ssa-625850
Vulnerability from csaf_siemens
Published
2023-11-14 00:00
Modified
2024-08-13 00:00
Summary
SSA-625850: Multiple WIBU Systems CodeMeter Vulnerabilities Affecting the Desigo CC Product Family and SENTRON powermanager
Notes
Summary
Versions V5.0 through V7 of the Desigo CC product family (Desigo CC, Desigo CC Compact, Desigo CC Connect, Cerberus DMS), as well as the Desigo CC-based SENTRON powermanager, are affected by multiple vulnerabilities in the underlying third-party component WIBU Systems CodeMeter Runtime.
Successful exploitation of these vulnerabilities could allow remote attackers to execute arbitrary code on the Desigo CC server, or create a denial of service condition.
While all Desigo CC version lines V5.0, V5.1 and V6 are affected by all listed vulnerabilities, V7 is only affected by CVE-2023-3935.
Siemens has released a patch to update the CodeMeter Runtime component and recommends to apply the patch on affected systems.
General Recommendations
As a general security measure Siemens strongly recommends to protect network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices in a protected IT environment.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Versions V5.0 through V7 of the Desigo CC product family (Desigo CC, Desigo CC Compact, Desigo CC Connect, Cerberus DMS), as well as the Desigo CC-based SENTRON powermanager, are affected by multiple vulnerabilities in the underlying third-party component WIBU Systems CodeMeter Runtime.\nSuccessful exploitation of these vulnerabilities could allow remote attackers to execute arbitrary code on the Desigo CC server, or create a denial of service condition.\nWhile all Desigo CC version lines V5.0, V5.1 and V6 are affected by all listed vulnerabilities, V7 is only affected by CVE-2023-3935.\n\nSiemens has released a patch to update the CodeMeter Runtime component and recommends to apply the patch on affected systems.", "title": "Summary" }, { "category": "general", "text": "As a general security measure Siemens strongly recommends to protect network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices in a protected IT environment.", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-625850: Multiple WIBU Systems CodeMeter Vulnerabilities Affecting the Desigo CC Product Family and SENTRON powermanager - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-625850.html" }, { "category": "self", "summary": "SSA-625850: Multiple WIBU Systems CodeMeter Vulnerabilities Affecting the Desigo CC Product Family and SENTRON powermanager - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-625850.json" } ], "title": "SSA-625850: Multiple WIBU Systems CodeMeter Vulnerabilities Affecting the Desigo CC Product Family and SENTRON powermanager", "tracking": { "current_release_date": "2024-08-13T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-625850", "initial_release_date": "2023-11-14T00:00:00Z", "revision_history": [ { "date": "2023-11-14T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2024-08-13T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added SENTRON powermanager" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Desigo CC family V5.0", "product_id": "1" } } ], "category": "product_name", "name": "Desigo CC family V5.0" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Desigo CC family V5.1", "product_id": "2" } } ], "category": "product_name", "name": "Desigo CC family V5.1" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Desigo CC family V6", "product_id": "3" } } ], "category": "product_name", "name": "Desigo CC family V6" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Desigo CC family V7", "product_id": "4" } } ], "category": "product_name", "name": "Desigo CC family V7" }, { "branches": [ { "category": "product_version_range", "name": "\u003e=V4.0", "product": { "name": "SENTRON powermanager", "product_id": "5" } } ], "category": "product_name", "name": "SENTRON powermanager" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20093", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "summary", "text": "A buffer over-read vulnerability in the CodeMeter Runtime network server could cause the server to return packets containing data from the heap.\n\nAn unauthenticated remote attacker could exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server (i.e., CodeMeter.exe).", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "5" ] }, "remediations": [ { "category": "vendor_fix", "details": "Install the patch (available at \nhttps://support.industry.siemens.com/cs/ww/en/view/109825787/), which can be applied to all released versions", "product_ids": [ "1", "2", "3", "5" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "5" ] } ], "title": "CVE-2021-20093" }, { "cve": "CVE-2021-20094", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "summary", "text": "A buffer over-read vulnerability in the HTTP(S) service of the CodeMeter Runtime CmWAN server could cause the server to crash.\n\nAn unauthenticated remote attacker with access to the CmWAN port could exploit this issue to crash the CodeMeter Runtime Server (i.e., CodeMeter.exe).", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "5" ] }, "remediations": [ { "category": "vendor_fix", "details": "Install the patch (available at \nhttps://support.industry.siemens.com/cs/ww/en/view/109825787/), which can be applied to all released versions", "product_ids": [ "1", "2", "3", "5" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "5" ] } ], "title": "CVE-2021-20094" }, { "cve": "CVE-2023-3935", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "In CodeMeter Runtime versions up to 7.60b, there is a heap buffer overflow vulnerability which can potentially lead to a remote code execution. Currently, no PoC is known to us. To\r\nexploit the heap overflow, additional protection mechanisms need to be broken. Remote access is only possible if CodeMeter is configured as a server. If CodeMeter is not configured as a server, the adversary would need to log in to the machine where the CodeMeter Runtime is running or trick the user into sending a malicious request to CodeMeter. This might result in an escalation of privilege. (WIBU-230704-01)", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5" ] }, "remediations": [ { "category": "vendor_fix", "details": "Install the patch (available at \nhttps://support.industry.siemens.com/cs/ww/en/view/109825787/), which can be applied to all released versions", "product_ids": [ "1", "2", "3", "4", "5" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5" ] } ], "title": "CVE-2023-3935" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.