Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-15361 (GCVE-0-2018-15361)
Vulnerability from cvelistv5
Published
2019-03-05 15:00
Modified
2024-09-16 17:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-124 - Buffer Underwrite
Summary
UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:54:02.423Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "UltraVNC", "vendor": "UltraVNC", "versions": [ { "status": "affected", "version": "1.2.2.3" } ] } ], "datePublic": "2019-03-01T00:00:00", "descriptions": [ { "lang": "en", "value": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-124", "description": "CWE-124: Buffer Underwrite", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-10T21:34:40", "orgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988", "shortName": "Kaspersky" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnerability@kaspersky.com", "DATE_PUBLIC": "2019-03-01T00:00:00", "ID": "CVE-2018-15361", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "UltraVNC", "version": { "version_data": [ { "version_value": "1.2.2.3" } ] } } ] }, "vendor_name": "UltraVNC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-124: Buffer Underwrite" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/", "refsource": "MISC", "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06" } ] } } } }, "cveMetadata": { "assignerOrgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988", "assignerShortName": "Kaspersky", "cveId": "CVE-2018-15361", "datePublished": "2019-03-05T15:00:00Z", "dateReserved": "2018-08-15T00:00:00", "dateUpdated": "2024-09-16T17:07:56.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-15361\",\"sourceIdentifier\":\"vulnerability@kaspersky.com\",\"published\":\"2019-03-05T15:29:00.273\",\"lastModified\":\"2024-11-21T03:50:37.367\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.\"},{\"lang\":\"es\",\"value\":\"UltraVNC, en su revisi\u00f3n 1198, tiene una vulnerabilidad de subdesbordamiento de b\u00fafer en el c\u00f3digo del cliente VNC que podr\u00eda conducir a la ejecuci\u00f3n de c\u00f3digo. Este ataque parece ser explotable mediante la conectividad de red. Esta vulnerabilidad se ha solucionado en la revisi\u00f3n 1199.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"vulnerability@kaspersky.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-124\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.2.3\",\"matchCriteriaId\":\"555D034F-3D64-4ED1-9B63-F8D59199E99C\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf\",\"source\":\"vulnerability@kaspersky.com\"},{\"url\":\"https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/\",\"source\":\"vulnerability@kaspersky.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-20-161-06\",\"source\":\"vulnerability@kaspersky.com\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-20-161-06\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-5g7c-7pq7-39h8
Vulnerability from github
Published
2022-05-13 01:25
Modified
2022-05-13 01:25
Severity ?
VLAI Severity ?
Details
UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.
{ "affected": [], "aliases": [ "CVE-2018-15361" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-03-05T15:29:00Z", "severity": "CRITICAL" }, "details": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "id": "GHSA-5g7c-7pq7-39h8", "modified": "2022-05-13T01:25:49Z", "published": "2022-05-13T01:25:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-15361" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf" }, { "type": "WEB", "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite" }, { "type": "WEB", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2018-15361
Vulnerability from fkie_nvd
Published
2019-03-05 15:29
Modified
2024-11-21 03:50
Severity ?
Summary
UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:*", "matchCriteriaId": "555D034F-3D64-4ED1-9B63-F8D59199E99C", "versionEndExcluding": "1.2.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199." }, { "lang": "es", "value": "UltraVNC, en su revisi\u00f3n 1198, tiene una vulnerabilidad de subdesbordamiento de b\u00fafer en el c\u00f3digo del cliente VNC que podr\u00eda conducir a la ejecuci\u00f3n de c\u00f3digo. Este ataque parece ser explotable mediante la conectividad de red. Esta vulnerabilidad se ha solucionado en la revisi\u00f3n 1199." } ], "id": "CVE-2018-15361", "lastModified": "2024-11-21T03:50:37.367", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-05T15:29:00.273", "references": [ { "source": "vulnerability@kaspersky.com", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf" }, { "source": "vulnerability@kaspersky.com", "tags": [ "Third Party Advisory" ], "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/" }, { "source": "vulnerability@kaspersky.com", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06" } ], "sourceIdentifier": "vulnerability@kaspersky.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-124" } ], "source": "vulnerability@kaspersky.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cnvd-2019-07932
Vulnerability from cnvd
Title: UltraVNC缓冲区溢出漏洞
Description:
UltraVNC是一款用于Windows平台的开源远程终端控制软件。
UltraVNC 1198版本中的VNC客户端代码存在缓冲区溢出漏洞。攻击者可利用该漏洞执行代码。
Severity: 高
Patch Name: UltraVNC缓冲区溢出漏洞的补丁
Patch Description:
UltraVNC是一款用于Windows平台的开源远程终端控制软件。
UltraVNC 1198版本中的VNC客户端代码存在缓冲区溢出漏洞。攻击者可利用该漏洞执行代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
目前厂商已发布新版本,以修复此安全问题,详情请关注厂商主页: https://www.uvnc.com/
Reference: https://www.uvnc.com/
Impacted products
Name | UltraVNC UltraVNC 1198 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2018-15361", "cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15361" } }, "description": "UltraVNC\u662f\u4e00\u6b3e\u7528\u4e8eWindows\u5e73\u53f0\u7684\u5f00\u6e90\u8fdc\u7a0b\u7ec8\u7aef\u63a7\u5236\u8f6f\u4ef6\u3002\n\nUltraVNC 1198\u7248\u672c\u4e2d\u7684VNC\u5ba2\u6237\u7aef\u4ee3\u7801\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u6267\u884c\u4ee3\u7801\u3002", "discovererName": "unKnow", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u65b0\u7248\u672c\uff0c\u4ee5\u4fee\u590d\u6b64\u5b89\u5168\u95ee\u9898\uff0c\u8be6\u60c5\u8bf7\u5173\u6ce8\u5382\u5546\u4e3b\u9875\uff1a\r\nhttps://www.uvnc.com/", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2019-07932", "openTime": "2019-03-22", "patchDescription": "UltraVNC\u662f\u4e00\u6b3e\u7528\u4e8eWindows\u5e73\u53f0\u7684\u5f00\u6e90\u8fdc\u7a0b\u7ec8\u7aef\u63a7\u5236\u8f6f\u4ef6\u3002\r\n\r\nUltraVNC 1198\u7248\u672c\u4e2d\u7684VNC\u5ba2\u6237\u7aef\u4ee3\u7801\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u6267\u884c\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "UltraVNC\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": "UltraVNC UltraVNC 1198" }, "referenceLink": "https://www.uvnc.com/", "serverity": "\u9ad8", "submitTime": "2019-03-07", "title": "UltraVNC\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e" }
gsd-2018-15361
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-15361", "description": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "id": "GSD-2018-15361" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-15361" ], "details": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "id": "GSD-2018-15361", "modified": "2023-12-13T01:22:23.614519Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "vulnerability@kaspersky.com", "DATE_PUBLIC": "2019-03-01T00:00:00", "ID": "CVE-2018-15361", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "UltraVNC", "version": { "version_data": [ { "version_value": "1.2.2.3" } ] } } ] }, "vendor_name": "UltraVNC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-124: Buffer Underwrite" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/", "refsource": "MISC", "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:uvnc:ultravnc:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.2.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "vulnerability@kaspersky.com", "ID": "CVE-2018-15361" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2019/03/01/klcert-19-003-ultravnc-buffer-underwrite/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf", "refsource": "CONFIRM", "tags": [], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-927095.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06", "refsource": "MISC", "tags": [], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-161-06" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2020-06-10T22:15Z", "publishedDate": "2019-03-05T15:29Z" } } }
icsa-20-161-06
Vulnerability from csaf_cisa
Published
2020-06-09 00:00
Modified
2020-06-09 00:00
Summary
Siemens SINUMERIK
Notes
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional Resources
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from a Siemens ProductCERT's advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.", "title": "General Recommendations" }, { "category": "general", "text": "Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from a Siemens ProductCERT\u0027s advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-927095: UltraVNC Vulnerabilities in SINUMERIK Products - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-927095.html" }, { "category": "self", "summary": "ICS Advisory ICSA-20-161-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-161-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-161-06 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-161-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SINUMERIK", "tracking": { "current_release_date": "2020-06-09T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-161-06", "initial_release_date": "2020-06-09T00:00:00.000000Z", "revision_history": [ { "date": "2020-06-09T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV4.8", "product": { "name": "Siemens SINUMERIK Access MyMachine /P2P: All versions \u003c V4.8", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SINUMERIK Access MyMachine /P2P" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV14.00", "product": { "name": "Siemens SINUMERIK PCU base Win10 software /IPC: All versions \u003c V14.00", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SINUMERIK PCU base Win10 software /IPC" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV12.01_HF4", "product": { "name": "Siemens SINUMERIK PCU base Win7 software /IPC: All versions \u003c V12.01 HF4", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "SINUMERIK PCU base Win7 software /IPC" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-15361", "cwe": { "id": "CWE-124", "name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2018-15361" }, { "cve": "CVE-2019-8258", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8258" }, { "cve": "CVE-2019-8259", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8259" }, { "cve": "CVE-2019-8260", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8260" }, { "cve": "CVE-2019-8261", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8261" }, { "cve": "CVE-2019-8262", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8262" }, { "cve": "CVE-2019-8263", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8263" }, { "cve": "CVE-2019-8264", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8264" }, { "cve": "CVE-2019-8265", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8265" }, { "cve": "CVE-2019-8266", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8266" }, { "cve": "CVE-2019-8267", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8267" }, { "cve": "CVE-2019-8268", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8268" }, { "cve": "CVE-2019-8269", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8269" }, { "cve": "CVE-2019-8270", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8270" }, { "cve": "CVE-2019-8271", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8271" }, { "cve": "CVE-2019-8272", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8272" }, { "cve": "CVE-2019-8273", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8273" }, { "cve": "CVE-2019-8274", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8274" }, { "cve": "CVE-2019-8275", "cwe": { "id": "CWE-170", "name": "Improper Null Termination" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8275" }, { "cve": "CVE-2019-8276", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8276" }, { "cve": "CVE-2019-8277", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8277" }, { "cve": "CVE-2019-8280", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8280" } ] }
ICSA-20-161-06
Vulnerability from csaf_cisa
Published
2020-06-09 00:00
Modified
2020-06-09 00:00
Summary
Siemens SINUMERIK
Notes
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional Resources
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from a Siemens ProductCERT's advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.", "title": "General Recommendations" }, { "category": "general", "text": "Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from a Siemens ProductCERT\u0027s advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-927095: UltraVNC Vulnerabilities in SINUMERIK Products - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-927095.html" }, { "category": "self", "summary": "ICS Advisory ICSA-20-161-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-161-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-161-06 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-161-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SINUMERIK", "tracking": { "current_release_date": "2020-06-09T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-161-06", "initial_release_date": "2020-06-09T00:00:00.000000Z", "revision_history": [ { "date": "2020-06-09T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV4.8", "product": { "name": "Siemens SINUMERIK Access MyMachine /P2P: All versions \u003c V4.8", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SINUMERIK Access MyMachine /P2P" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV14.00", "product": { "name": "Siemens SINUMERIK PCU base Win10 software /IPC: All versions \u003c V14.00", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SINUMERIK PCU base Win10 software /IPC" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV12.01_HF4", "product": { "name": "Siemens SINUMERIK PCU base Win7 software /IPC: All versions \u003c V12.01 HF4", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "SINUMERIK PCU base Win7 software /IPC" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-15361", "cwe": { "id": "CWE-124", "name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2018-15361" }, { "cve": "CVE-2019-8258", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8258" }, { "cve": "CVE-2019-8259", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8259" }, { "cve": "CVE-2019-8260", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8260" }, { "cve": "CVE-2019-8261", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8261" }, { "cve": "CVE-2019-8262", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8262" }, { "cve": "CVE-2019-8263", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8263" }, { "cve": "CVE-2019-8264", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8264" }, { "cve": "CVE-2019-8265", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8265" }, { "cve": "CVE-2019-8266", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8266" }, { "cve": "CVE-2019-8267", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8267" }, { "cve": "CVE-2019-8268", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8268" }, { "cve": "CVE-2019-8269", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8269" }, { "cve": "CVE-2019-8270", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8270" }, { "cve": "CVE-2019-8271", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8271" }, { "cve": "CVE-2019-8272", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8272" }, { "cve": "CVE-2019-8273", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8273" }, { "cve": "CVE-2019-8274", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8274" }, { "cve": "CVE-2019-8275", "cwe": { "id": "CWE-170", "name": "Improper Null Termination" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8275" }, { "cve": "CVE-2019-8276", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8276" }, { "cve": "CVE-2019-8277", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8277" }, { "cve": "CVE-2019-8280", "cwe": { "id": "CWE-788", "name": "Access of Memory Location After End of Buffer" }, "notes": [ { "category": "summary", "text": "UltraVNC revision 1198 has a buffer underflow vulnerability in VNC client code, which can potentially result in code execution. This attack appears to be exploitable via network connectivity. This vulnerability has been fixed in revision 1199.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the device to the internal or VPN network and to trusted IP addresses only.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Update to V4.8", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V14.00", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V12.01 HF4", "product_ids": [ "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2019-8280" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…