sca-2022-0006
Vulnerability from csaf_sick
Published
2022-04-11 15:00
Modified
2022-04-11 15:00
Summary
Vulnerability in SICK MSC800
Notes
General Security Measures
As general security measures, SICK recommends to minimize network exposure of the devices, restrict network access and follow recommended security practices in order to run the devices in a protected IT environment.
Vulnerability Classification
SICK performs vulnerability classification by using the CVSS scoring system (*CVSS v3.1*). The environmental score is dependent on the customer’s environment and can affect the overall CVSS score. SICK recommends that customers individually evaluate the environmental score to achieve final scoring.
SICK received a report about a vulnerability in the SICK MSC800. An attacker could compromise services on the MSC800 by a TCP sequence prediction attack if a
vulnerable version is used.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "As general security measures, SICK recommends to minimize network exposure of the devices, restrict network access and follow recommended security practices in order to run the devices in a protected IT environment.", "title": "General Security Measures" }, { "category": "general", "text": "SICK performs vulnerability classification by using the CVSS scoring system (*CVSS v3.1*). The environmental score is dependent on the customer\u2019s environment and can affect the overall CVSS score. SICK recommends that customers individually evaluate the environmental score to achieve final scoring.", "title": "Vulnerability Classification" }, { "category": "summary", "text": "SICK received a report about a vulnerability in the SICK MSC800. An attacker could compromise services on the MSC800 by a TCP sequence prediction attack if a \nvulnerable version is used." } ], "publisher": { "category": "vendor", "contact_details": "psirt@sick.de", "issuing_authority": "SICK PSIRT is responsible for any vulnerabilities related to SICK products.", "name": "SICK PSIRT", "namespace": "https://sick.com/psirt" }, "references": [ { "summary": "SICK PSIRT Security Advisories", "url": "https://sick.com/psirt" }, { "summary": "SICK Operating Guidelines", "url": "https://cdn.sick.com/media/docs/1/11/411/Special_information_CYBERSECURITY_BY_SICK_en_IM0084411.PDF" }, { "summary": "ICS-CERT recommended practices on Industrial Security", "url": "http://ics-cert.us-cert.gov/content/recommended-practices" }, { "summary": "CVSS v3.1 Calculator", "url": "https://www.first.org/cvss/calculator/3.1" }, { "category": "self", "summary": "The canonical URL.", "url": "https://www.sick.com/.well-known/csaf/white/2022/sca-2022-0006.json" } ], "title": "Vulnerability in SICK MSC800", "tracking": { "current_release_date": "2022-04-11T15:00:00.000Z", "generator": { "date": "2023-02-10T09:18:38.302Z", "engine": { "name": "Secvisogram", "version": "2.0.0" } }, "id": "SCA-2022-0006", "initial_release_date": "2022-04-11T15:00:00.000Z", "revision_history": [ { "date": "2022-04-11T15:00:00.000Z", "number": "1", "summary": "Initial Release" }, { "date": "2023-02-10T11:00:00.000Z", "number": "2", "summary": "Updated Advisory (only visual changes)" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SICK MSC800 all versions", "product_id": "CSAFPID-0001", "product_identification_helper": { "skus": [ "1040571" ], "x_generic_uris": [ { "namespace": "SICK:Website", "uri": "SICK:Website:https://www.sick.com/de/de/p/p354746" } ] } } } ], "category": "product_name", "name": "MSC800" }, { "branches": [ { "category": "product_version_range", "name": "\u003c4.15", "product": { "name": "SICK MSC800 Firmware \u003c4.15", "product_id": "CSAFPID-0002" } }, { "category": "product_version", "name": "4.15", "product": { "name": "SICK MSC800 Firmware 4.15", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "MSC800 Firmware" } ], "category": "vendor", "name": "SICK AG" } ], "relationships": [ { "category": "installed_on", "full_product_name": { "name": "SICK MSC800 with Firmware \u003c4.15", "product_id": "CSAFPID-0004" }, "product_reference": "CSAFPID-0002", "relates_to_product_reference": "CSAFPID-0001" }, { "category": "installed_on", "full_product_name": { "name": "SICK MSC800 with Firmware 4.15", "product_id": "CSAFPID-0005" }, "product_reference": "CSAFPID-0003", "relates_to_product_reference": "CSAFPID-0001" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27577", "cwe": { "id": "CWE-342", "name": "Predictable Exact Value from Previous Values" }, "notes": [ { "category": "description", "text": "The vulnerability in the MSC800 in all versions before 4.15 allows for an attacker to predict the TCP initial sequence number. When the TCP sequence is predictable, an attacker can send packets that are forged to appear to come from a trusted computer. These forged packets could compromise services on the MSC800. \n\nSICK has released a new firmware version of the SICK MSC800 and recommends updating to the newest version.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0005" ], "known_affected": [ "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "CVE Entry", "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27577" } ], "remediations": [ { "category": "vendor_fix", "date": "2022-04-11T10:00:00.000Z", "details": "SICK has released a new firmware version of the SICK MSC800 and recommends updating to the newest version. ", "product_ids": [ "CSAFPID-0004" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-0004" ] } ] } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.