ssa-765405
Vulnerability from csaf_siemens
Published
2024-09-10 00:00
Modified
2024-09-10 00:00
Summary
SSA-765405: Multiple Vulnerabilities in SIMATIC RFID Readers
Notes
Summary
SIMATIC RFID Readers contain multiple vulnerabilities that could allow an attacker to cause Denial-of-Service, exploit hidden functionality and information exposure.
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SIMATIC RFID Readers contain multiple vulnerabilities that could allow an attacker to cause Denial-of-Service, exploit hidden functionality and information exposure.\n\nSiemens has released new versions for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-765405: Multiple Vulnerabilities in SIMATIC RFID Readers - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-765405.html" }, { "category": "self", "summary": "SSA-765405: Multiple Vulnerabilities in SIMATIC RFID Readers - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-765405.json" } ], "title": "SSA-765405: Multiple Vulnerabilities in SIMATIC RFID Readers", "tracking": { "current_release_date": "2024-09-10T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-765405", "initial_release_date": "2024-09-10T00:00:00Z", "revision_history": [ { "date": "2024-09-10T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0)", "product_id": "1", "product_identification_helper": { "model_numbers": [ "6GT2811-6BC10-2AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0)", "product_id": "2", "product_identification_helper": { "model_numbers": [ "6GT2811-6BC10-0AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0)", "product_id": "3", "product_identification_helper": { "model_numbers": [ "6GT2811-6BC10-1AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0)", "product_id": "4", "product_identification_helper": { "model_numbers": [ "6GT2811-6CC10-2AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0)", "product_id": "5", "product_identification_helper": { "model_numbers": [ "6GT2811-6CC10-0AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0)", "product_id": "6", "product_identification_helper": { "model_numbers": [ "6GT2811-6CC10-1AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0)", "product_id": "7", "product_identification_helper": { "model_numbers": [ "6GT2811-6AB20-4AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0)", "product_id": "8", "product_identification_helper": { "model_numbers": [ "6GT2811-6AB20-2AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0)", "product_id": "9", "product_identification_helper": { "model_numbers": [ "6GT2811-6AB20-0AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0)", "product_id": "10", "product_identification_helper": { "model_numbers": [ "6GT2811-6AB20-1AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0)", "product_id": "11", "product_identification_helper": { "model_numbers": [ "6GT2811-6AA10-4AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0)", "product_id": "12", "product_identification_helper": { "model_numbers": [ "6GT2811-6AA10-2AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0)", "product_id": "13", "product_identification_helper": { "model_numbers": [ "6GT2811-6AA10-0AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0)", "product_id": "14", "product_identification_helper": { "model_numbers": [ "6GT2811-6AA10-1AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0)", "product_id": "15", "product_identification_helper": { "model_numbers": [ "6GT2811-6CA10-4AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0)", "product_id": "16", "product_identification_helper": { "model_numbers": [ "6GT2811-6CA10-2AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0)", "product_id": "17", "product_identification_helper": { "model_numbers": [ "6GT2811-6CA10-0AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV4.2", "product": { "name": "SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0)", "product_id": "18", "product_identification_helper": { "model_numbers": [ "6GT2811-6CA10-1AA0" ] } } } ], "category": "product_name", "name": "SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.2", "product": { "name": "SIMATIC RF166C (6GT2002-0EE20)", "product_id": "19", "product_identification_helper": { "model_numbers": [ "6GT2002-0EE20" ] } } } ], "category": "product_name", "name": "SIMATIC RF166C (6GT2002-0EE20)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.2", "product": { "name": "SIMATIC RF185C (6GT2002-0JE10)", "product_id": "20", "product_identification_helper": { "model_numbers": [ "6GT2002-0JE10" ] } } } ], "category": "product_name", "name": "SIMATIC RF185C (6GT2002-0JE10)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.2", "product": { "name": "SIMATIC RF186C (6GT2002-0JE20)", "product_id": "21", "product_identification_helper": { "model_numbers": [ "6GT2002-0JE20" ] } } } ], "category": "product_name", "name": "SIMATIC RF186C (6GT2002-0JE20)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.2", "product": { "name": "SIMATIC RF186CI (6GT2002-0JE50)", "product_id": "22", "product_identification_helper": { "model_numbers": [ "6GT2002-0JE50" ] } } } ], "category": "product_name", "name": "SIMATIC RF186CI (6GT2002-0JE50)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.2", "product": { "name": "SIMATIC RF188C (6GT2002-0JE40)", "product_id": "23", "product_identification_helper": { "model_numbers": [ "6GT2002-0JE40" ] } } } ], "category": "product_name", "name": "SIMATIC RF188C (6GT2002-0JE40)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.2", "product": { "name": "SIMATIC RF188CI (6GT2002-0JE60)", "product_id": "24", "product_identification_helper": { "model_numbers": [ "6GT2002-0JE60" ] } } } ], "category": "product_name", "name": "SIMATIC RF188CI (6GT2002-0JE60)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.2", "product": { "name": "SIMATIC RF360R (6GT2801-5BA30)", "product_id": "25", "product_identification_helper": { "model_numbers": [ "6GT2801-5BA30" ] } } } ], "category": "product_name", "name": "SIMATIC RF360R (6GT2801-5BA30)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV1.1", "product": { "name": "SIMATIC RF1140R (6GT2831-6CB00)", "product_id": "26", "product_identification_helper": { "model_numbers": [ "6GT2831-6CB00" ] } } } ], "category": "product_name", "name": "SIMATIC RF1140R (6GT2831-6CB00)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV1.1", "product": { "name": "SIMATIC RF1170R (6GT2831-6BB00)", "product_id": "27", "product_identification_helper": { "model_numbers": [ "6GT2831-6BB00" ] } } } ], "category": "product_name", "name": "SIMATIC RF1170R (6GT2831-6BB00)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37990", "cwe": { "id": "CWE-912", "name": "Hidden Functionality" }, "notes": [ { "category": "summary", "text": "The affected applications contain configuration files which can be modified. An attacker with privilege access can modify these files and enable features that are not released for this device.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "26", "27" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "19", "20", "21", "22", "23", "24" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "25" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V4.2 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2024-37990" }, { "cve": "CVE-2024-37991", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The service log files of the affected application can be accessed without proper authentication. This could allow an unauthenticated attacker to get access to sensitive information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "26", "27" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "19", "20", "21", "22", "23", "24" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "25" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V4.2 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2024-37991" }, { "cve": "CVE-2024-37992", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "The affected devices does not properly handle the error in case of exceeding characters while setting SNMP leading to the restart of the application.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "26", "27" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "19", "20", "21", "22", "23", "24" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "25" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V4.2 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2024-37992" }, { "cve": "CVE-2024-37993", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "The affected applications do not authenticated the creation of Ajax2App instances. This could allow an unauthenticated attacker to cause a denial of service condition.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "26", "27" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "19", "20", "21", "22", "23", "24" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "25" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V4.2 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2024-37993" }, { "cve": "CVE-2024-37994", "cwe": { "id": "CWE-912", "name": "Hidden Functionality" }, "notes": [ { "category": "summary", "text": "The affected application contains a hidden configuration item to enable debug functionality. This could allow an attacker to gain insight into the internal configuration of the deployment.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "26", "27" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "19", "20", "21", "22", "23", "24" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "25" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V4.2 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2024-37994" }, { "cve": "CVE-2024-37995", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "The affected application improperly handles error while a faulty certificate upload leading to crashing of application. This vulnerability could allow an attacker to disclose sensitive information.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V1.1 or later version", "product_ids": [ "26", "27" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "19", "20", "21", "22", "23", "24" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "25" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" }, { "category": "vendor_fix", "details": "Update to V4.2 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109974131/" } ], "scores": [ { "cvss_v3": { "baseScore": 2.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11", "12", "13", "14", "15", "16", "17", "18", "26", "27", "19", "20", "21", "22", "23", "24", "25" ] } ], "title": "CVE-2024-37995" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.