK RTE 7.55
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201710-0971",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "sentinel ldk rte",
"scope": "eq",
"trust": 1.6,
"vendor": "gemalto",
"version": "7.1"
},
{
"model": "sentinel ldk rte",
"scope": "eq",
"trust": 1.6,
"vendor": "gemalto",
"version": "2.10"
},
{
"model": "sentinel ldk rte",
"scope": "eq",
"trust": 1.6,
"vendor": "gemalto",
"version": "7.50"
},
{
"model": "sentinel ldk rte",
"scope": "eq",
"trust": 1.6,
"vendor": "gemalto",
"version": "3.0"
},
{
"model": "sentinel ldk",
"scope": null,
"trust": 0.8,
"vendor": "gemalto n v",
"version": null
},
{
"model": "simatic wincc add-on historian connect alarm",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v5.x"
},
{
"model": "simatic wincc add-on pi connect alarm",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v2.x"
},
{
"model": "simatic wincc add-on pi connect audit trail",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v1.x"
},
{
"model": "simatic wincc add-on pm-agent",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v5.x"
},
{
"model": "simatic wincc add-on pm-analyze",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v7.x"
},
{
"model": "simatic wincc add-on pm-control",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v10.x"
},
{
"model": "simatic wincc add-on pm-maint",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v9.x"
},
{
"model": "simatic wincc add-on pm-open export",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v7.x"
},
{
"model": "simatic wincc add-on pm-open host-s",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v7.x"
},
{
"model": "simatic wincc add-on pm-open import",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v6.x"
},
{
"model": "simatic wincc add-on pm-open pi",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v7.x"
},
{
"model": "simatic wincc add-on pm-open pv02",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v1.x"
},
{
"model": "simatic wincc add-on pm-open tcp/ip",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v8.x"
},
{
"model": "simatic wincc add-on pm-quality",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v9.x"
},
{
"model": "simatic wincc add-on sicement it mis",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v7.x"
},
{
"model": "simatic wincc add-on sipaper it mis",
"scope": "lte",
"trust": 0.6,
"vendor": "siemens",
"version": "\u003c=v7.x"
},
{
"model": "simatic wincc add-on sipaper it mis",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "7.0"
},
{
"model": "simatic wincc add-on sicement it mis and",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "7.0"
},
{
"model": "simatic wincc add-on pm-quality",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "9.0"
},
{
"model": "simatic wincc add-on pm-open tcp/ip",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "8.0"
},
{
"model": "simatic wincc add-on pm-open pv02",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "1.0"
},
{
"model": "simatic wincc add-on pm-open pi",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "7.0"
},
{
"model": "simatic wincc add-on pm-open import",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "6.0"
},
{
"model": "simatic wincc add-on pm-open host-s",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "7.0"
},
{
"model": "simatic wincc add-on pm-open export",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "7.0"
},
{
"model": "simatic wincc add-on pm-maint",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "9.0"
},
{
"model": "simatic wincc add-on pm-control",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "10.0"
},
{
"model": "simatic wincc add-on pm-analyze",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "7.0"
},
{
"model": "simatic wincc add-on pm-agent",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "5.0"
},
{
"model": "simatic wincc add-on pi connect audit trail",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "1.0"
},
{
"model": "simatic wincc add-on pi connect alarm",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "2.0"
},
{
"model": "simatic wincc add-on historian connect alarm",
"scope": "eq",
"trust": 0.3,
"vendor": "siemens",
"version": "5.0"
},
{
"model": "sentinel ldk",
"scope": "eq",
"trust": 0.3,
"vendor": "gemalto",
"version": "7.54"
},
{
"model": "sentinel hasp",
"scope": "eq",
"trust": 0.3,
"vendor": "gemalto",
"version": "0"
},
{
"model": "hasp srm",
"scope": "eq",
"trust": 0.3,
"vendor": "gemalto",
"version": "0"
},
{
"model": "sentinel ldk",
"scope": "ne",
"trust": 0.3,
"vendor": "gemalto",
"version": "7.55"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "sentinel ldk rte",
"version": "2.10"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "sentinel ldk rte",
"version": "3.0"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "sentinel ldk rte",
"version": "7.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "sentinel ldk rte",
"version": "7.50"
}
],
"sources": [
{
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"db": "CNVD",
"id": "CNVD-2018-01327"
},
{
"db": "BID",
"id": "102739"
},
{
"db": "BID",
"id": "102906"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008952"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-924"
},
{
"db": "NVD",
"id": "CVE-2017-11498"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:gemalto:sentinel_ldk_rte",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-008952"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Sergey Temnikov and Vladimir Dashchenko from Kaspersky Lab",
"sources": [
{
"db": "BID",
"id": "102739"
}
],
"trust": 0.3
},
"cve": "CVE-2017-11498",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2017-11498",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.9,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2018-01327",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "COMPLETE",
"baseScore": 7.8,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 0.2,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"version": "2.9 [IVD]"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2017-11498",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.8,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-11498",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2017-11498",
"trust": 0.8,
"value": "High"
},
{
"author": "CNVD",
"id": "CNVD-2018-01327",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201707-924",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1",
"trust": 0.2,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2017-11498",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"db": "CNVD",
"id": "CNVD-2018-01327"
},
{
"db": "VULMON",
"id": "CVE-2017-11498"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008952"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-924"
},
{
"db": "NVD",
"id": "CVE-2017-11498"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files. Sentinel LDK Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. SIMATIC WinCC is an automated data acquisition and monitoring control (SCADA) system. Gemalto Sentinel LDK RTE is a software protection and licensing solution. A denial of service vulnerability exists in the SIEMENS SIMATIC WinCC Add-On Gemalto Sentinel LDK RTE component. Gemalto Sentinel License Manager is prone to the following security vulnerabilities:\n1. Multiple stack-based buffer-overflow vulnerabilities. \n2. Multiple heap-based buffer-overflow vulnerabilities. \n3. A security bypass vulnerability. \n4. A denial-of-service vulnerability. \nAttackers can exploit these issues to execute arbitrary code in the context of the user running the affected application or perform unauthorized actions. Failed exploit attempts will likely cause a denial-of-service condition. \nThe following Sentinel License Manger services are affected:\nGemalto HASP SRM\nGemalto Sentinel HASP\nGemalto Sentinel LDK products prior to Sentinel LDK RTE 7.55",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-11498"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008952"
},
{
"db": "CNVD",
"id": "CNVD-2018-01327"
},
{
"db": "BID",
"id": "102739"
},
{
"db": "BID",
"id": "102906"
},
{
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"db": "VULMON",
"id": "CVE-2017-11498"
}
],
"trust": 2.97
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-11498",
"trust": 3.9
},
{
"db": "ICS CERT",
"id": "ICSA-18-018-01",
"trust": 2.2
},
{
"db": "ICS CERT",
"id": "ICSA-18-093-01",
"trust": 1.9
},
{
"db": "BID",
"id": "102906",
"trust": 1.4
},
{
"db": "BID",
"id": "102739",
"trust": 1.4
},
{
"db": "ICS CERT",
"id": "ICSA-18-032-03",
"trust": 1.2
},
{
"db": "SIEMENS",
"id": "SSA-727467",
"trust": 1.1
},
{
"db": "SIEMENS",
"id": "SSA-127490",
"trust": 0.9
},
{
"db": "CNVD",
"id": "CNVD-2018-01327",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201707-924",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008952",
"trust": 0.8
},
{
"db": "IVD",
"id": "E2E2401E-39AB-11E9-B098-000C29342CB1",
"trust": 0.2
},
{
"db": "VULMON",
"id": "CVE-2017-11498",
"trust": 0.1
}
],
"sources": [
{
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"db": "CNVD",
"id": "CNVD-2018-01327"
},
{
"db": "VULMON",
"id": "CVE-2017-11498"
},
{
"db": "BID",
"id": "102739"
},
{
"db": "BID",
"id": "102906"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008952"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-924"
},
{
"db": "NVD",
"id": "CVE-2017-11498"
}
]
},
"id": "VAR-201710-0971",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"db": "CNVD",
"id": "CNVD-2018-01327"
}
],
"trust": 1.66328125
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.8
}
],
"sources": [
{
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"db": "CNVD",
"id": "CNVD-2018-01327"
}
]
},
"last_update_date": "2024-11-23T22:00:50.343000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Sentinel LDK",
"trust": 0.8,
"url": "https://sentinel.gemalto.com/software-monetization/sentinel-ldk/"
},
{
"title": "SIEMENS SIMATIC WinCC Add-On Gemalto Sentinel LDK RTE component denial of service vulnerability patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/113849"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-01327"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008952"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-008952"
},
{
"db": "NVD",
"id": "CVE-2017-11498"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.5,
"url": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/"
},
{
"trust": 2.2,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-18-018-01"
},
{
"trust": 1.7,
"url": "https://www.iotvillage.org/slides_dc25/sergey_vlad_defcon_iot_village_public2017.pptx"
},
{
"trust": 1.2,
"url": "http://www.securityfocus.com/bid/102739"
},
{
"trust": 1.2,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-18-032-03"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/bid/102906"
},
{
"trust": 1.1,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-18-093-01"
},
{
"trust": 1.1,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"trust": 0.9,
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-127490.pdf"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-11498"
},
{
"trust": 0.8,
"url": "https://www.us-cert.gov/ics/advisories/icsa-18-093-01"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-11498"
},
{
"trust": 0.3,
"url": "http://subscriber.communications.siemens.com/"
},
{
"trust": 0.3,
"url": "https://sentinelcustomer.gemalto.com"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/119.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-01327"
},
{
"db": "VULMON",
"id": "CVE-2017-11498"
},
{
"db": "BID",
"id": "102739"
},
{
"db": "BID",
"id": "102906"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008952"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-924"
},
{
"db": "NVD",
"id": "CVE-2017-11498"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"db": "CNVD",
"id": "CNVD-2018-01327"
},
{
"db": "VULMON",
"id": "CVE-2017-11498"
},
{
"db": "BID",
"id": "102739"
},
{
"db": "BID",
"id": "102906"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-008952"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-924"
},
{
"db": "NVD",
"id": "CVE-2017-11498"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-01-19T00:00:00",
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"date": "2018-01-09T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-01327"
},
{
"date": "2017-10-03T00:00:00",
"db": "VULMON",
"id": "CVE-2017-11498"
},
{
"date": "2018-01-18T00:00:00",
"db": "BID",
"id": "102739"
},
{
"date": "2018-02-01T00:00:00",
"db": "BID",
"id": "102906"
},
{
"date": "2017-10-31T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-008952"
},
{
"date": "2017-07-21T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201707-924"
},
{
"date": "2017-10-03T01:29:01.153000",
"db": "NVD",
"id": "CVE-2017-11498"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-01-19T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-01327"
},
{
"date": "2018-05-11T00:00:00",
"db": "VULMON",
"id": "CVE-2017-11498"
},
{
"date": "2018-01-18T00:00:00",
"db": "BID",
"id": "102739"
},
{
"date": "2018-02-01T00:00:00",
"db": "BID",
"id": "102906"
},
{
"date": "2019-07-09T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-008952"
},
{
"date": "2017-10-27T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201707-924"
},
{
"date": "2024-11-21T03:07:53.457000",
"db": "NVD",
"id": "CVE-2017-11498"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "network",
"sources": [
{
"db": "BID",
"id": "102739"
},
{
"db": "BID",
"id": "102906"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "SIEMENS SIMATIC WinCC Add-On Gemalto Sentinel LDK RTE Component Denial of Service Vulnerability",
"sources": [
{
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"db": "CNVD",
"id": "CNVD-2018-01327"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Buffer overflow",
"sources": [
{
"db": "IVD",
"id": "e2e2401e-39ab-11e9-b098-000c29342cb1"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-924"
}
],
"trust": 0.8
}
}
cnvd-2018-01327
Vulnerability from cnvd
目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://www.siemens.com/cert/advisories
| Name | ['SIEMENS SIMATIC WinCC Add-On Historian CONNECT ALARM <=V5.x', 'SIEMENS SIMATIC WinCC Add-On PI CONNECT ALARM <=V2.x', 'SIEMENS SIMATIC WinCC Add-On PI CONNECT AUDIT TRAIL <=V1.x', 'SIEMENS SIMATIC WinCC Add-On PM-AGENT <=V5.x', 'SIEMENS SIMATIC WinCC Add-On PM-ANALYZE <=V7.x', 'SIEMENS SIMATIC WinCC Add-On PM-CONTROL <=V10.x', 'SIEMENS SIMATIC WinCC Add-On PM-MAINT <=V9.x', 'SIEMENS SIMATIC WinCC Add-On PM-OPEN EXPORT <=V7.x', 'SIEMENS SIMATIC WinCC Add-On PM-OPEN HOST-S <=V7.x', 'SIEMENS SIMATIC WinCC Add-On PM-OPEN IMPORT <=V6.x', 'SIEMENS SIMATIC WinCC Add-On PM-OPEN PI <=V7.x', 'SIEMENS SIMATIC WinCC Add-On PM-OPEN PV02 <= V1.x', 'SIEMENS SIMATIC WinCC Add-On PM-OPEN TCP/IP <=V8.x', 'SIEMENS SIMATIC WinCC Add-On PM-QUALITY <=V9.x', 'SIEMENS SIMATIC WinCC Add-On SICEMENT IT MIS <=V7.x', 'SIEMENS SIMATIC WinCC Add-On SIPAPER IT MIS <=V7.x'] |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2017-11498"
}
},
"description": "SIMATIC WinCC\u662f\u4e00\u5957\u81ea\u52a8\u5316\u6570\u636e\u91c7\u96c6\u4e0e\u76d1\u89c6\u63a7\u5236\uff08SCADA\uff09\u7cfb\u7edf\u3002Gemalto Sentinel LDK RTE\u662f\u4e00\u5957\u8f6f\u4ef6\u4fdd\u62a4\u548c\u6388\u6743\u89e3\u51b3\u65b9\u6848\u3002\r\n\r\nSIEMENS SIMATIC WinCC Add-On Gemalto Sentinel LDK RTE\u7ec4\u4ef6\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u5e26\u6709\u65e0\u6548HTML\u6587\u4ef6\u7684ZIP\u6587\u4ef6\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff08\u5173\u95ed\u8fdc\u7a0b\u8fdb\u7a0b\uff09\u3002",
"discovererName": "Sergey Temnikov and Vladimir Dashchenko from Kaspersky Lab ICS CERT",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8be6\u60c5\u8bf7\u5173\u6ce8\u5382\u5546\u4e3b\u9875\uff1a\r\nhttps://www.siemens.com/cert/advisories",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2018-01327",
"openTime": "2018-01-09",
"patchDescription": "SIMATIC WinCC\u662f\u4e00\u5957\u81ea\u52a8\u5316\u6570\u636e\u91c7\u96c6\u4e0e\u76d1\u89c6\u63a7\u5236\uff08SCADA\uff09\u7cfb\u7edf\u3002Gemalto Sentinel LDK RTE\u662f\u4e00\u5957\u8f6f\u4ef6\u4fdd\u62a4\u548c\u6388\u6743\u89e3\u51b3\u65b9\u6848\u3002\r\n\r\nSIEMENS SIMATIC WinCC Add-On Gemalto Sentinel LDK RTE\u7ec4\u4ef6\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u5e26\u6709\u65e0\u6548HTML\u6587\u4ef6\u7684ZIP\u6587\u4ef6\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff08\u5173\u95ed\u8fdc\u7a0b\u8fdb\u7a0b\uff09\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "SIEMENS SIMATIC WinCC Add-On Gemalto Sentinel LDK RTE\u7ec4\u4ef6\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": [
"SIEMENS SIMATIC WinCC Add-On Historian CONNECT ALARM \u003c=V5.x",
"SIEMENS SIMATIC WinCC Add-On PI CONNECT ALARM \u003c=V2.x",
"SIEMENS SIMATIC WinCC Add-On PI CONNECT AUDIT TRAIL \u003c=V1.x",
"SIEMENS SIMATIC WinCC Add-On PM-AGENT \u003c=V5.x",
"SIEMENS SIMATIC WinCC Add-On PM-ANALYZE \u003c=V7.x",
"SIEMENS SIMATIC WinCC Add-On PM-CONTROL \u003c=V10.x",
"SIEMENS SIMATIC WinCC Add-On PM-MAINT \u003c=V9.x",
"SIEMENS SIMATIC WinCC Add-On PM-OPEN EXPORT \u003c=V7.x",
"SIEMENS SIMATIC WinCC Add-On PM-OPEN HOST-S \u003c=V7.x",
"SIEMENS SIMATIC WinCC Add-On PM-OPEN IMPORT \u003c=V6.x",
"SIEMENS SIMATIC WinCC Add-On PM-OPEN PI \u003c=V7.x",
"SIEMENS SIMATIC WinCC Add-On PM-OPEN PV02 \u003c= V1.x",
"SIEMENS SIMATIC WinCC Add-On PM-OPEN TCP/IP \u003c=V8.x",
"SIEMENS SIMATIC WinCC Add-On PM-QUALITY \u003c=V9.x",
"SIEMENS SIMATIC WinCC Add-On SICEMENT IT MIS \u003c=V7.x",
"SIEMENS SIMATIC WinCC Add-On SIPAPER IT MIS \u003c=V7.x"
]
},
"referenceLink": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-127490.pdf",
"serverity": "\u9ad8",
"submitTime": "2018-01-19",
"title": "SIEMENS SIMATIC WinCC Add-On Gemalto Sentinel LDK RTE\u7ec4\u4ef6\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e"
}
gsd-2017-11498
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2017-11498",
"description": "Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files.",
"id": "GSD-2017-11498"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2017-11498"
],
"details": "Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files.",
"id": "GSD-2017-11498",
"modified": "2023-12-13T01:21:15.343216Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-11498",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"name": "102906",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102906"
},
{
"name": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx",
"refsource": "MISC",
"url": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
},
{
"name": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/",
"refsource": "MISC",
"url": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/"
},
{
"name": "102739",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102739"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:gemalto:sentinel_ldk_rte:3.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:gemalto:sentinel_ldk_rte:7.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:gemalto:sentinel_ldk_rte:2.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:gemalto:sentinel_ldk_rte:7.50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-11498"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
},
{
"name": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/"
},
{
"name": "102739",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/102739"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01",
"refsource": "MISC",
"tags": [],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
},
{
"name": "102906",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/102906"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01",
"refsource": "MISC",
"tags": [],
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf",
"refsource": "CONFIRM",
"tags": [],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
},
"lastModifiedDate": "2018-05-11T01:29Z",
"publishedDate": "2017-10-03T01:29Z"
}
}
}
CERTFR-2018-AVI-041
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans SCADA les produits Siemens . Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SIMATIC WinCC Add-On PM-OPEN PV02 versions V1.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-OPEN TCP/IP versions V8.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On PI CONNECT AUDIT TRAIL versions V1.x et antérieures | ||
| Siemens | N/A | Extension Unit 19" PROFINET versions antérieures à V01.01.01 | ||
| Siemens | N/A | Extension Unit 12" PROFINET versions antérieures à V01.01.01 | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-MAINT versions V9.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On SIPAPER IT MIS versions V7.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On SICEMENT IT MIS versions V7.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-QUALITY versions V9.x et antérieures | ||
| Siemens | N/A | SIMATIC CP 1243-8 versions antérieures à V2.1.82 | ||
| Siemens | N/A | SIMATIC CP 1242-7 GPRS V2 versions antérieures à V2.1.82 | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-OPEN EXPORT versions V7.x et antérieures | ||
| Siemens | N/A | Extension Unit 22" PROFINET versions antérieures à V01.01.01 | ||
| Siemens | N/A | SIMATIC CP 1243-7 LTE/US versions antérieures à V2.1.82 | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-OPEN HOST-S versions V7.x et antérieures | ||
| Siemens | N/A | Extension Unit 15" PROFINET versions antérieures à V01.01.01 | ||
| Siemens | N/A | SIMATIC WinCC Add-On PI CONNECT ALARM versions V2.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-OPEN PI versions V7.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-AGENT versions V5.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-CONTROL versions V10.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On Historian CONNECT ALARM versions V5.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-OPEN IMPORT versions V6.x et antérieures | ||
| Siemens | N/A | SIMATIC WinCC Add-On PM-ANALYZE versions V7.x et antérieures |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SIMATIC WinCC Add-On PM-OPEN PV02 versions V1.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-OPEN TCP/IP versions V8.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PI CONNECT AUDIT TRAIL versions V1.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Extension Unit 19\" PROFINET versions ant\u00e9rieures \u00e0 V01.01.01",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Extension Unit 12\" PROFINET versions ant\u00e9rieures \u00e0 V01.01.01",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-MAINT versions V9.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On SIPAPER IT MIS versions V7.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On SICEMENT IT MIS versions V7.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-QUALITY versions V9.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1243-8 versions ant\u00e9rieures \u00e0 V2.1.82",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1242-7 GPRS V2 versions ant\u00e9rieures \u00e0 V2.1.82",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-OPEN EXPORT versions V7.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Extension Unit 22\" PROFINET versions ant\u00e9rieures \u00e0 V01.01.01",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CP 1243-7 LTE/US versions ant\u00e9rieures \u00e0 V2.1.82",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-OPEN HOST-S versions V7.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Extension Unit 15\" PROFINET versions ant\u00e9rieures \u00e0 V01.01.01",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PI CONNECT ALARM versions V2.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-OPEN PI versions V7.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-AGENT versions V5.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-CONTROL versions V10.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On Historian CONNECT ALARM versions V5.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-OPEN IMPORT versions V6.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC Add-On PM-ANALYZE versions V7.x et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-11496",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11496"
},
{
"name": "CVE-2017-2680",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2680"
},
{
"name": "CVE-2017-11498",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11498"
},
{
"name": "CVE-2017-11497",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11497"
}
],
"initial_release_date": "2018-01-18T00:00:00",
"last_revision_date": "2018-01-18T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-041",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-18T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans SCADA les produits\nSiemens . Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans SCADA les produits Siemens",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-127490 du 18 janvier 2018",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-127490.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-284673 du 18 janvier 2018",
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-284673.pdf"
}
]
}
CERTFR-2018-AVI-157
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits SCADA Siemens Building Technologies. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SiteIQ Analytics V1.1, V1.2, and V1.3 | ||
| Siemens | N/A | Desigo XWP V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342 et V6.10.172 | ||
| Siemens | N/A | Annual Shading V1.0.4 et V1.1 | ||
| Siemens | N/A | License Management System (LMS) toutes versions antérieures à V2.1 SP3 (2.1.670) | ||
| Siemens | N/A | Siveillance Identity V1.1 | ||
| Siemens | N/A | Desigo ABT MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318 et MP2.1 Build 965 | ||
| Siemens | N/A | Desigo CC MP1.1, MP2.0, MP2.1 et MP3.0 | ||
| Siemens | N/A | Desigo Configuration Manager (DCM) V6.10.140 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SiteIQ Analytics V1.1, V1.2, and V1.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Desigo XWP V5.00.204, V5.00.260, V5.10.142, V5.10.212, V6.00.184, V6.00.342 et V6.10.172",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Annual Shading V1.0.4 et V1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "License Management System (LMS) toutes versions ant\u00e9rieures \u00e0 V2.1 SP3 (2.1.670)",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Siveillance Identity V1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Desigo ABT MP1.1 Build 845, MP1.15 Build 360, MP1.16 Build 055, MP1.2 Build 850, MP1.2.1 Build 318 et MP2.1 Build 965",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Desigo CC MP1.1, MP2.0, MP2.1 et MP3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Desigo Configuration Manager (DCM) V6.10.140",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-11496",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11496"
},
{
"name": "CVE-2017-12822",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12822"
},
{
"name": "CVE-2017-12818",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12818"
},
{
"name": "CVE-2017-11498",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11498"
},
{
"name": "CVE-2017-12820",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12820"
},
{
"name": "CVE-2017-12819",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12819"
},
{
"name": "CVE-2017-12821",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12821"
},
{
"name": "CVE-2017-11497",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11497"
}
],
"initial_release_date": "2018-03-29T00:00:00",
"last_revision_date": "2018-03-29T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-157",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-03-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits SCADA\nSiemens Building Technologies. Elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits SCADA Siemens Building Technologies",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-727467 du 28 mars 2018",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
}
]
}
fkie_cve-2017-11498
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://www.securityfocus.com/bid/102739 | ||
| cve@mitre.org | http://www.securityfocus.com/bid/102906 | ||
| cve@mitre.org | https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf | ||
| cve@mitre.org | https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/ | Vendor Advisory | |
| cve@mitre.org | https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01 | ||
| cve@mitre.org | https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01 | ||
| cve@mitre.org | https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102739 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102906 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/ | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| gemalto | sentinel_ldk_rte | 2.10 | |
| gemalto | sentinel_ldk_rte | 3.0 | |
| gemalto | sentinel_ldk_rte | 7.1 | |
| gemalto | sentinel_ldk_rte | 7.50 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:gemalto:sentinel_ldk_rte:2.10:*:*:*:*:*:*:*",
"matchCriteriaId": "A0D085F4-A4D5-406F-9C71-60E38674D4A5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:gemalto:sentinel_ldk_rte:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "613D88BA-F9E7-4F5C-849D-36D5C0934617",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:gemalto:sentinel_ldk_rte:7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "3A692A81-F3B0-4894-A04D-948D488AD2CA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:gemalto:sentinel_ldk_rte:7.50:*:*:*:*:*:*:*",
"matchCriteriaId": "22489E71-8667-40F0-BC80-35278EF7DC08",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files."
},
{
"lang": "es",
"value": "Un desbordamiento de b\u00fafer en hasplms en Gemalto ACC (Admin Control Center) en todas sus versiones desde HASP SRM 2.10 hasta Sentinel LDK 7.50 permite que los atacantes remotos detengan el proceso remoto (denegaci\u00f3n de servicio) mediante un paquete de lenguaje (archivo ZIP) con archivos HTML no v\u00e1lidos."
}
],
"id": "CVE-2017-11498",
"lastModified": "2025-04-20T01:37:25.860",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2017-10-03T01:29:01.153",
"references": [
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/bid/102739"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/bid/102906"
},
{
"source": "cve@mitre.org",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/"
},
{
"source": "cve@mitre.org",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
},
{
"source": "cve@mitre.org",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/102739"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/102906"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
ghsa-pw6q-g6qp-2gx2
Vulnerability from github
Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files.
{
"affected": [],
"aliases": [
"CVE-2017-11498"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2017-10-03T01:29:00Z",
"severity": "HIGH"
},
"details": "Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files.",
"id": "GHSA-pw6q-g6qp-2gx2",
"modified": "2025-04-20T03:46:11Z",
"published": "2022-05-14T03:24:48Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11498"
},
{
"type": "WEB",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-727467.pdf"
},
{
"type": "WEB",
"url": "https://ics-cert.kaspersky.com/advisories/2017/07/28/klcert-17-001-sentinel-ldk-rte-language-pack-with-invalid-html-files-leads-to-denial-of-service"
},
{
"type": "WEB",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-018-01"
},
{
"type": "WEB",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-093-01"
},
{
"type": "WEB",
"url": "https://www.iotvillage.org/slides_dc25/Sergey_Vlad_DEFCON_IOT_Village_Public2017.pptx"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/102739"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/102906"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.