Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-36363
Vulnerability from cvelistv5
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | LOGO! 12/24RCE |
Version: 0 < * |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T10:00:04.347Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { defaultStatus: "unknown", product: "LOGO! 12/24RCE", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "LOGO! 12/24RCEo", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "LOGO! 230RCE", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "LOGO! 230RCEo", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "LOGO! 24CE", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "LOGO! 24CEo", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "LOGO! 24RCE", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "LOGO! 24RCEo", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "SIPLUS LOGO! 12/24RCE", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "SIPLUS LOGO! 12/24RCEo", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "SIPLUS LOGO! 230RCE", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "SIPLUS LOGO! 230RCEo", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "SIPLUS LOGO! 24CE", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "SIPLUS LOGO! 24CEo", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "SIPLUS LOGO! 24RCE", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, { defaultStatus: "unknown", product: "SIPLUS LOGO! 24RCEo", vendor: "Siemens", versions: [ { lessThan: "*", status: "affected", version: "0", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", }, ], metrics: [ { cvssV3_1: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:T/RC:C", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-1285", description: "CWE-1285: Improper Validation of Specified Index, Position, or Offset in Input", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-10-08T08:39:55.848Z", orgId: "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", shortName: "siemens", }, references: [ { url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, { url: "https://cert-portal.siemens.com/productcert/html/ssa-955858.html", }, ], }, }, cveMetadata: { assignerOrgId: "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", assignerShortName: "siemens", cveId: "CVE-2022-36363", datePublished: "2022-10-11T00:00:00", dateReserved: "2022-07-21T00:00:00", dateUpdated: "2024-10-08T08:39:55.848Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2022-36363\",\"sourceIdentifier\":\"productcert@siemens.com\",\"published\":\"2022-10-11T11:15:10.163\",\"lastModified\":\"2024-11-21T07:12:52.403\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en LOGO! 8 BM (incluidas las variantes SIPLUS) (todas las versiones). Los dispositivos afectados no comprueban apropiadamente un valor de desplazamiento que puede ser definido en paquetes TCP cuando es llamado a un método. Esto podría permitir a un atacante recuperar partes del contenido de la memoria\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1285\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:logo\\\\!_8_bm_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D1F67A-91A8-4820-BF8B-0A708CDA057B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:logo\\\\!8_bm:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DEFAEB6-4E18-418B-AA85-1BD5F1752396\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:logo\\\\!8_bm_fs-05_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"901D7BFD-6AD3-4764-B437-AFF5D63D9FA3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:logo\\\\!8_bm_fs-05:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641F5F08-8D9F-425C-9735-DC174431EEA3\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/html/ssa-955858.html\",\"source\":\"productcert@siemens.com\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", }, }
ghsa-j45q-g2vj-3f3r
Vulnerability from github
A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.
{ affected: [], aliases: [ "CVE-2022-36363", ], database_specific: { cwe_ids: [ "CWE-1285", "CWE-20", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2022-10-11T11:15:00Z", severity: "MODERATE", }, details: "A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", id: "GHSA-j45q-g2vj-3f3r", modified: "2024-09-10T12:30:33Z", published: "2022-10-11T12:00:45Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-36363", }, { type: "WEB", url: "https://cert-portal.siemens.com/productcert/html/ssa-955858.html", }, { type: "WEB", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", type: "CVSS_V3", }, ], }
icsa-22-286-13
Vulnerability from csaf_cisa
Notes
{ document: { acknowledgments: [ { names: [ "Cyber Research Group", ], organization: "Raytheon UK", summary: "reporting these vulnerabilities to Siemens", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, lang: "en-US", notes: [ { category: "general", text: "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", title: "CISA Disclaimer", }, { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "summary", text: "Successful exploitation of these vulnerabilities could allow an attacker to execute code remotely, put the device into a denial-of-service state, or retrieve parts of the memory.", title: "Risk evaluation", }, { category: "other", text: "Chemical, Energy, Food and Agriculture, Water and Wastewater Systems", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "Germany", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, { category: "general", text: "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "other", text: "No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have a low attack complexity.", title: "Exploitability", }, ], publisher: { category: "coordinator", contact_details: "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "external", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-955858.json", }, { category: "self", summary: "ICS Advisory ICSA-22-286-13 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-286-13.json", }, { category: "self", summary: "ICS Advisory ICSA-22-286-13 Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-22-286-13", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-22-286-13", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, { category: "external", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-955858.txt", }, ], title: "Siemens LOGO! 8 BM Devices", tracking: { current_release_date: "2022-10-13T00:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-22-286-13", initial_release_date: "2022-10-13T00:00:00.000000Z", revision_history: [ { date: "2022-10-13T00:00:00.000000Z", legacy_version: "Initial", number: "1", summary: "Publication Date", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 8 BM (incl. SIPLUS variants)", product_id: "CSAFPID-0001", }, }, ], category: "product_name", name: "LOGO! 8 BM (incl. SIPLUS variants)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2022-36361", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "summary", text: "Affected devices do not properly validate the structure of TCP packets in several methods. This could allow an attacker to cause buffer overflows, get control over the instruction counter and run custom code.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "web.nvd.nist.gov", url: "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36361", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", }, ], remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "none_available", details: "Currently no fix is available", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", product_ids: [ "CSAFPID-0001", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2022-36361", }, { cve: "CVE-2022-36362", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Affected devices do not conduct certain validations when interacting with them. This could allow an unauthenticated remote attacker to manipulate the devices IP address, which means the device would not be reachable and could only be recovered by power cycling the device.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "web.nvd.nist.gov", url: "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36362", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "none_available", details: "Currently no fix is available", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", product_ids: [ "CSAFPID-0001", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:T/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2022-36362", }, { cve: "CVE-2022-36363", cwe: { id: "CWE-1285", name: "Improper Validation of Specified Index, Position, or Offset in Input", }, notes: [ { category: "summary", text: "Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "web.nvd.nist.gov", url: "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36363", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", }, ], remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "none_available", details: "Currently no fix is available", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", product_ids: [ "CSAFPID-0001", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:T/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2022-36363", }, ], }
ICSA-22-286-13
Vulnerability from csaf_cisa
Notes
{ document: { acknowledgments: [ { names: [ "Cyber Research Group", ], organization: "Raytheon UK", summary: "reporting these vulnerabilities to Siemens", }, ], category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited", tlp: { label: "WHITE", url: "https://us-cert.cisa.gov/tlp/", }, }, lang: "en-US", notes: [ { category: "general", text: "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", title: "CISA Disclaimer", }, { category: "legal_disclaimer", text: "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", title: "Legal Notice", }, { category: "summary", text: "Successful exploitation of these vulnerabilities could allow an attacker to execute code remotely, put the device into a denial-of-service state, or retrieve parts of the memory.", title: "Risk evaluation", }, { category: "other", text: "Chemical, Energy, Food and Agriculture, Water and Wastewater Systems", title: "Critical infrastructure sectors", }, { category: "other", text: "Worldwide", title: "Countries/areas deployed", }, { category: "other", text: "Germany", title: "Company headquarters location", }, { category: "general", text: "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", title: "Recommended Practices", }, { category: "general", text: "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", title: "Recommended Practices", }, { category: "general", text: "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", title: "Recommended Practices", }, { category: "general", text: "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", title: "Recommended Practices", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "other", text: "No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have a low attack complexity.", title: "Exploitability", }, ], publisher: { category: "coordinator", contact_details: "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", name: "CISA", namespace: "https://www.cisa.gov/", }, references: [ { category: "external", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-955858.json", }, { category: "self", summary: "ICS Advisory ICSA-22-286-13 JSON", url: "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-286-13.json", }, { category: "self", summary: "ICS Advisory ICSA-22-286-13 Web Version", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-22-286-13", }, { category: "external", summary: "Recommended Practices", url: "https://www.cisa.gov/news-events/ics-advisories/icsa-22-286-13", }, { category: "external", summary: "Recommended Practices", url: "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf", }, { category: "external", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - PDF Version", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, { category: "external", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - TXT Version", url: "https://cert-portal.siemens.com/productcert/txt/ssa-955858.txt", }, ], title: "Siemens LOGO! 8 BM Devices", tracking: { current_release_date: "2022-10-13T00:00:00.000000Z", generator: { engine: { name: "CISA CSAF Generator", version: "1.0.0", }, }, id: "ICSA-22-286-13", initial_release_date: "2022-10-13T00:00:00.000000Z", revision_history: [ { date: "2022-10-13T00:00:00.000000Z", legacy_version: "Initial", number: "1", summary: "Publication Date", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 8 BM (incl. SIPLUS variants)", product_id: "CSAFPID-0001", }, }, ], category: "product_name", name: "LOGO! 8 BM (incl. SIPLUS variants)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2022-36361", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "summary", text: "Affected devices do not properly validate the structure of TCP packets in several methods. This could allow an attacker to cause buffer overflows, get control over the instruction counter and run custom code.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "web.nvd.nist.gov", url: "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36361", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", }, ], remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "none_available", details: "Currently no fix is available", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", product_ids: [ "CSAFPID-0001", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2022-36361", }, { cve: "CVE-2022-36362", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Affected devices do not conduct certain validations when interacting with them. This could allow an unauthenticated remote attacker to manipulate the devices IP address, which means the device would not be reachable and could only be recovered by power cycling the device.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "web.nvd.nist.gov", url: "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36362", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", }, ], remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "none_available", details: "Currently no fix is available", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", product_ids: [ "CSAFPID-0001", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:T/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2022-36362", }, { cve: "CVE-2022-36363", cwe: { id: "CWE-1285", name: "Improper Validation of Specified Index, Position, or Offset in Input", }, notes: [ { category: "summary", text: "Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", title: "Summary", }, ], product_status: { known_affected: [ "CSAFPID-0001", ], }, references: [ { category: "external", summary: "web.nvd.nist.gov", url: "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36363", }, { category: "external", summary: "www.first.org", url: "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", }, ], remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "none_available", details: "Currently no fix is available", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "CSAFPID-0001", ], }, { category: "mitigation", details: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", product_ids: [ "CSAFPID-0001", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:T/RC:C", version: "3.1", }, products: [ "CSAFPID-0001", ], }, ], title: "CVE-2022-36363", }, ], }
SSA-955858
Vulnerability from csaf_siemens
Notes
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited. (TLPv2: TLP:CLEAR)", tlp: { label: "WHITE", }, }, lang: "en", notes: [ { category: "summary", text: "LOGO! 8 BM (incl. SIPLUS variants) contains multiple web-related vulnerabilities. These could allow an attacker to execute code remotely, put the device into a denial of service state or retrieve parts of the memory. \n\nThe vulnerabilities are related to the hardware of the product. Siemens has released new hardware versions with the LOGO! V8.4 BM and the SIPLUS LOGO! V8.4 BM product families for all affected devices in which several of those vulnerabilities are fixed. See the chapter \"Additional Information\" below for more details.\n\nFor more information please also refer to the related product support article: \nhttps://support.industry.siemens.com/cs/ww/en/view/109826554/.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "productcert@siemens.com", name: "Siemens ProductCERT", namespace: "https://www.siemens.com", }, references: [ { category: "self", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - HTML Version", url: "https://cert-portal.siemens.com/productcert/html/ssa-955858.html", }, { category: "self", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-955858.json", }, ], title: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices", tracking: { current_release_date: "2024-10-08T00:00:00Z", generator: { engine: { name: "Siemens ProductCERT CSAF Generator", version: "1", }, }, id: "SSA-955858", initial_release_date: "2022-10-11T00:00:00Z", revision_history: [ { date: "2022-10-11T00:00:00Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, { date: "2023-12-12T00:00:00Z", legacy_version: "1.1", number: "2", summary: "Added information about additional new LOGO! V8.4 BM hardware versions", }, { date: "2024-09-10T00:00:00Z", legacy_version: "1.2", number: "3", summary: "Added information about additional new SIPLUS LOGO! hardware versions: SIPLUS LOGO! 24CE and SIPLUS LOGO! 230RCE", }, { date: "2024-10-08T00:00:00Z", legacy_version: "1.3", number: "4", summary: "Added information about additional new SIPLUS LOGO! hardware versions", }, ], status: "final", version: "4", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 12/24RCE (6ED1052-1MD08-0BA1)", product_id: "1", product_identification_helper: { model_numbers: [ "6ED1052-1MD08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 12/24RCE (6ED1052-1MD08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 12/24RCE (6ED1052-1MD08-0BA2)", product_id: "2", product_identification_helper: { model_numbers: [ "6ED1052-1MD08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 12/24RCE (6ED1052-1MD08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 12/24RCEo (6ED1052-2MD08-0BA1)", product_id: "3", product_identification_helper: { model_numbers: [ "6ED1052-2MD08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 12/24RCEo (6ED1052-2MD08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 12/24RCEo (6ED1052-2MD08-0BA2)", product_id: "4", product_identification_helper: { model_numbers: [ "6ED1052-2MD08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 12/24RCEo (6ED1052-2MD08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24CE (6ED1052-1CC08-0BA1)", product_id: "5", product_identification_helper: { model_numbers: [ "6ED1052-1CC08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 24CE (6ED1052-1CC08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24CE (6ED1052-1CC08-0BA2)", product_id: "6", product_identification_helper: { model_numbers: [ "6ED1052-1CC08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 24CE (6ED1052-1CC08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24CEo (6ED1052-2CC08-0BA1)", product_id: "7", product_identification_helper: { model_numbers: [ "6ED1052-2CC08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 24CEo (6ED1052-2CC08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24CEo (6ED1052-2CC08-0BA2)", product_id: "8", product_identification_helper: { model_numbers: [ "6ED1052-2CC08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 24CEo (6ED1052-2CC08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24RCE (6ED1052-1HB08-0BA1)", product_id: "9", product_identification_helper: { model_numbers: [ "6ED1052-1HB08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 24RCE (6ED1052-1HB08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24RCE (6ED1052-1HB08-0BA2)", product_id: "10", product_identification_helper: { model_numbers: [ "6ED1052-1HB08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 24RCE (6ED1052-1HB08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24RCEo (6ED1052-2HB08-0BA1)", product_id: "11", product_identification_helper: { model_numbers: [ "6ED1052-2HB08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 24RCEo (6ED1052-2HB08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24RCEo (6ED1052-2HB08-0BA2)", product_id: "12", product_identification_helper: { model_numbers: [ "6ED1052-2HB08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 24RCEo (6ED1052-2HB08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 230RCE (6ED1052-1FB08-0BA1)", product_id: "13", product_identification_helper: { model_numbers: [ "6ED1052-1FB08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 230RCE (6ED1052-1FB08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 230RCE (6ED1052-1FB08-0BA2)", product_id: "14", product_identification_helper: { model_numbers: [ "6ED1052-1FB08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 230RCE (6ED1052-1FB08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 230RCEo (6ED1052-2FB08-0BA1)", product_id: "15", product_identification_helper: { model_numbers: [ "6ED1052-2FB08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 230RCEo (6ED1052-2FB08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 230RCEo (6ED1052-2FB08-0BA2)", product_id: "16", product_identification_helper: { model_numbers: [ "6ED1052-2FB08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 230RCEo (6ED1052-2FB08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1)", product_id: "17", product_identification_helper: { model_numbers: [ "6AG1052-1MD08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA2)", product_id: "18", product_identification_helper: { model_numbers: [ "6AG1052-1MD08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1)", product_id: "19", product_identification_helper: { model_numbers: [ "6AG1052-2MD08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA2)", product_id: "20", product_identification_helper: { model_numbers: [ "6AG1052-2MD08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1)", product_id: "21", product_identification_helper: { model_numbers: [ "6AG1052-1CC08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA2)", product_id: "22", product_identification_helper: { model_numbers: [ "6AG1052-1CC08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1)", product_id: "23", product_identification_helper: { model_numbers: [ "6AG1052-2CC08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA2)", product_id: "24", product_identification_helper: { model_numbers: [ "6AG1052-2CC08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1)", product_id: "25", product_identification_helper: { model_numbers: [ "6AG1052-1HB08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA2)", product_id: "26", product_identification_helper: { model_numbers: [ "6AG1052-1HB08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1)", product_id: "27", product_identification_helper: { model_numbers: [ "6AG1052-2HB08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA2)", product_id: "28", product_identification_helper: { model_numbers: [ "6AG1052-2HB08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1)", product_id: "29", product_identification_helper: { model_numbers: [ "6AG1052-1FB08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA2)", product_id: "30", product_identification_helper: { model_numbers: [ "6AG1052-1FB08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1)", product_id: "31", product_identification_helper: { model_numbers: [ "6AG1052-2FB08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA2)", product_id: "32", product_identification_helper: { model_numbers: [ "6AG1052-2FB08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA2)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2022-36361", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "summary", text: "Affected devices do not properly validate the structure of TCP packets in several methods. This could allow an attacker to cause buffer overflows, get control over the instruction counter and run custom code.", title: "Summary", }, ], product_status: { known_affected: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "no_fix_planned", details: "Currently no fix is planned", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C", version: "3.1", }, products: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, ], title: "CVE-2022-36361", }, { cve: "CVE-2022-36362", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Affected devices do not conduct certain validations when interacting with them. This could allow an unauthenticated remote attacker to manipulate the devices IP address, which means the device would not be reachable and could only be recovered by power cycling the device.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, { category: "no_fix_planned", details: "Currently no fix is planned", product_ids: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:T/RC:C", version: "3.1", }, products: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, ], title: "CVE-2022-36362", }, { cve: "CVE-2022-36363", cwe: { id: "CWE-1285", name: "Improper Validation of Specified Index, Position, or Offset in Input", }, notes: [ { category: "summary", text: "Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", title: "Summary", }, ], product_status: { known_affected: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "no_fix_planned", details: "Currently no fix is planned", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:T/RC:C", version: "3.1", }, products: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, ], title: "CVE-2022-36363", }, ], }
ssa-955858
Vulnerability from csaf_siemens
Notes
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Disclosure is not limited. (TLPv2: TLP:CLEAR)", tlp: { label: "WHITE", }, }, lang: "en", notes: [ { category: "summary", text: "LOGO! 8 BM (incl. SIPLUS variants) contains multiple web-related vulnerabilities. These could allow an attacker to execute code remotely, put the device into a denial of service state or retrieve parts of the memory. \n\nThe vulnerabilities are related to the hardware of the product. Siemens has released new hardware versions with the LOGO! V8.4 BM and the SIPLUS LOGO! V8.4 BM product families for all affected devices in which several of those vulnerabilities are fixed. See the chapter \"Additional Information\" below for more details.\n\nFor more information please also refer to the related product support article: \nhttps://support.industry.siemens.com/cs/ww/en/view/109826554/.", title: "Summary", }, { category: "general", text: "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", title: "General Recommendations", }, { category: "general", text: "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", title: "Additional Resources", }, { category: "legal_disclaimer", text: "Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "productcert@siemens.com", name: "Siemens ProductCERT", namespace: "https://www.siemens.com", }, references: [ { category: "self", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - HTML Version", url: "https://cert-portal.siemens.com/productcert/html/ssa-955858.html", }, { category: "self", summary: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices - CSAF Version", url: "https://cert-portal.siemens.com/productcert/csaf/ssa-955858.json", }, ], title: "SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices", tracking: { current_release_date: "2024-10-08T00:00:00Z", generator: { engine: { name: "Siemens ProductCERT CSAF Generator", version: "1", }, }, id: "SSA-955858", initial_release_date: "2022-10-11T00:00:00Z", revision_history: [ { date: "2022-10-11T00:00:00Z", legacy_version: "1.0", number: "1", summary: "Publication Date", }, { date: "2023-12-12T00:00:00Z", legacy_version: "1.1", number: "2", summary: "Added information about additional new LOGO! V8.4 BM hardware versions", }, { date: "2024-09-10T00:00:00Z", legacy_version: "1.2", number: "3", summary: "Added information about additional new SIPLUS LOGO! hardware versions: SIPLUS LOGO! 24CE and SIPLUS LOGO! 230RCE", }, { date: "2024-10-08T00:00:00Z", legacy_version: "1.3", number: "4", summary: "Added information about additional new SIPLUS LOGO! hardware versions", }, ], status: "final", version: "4", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 12/24RCE (6ED1052-1MD08-0BA1)", product_id: "1", product_identification_helper: { model_numbers: [ "6ED1052-1MD08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 12/24RCE (6ED1052-1MD08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 12/24RCE (6ED1052-1MD08-0BA2)", product_id: "2", product_identification_helper: { model_numbers: [ "6ED1052-1MD08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 12/24RCE (6ED1052-1MD08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 12/24RCEo (6ED1052-2MD08-0BA1)", product_id: "3", product_identification_helper: { model_numbers: [ "6ED1052-2MD08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 12/24RCEo (6ED1052-2MD08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 12/24RCEo (6ED1052-2MD08-0BA2)", product_id: "4", product_identification_helper: { model_numbers: [ "6ED1052-2MD08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 12/24RCEo (6ED1052-2MD08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24CE (6ED1052-1CC08-0BA1)", product_id: "5", product_identification_helper: { model_numbers: [ "6ED1052-1CC08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 24CE (6ED1052-1CC08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24CE (6ED1052-1CC08-0BA2)", product_id: "6", product_identification_helper: { model_numbers: [ "6ED1052-1CC08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 24CE (6ED1052-1CC08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24CEo (6ED1052-2CC08-0BA1)", product_id: "7", product_identification_helper: { model_numbers: [ "6ED1052-2CC08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 24CEo (6ED1052-2CC08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24CEo (6ED1052-2CC08-0BA2)", product_id: "8", product_identification_helper: { model_numbers: [ "6ED1052-2CC08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 24CEo (6ED1052-2CC08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24RCE (6ED1052-1HB08-0BA1)", product_id: "9", product_identification_helper: { model_numbers: [ "6ED1052-1HB08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 24RCE (6ED1052-1HB08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24RCE (6ED1052-1HB08-0BA2)", product_id: "10", product_identification_helper: { model_numbers: [ "6ED1052-1HB08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 24RCE (6ED1052-1HB08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24RCEo (6ED1052-2HB08-0BA1)", product_id: "11", product_identification_helper: { model_numbers: [ "6ED1052-2HB08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 24RCEo (6ED1052-2HB08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 24RCEo (6ED1052-2HB08-0BA2)", product_id: "12", product_identification_helper: { model_numbers: [ "6ED1052-2HB08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 24RCEo (6ED1052-2HB08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 230RCE (6ED1052-1FB08-0BA1)", product_id: "13", product_identification_helper: { model_numbers: [ "6ED1052-1FB08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 230RCE (6ED1052-1FB08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 230RCE (6ED1052-1FB08-0BA2)", product_id: "14", product_identification_helper: { model_numbers: [ "6ED1052-1FB08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 230RCE (6ED1052-1FB08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 230RCEo (6ED1052-2FB08-0BA1)", product_id: "15", product_identification_helper: { model_numbers: [ "6ED1052-2FB08-0BA1", ], }, }, }, ], category: "product_name", name: "LOGO! 230RCEo (6ED1052-2FB08-0BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "LOGO! 230RCEo (6ED1052-2FB08-0BA2)", product_id: "16", product_identification_helper: { model_numbers: [ "6ED1052-2FB08-0BA2", ], }, }, }, ], category: "product_name", name: "LOGO! 230RCEo (6ED1052-2FB08-0BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1)", product_id: "17", product_identification_helper: { model_numbers: [ "6AG1052-1MD08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA2)", product_id: "18", product_identification_helper: { model_numbers: [ "6AG1052-1MD08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1)", product_id: "19", product_identification_helper: { model_numbers: [ "6AG1052-2MD08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA2)", product_id: "20", product_identification_helper: { model_numbers: [ "6AG1052-2MD08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1)", product_id: "21", product_identification_helper: { model_numbers: [ "6AG1052-1CC08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA2)", product_id: "22", product_identification_helper: { model_numbers: [ "6AG1052-1CC08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1)", product_id: "23", product_identification_helper: { model_numbers: [ "6AG1052-2CC08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA2)", product_id: "24", product_identification_helper: { model_numbers: [ "6AG1052-2CC08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1)", product_id: "25", product_identification_helper: { model_numbers: [ "6AG1052-1HB08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA2)", product_id: "26", product_identification_helper: { model_numbers: [ "6AG1052-1HB08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1)", product_id: "27", product_identification_helper: { model_numbers: [ "6AG1052-2HB08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA2)", product_id: "28", product_identification_helper: { model_numbers: [ "6AG1052-2HB08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1)", product_id: "29", product_identification_helper: { model_numbers: [ "6AG1052-1FB08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA2)", product_id: "30", product_identification_helper: { model_numbers: [ "6AG1052-1FB08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA2)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1)", product_id: "31", product_identification_helper: { model_numbers: [ "6AG1052-2FB08-7BA1", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1)", }, { branches: [ { category: "product_version_range", name: "vers:all/*", product: { name: "SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA2)", product_id: "32", product_identification_helper: { model_numbers: [ "6AG1052-2FB08-7BA2", ], }, }, }, ], category: "product_name", name: "SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA2)", }, ], category: "vendor", name: "Siemens", }, ], }, vulnerabilities: [ { cve: "CVE-2022-36361", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, notes: [ { category: "summary", text: "Affected devices do not properly validate the structure of TCP packets in several methods. This could allow an attacker to cause buffer overflows, get control over the instruction counter and run custom code.", title: "Summary", }, ], product_status: { known_affected: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "no_fix_planned", details: "Currently no fix is planned", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:T/RC:C", version: "3.1", }, products: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, ], title: "CVE-2022-36361", }, { cve: "CVE-2022-36362", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "summary", text: "Affected devices do not conduct certain validations when interacting with them. This could allow an unauthenticated remote attacker to manipulate the devices IP address, which means the device would not be reachable and could only be recovered by power cycling the device.", title: "Summary", }, ], product_status: { known_affected: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, { category: "no_fix_planned", details: "Currently no fix is planned", product_ids: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:T/RC:C", version: "3.1", }, products: [ "1", "2", "3", "4", "13", "14", "15", "16", "5", "6", "7", "8", "9", "10", "11", "12", "17", "18", "19", "20", "29", "30", "31", "32", "21", "22", "23", "24", "25", "26", "27", "28", ], }, ], title: "CVE-2022-36362", }, { cve: "CVE-2022-36363", cwe: { id: "CWE-1285", name: "Improper Validation of Specified Index, Position, or Offset in Input", }, notes: [ { category: "summary", text: "Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", title: "Summary", }, ], product_status: { known_affected: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, remediations: [ { category: "mitigation", details: "Restrict access to port 135/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "no_fix_planned", details: "Currently no fix is planned", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "workaround", details: "Only for versions < V8.3: Restrict access to port 10005/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, { category: "workaround", details: "Only for versions >= V8.3: Restrict access to port 8443/tcp to trusted IP addresses only", product_ids: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:T/RC:C", version: "3.1", }, products: [ "1", "3", "13", "15", "5", "7", "9", "11", "17", "19", "29", "31", "21", "23", "25", "27", ], }, ], title: "CVE-2022-36363", }, ], }
var-202210-0505
Vulnerability from variot
A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory. Siemens' logo! 8 bm firmware and Siemens LOGO!8 BM FS-05 There is an input validation vulnerability in firmware.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-202210-0505", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "logo\\!8 bm fs-05", scope: "eq", trust: 1, vendor: "siemens", version: "*", }, { model: "logo\\! 8 bm", scope: "eq", trust: 1, vendor: "siemens", version: "*", }, { model: "siemens logo!8 bm fs-05", scope: null, trust: 0.8, vendor: "シーメンス", version: null, }, { model: "logo! 8 bm", scope: null, trust: 0.8, vendor: "シーメンス", version: null, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2022-018832", }, { db: "NVD", id: "CVE-2022-36363", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Cyber Research Group from Raytheon UK reported these vulnerabilities to Siemens.", sources: [ { db: "CNNVD", id: "CNNVD-202210-515", }, ], trust: 0.6, }, cve: "CVE-2022-36363", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [], cvssV3: [ { attackComplexity: "LOW", attackVector: "NETWORK", author: "productcert@siemens.com", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", exploitabilityScore: 3.9, id: "CVE-2022-36363", impactScore: 1.4, integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", trust: 2, userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, { attackComplexity: "Low", attackVector: "Network", author: "NVD", availabilityImpact: "None", baseScore: 5.3, baseSeverity: "Medium", confidentialityImpact: "Low", exploitabilityScore: null, id: "CVE-2022-36363", impactScore: null, integrityImpact: "None", privilegesRequired: "None", scope: "Unchanged", trust: 0.8, userInteraction: "None", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, ], severity: [ { author: "productcert@siemens.com", id: "CVE-2022-36363", trust: 1, value: "MEDIUM", }, { author: "nvd@nist.gov", id: "CVE-2022-36363", trust: 1, value: "MEDIUM", }, { author: "NVD", id: "CVE-2022-36363", trust: 0.8, value: "Medium", }, { author: "CNNVD", id: "CNNVD-202210-515", trust: 0.6, value: "MEDIUM", }, ], }, ], sources: [ { db: "JVNDB", id: "JVNDB-2022-018832", }, { db: "CNNVD", id: "CNNVD-202210-515", }, { db: "NVD", id: "CVE-2022-36363", }, { db: "NVD", id: "CVE-2022-36363", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory. Siemens' logo! 8 bm firmware and Siemens LOGO!8 BM FS-05 There is an input validation vulnerability in firmware.Information may be obtained", sources: [ { db: "NVD", id: "CVE-2022-36363", }, { db: "JVNDB", id: "JVNDB-2022-018832", }, ], trust: 1.62, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2022-36363", trust: 3.2, }, { db: "SIEMENS", id: "SSA-955858", trust: 2.4, }, { db: "ICS CERT", id: "ICSA-22-286-13", trust: 1.4, }, { db: "JVN", id: "JVNVU92214181", trust: 0.8, }, { db: "JVNDB", id: "JVNDB-2022-018832", trust: 0.8, }, { db: "CNNVD", id: "CNNVD-202210-515", trust: 0.6, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2022-018832", }, { db: "CNNVD", id: "CNNVD-202210-515", }, { db: "NVD", id: "CVE-2022-36363", }, ], }, id: "VAR-202210-0505", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VARIoT devices database", id: null, }, ], trust: 0.65416664, }, last_update_date: "2024-09-10T21:05:24.871000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Siemens LOGO! 8 BM Enter the fix for the verification error vulnerability", trust: 0.6, url: "http://123.124.177.30/web/xxk/bdxqById.tag?id=210596", }, ], sources: [ { db: "CNNVD", id: "CNNVD-202210-515", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-1285", trust: 1, }, { problemtype: "CWE-20", trust: 1, }, { problemtype: "Inappropriate input confirmation (CWE-20) [NVD evaluation ]", trust: 0.8, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2022-018832", }, { db: "NVD", id: "CVE-2022-36363", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 2.4, url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, { trust: 1, url: "https://cert-portal.siemens.com/productcert/html/ssa-955858.html", }, { trust: 0.8, url: "https://jvn.jp/vu/jvnvu92214181/", }, { trust: 0.8, url: "https://nvd.nist.gov/vuln/detail/cve-2022-36363", }, { trust: 0.8, url: "https://www.cisa.gov/news-events/ics-advisories/icsa-22-286-13", }, { trust: 0.6, url: "https://us-cert.cisa.gov/ics/advisories/icsa-22-286-13", }, { trust: 0.6, url: "https://cxsecurity.com/cveshow/cve-2022-36363/", }, ], sources: [ { db: "JVNDB", id: "JVNDB-2022-018832", }, { db: "CNNVD", id: "CNNVD-202210-515", }, { db: "NVD", id: "CVE-2022-36363", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "JVNDB", id: "JVNDB-2022-018832", }, { db: "CNNVD", id: "CNNVD-202210-515", }, { db: "NVD", id: "CVE-2022-36363", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2023-10-23T00:00:00", db: "JVNDB", id: "JVNDB-2022-018832", }, { date: "2022-10-11T00:00:00", db: "CNNVD", id: "CNNVD-202210-515", }, { date: "2022-10-11T11:15:10.163000", db: "NVD", id: "CVE-2022-36363", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2023-10-23T08:12:00", db: "JVNDB", id: "JVNDB-2022-018832", }, { date: "2022-10-14T00:00:00", db: "CNNVD", id: "CNNVD-202210-515", }, { date: "2024-09-10T10:15:04.293000", db: "NVD", id: "CVE-2022-36363", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote", sources: [ { db: "CNNVD", id: "CNNVD-202210-515", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Siemens' logo! 8 bm firmware and Siemens LOGO!8 BM FS-05 Firmware Input Validation Vulnerability", sources: [ { db: "JVNDB", id: "JVNDB-2022-018832", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "input validation error", sources: [ { db: "CNNVD", id: "CNNVD-202210-515", }, ], trust: 0.6, }, }
gsd-2022-36363
Vulnerability from gsd
{ GSD: { alias: "CVE-2022-36363", description: "A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", id: "GSD-2022-36363", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2022-36363", ], details: "A vulnerability has been identified in LOGO! 12/24RCE (All versions), LOGO! 12/24RCEo (All versions), LOGO! 230RCE (All versions), LOGO! 230RCEo (All versions), LOGO! 24CE (All versions), LOGO! 24CEo (All versions), LOGO! 24RCE (All versions), LOGO! 24RCEo (All versions), SIPLUS LOGO! 12/24RCE (All versions), SIPLUS LOGO! 12/24RCEo (All versions), SIPLUS LOGO! 230RCE (All versions), SIPLUS LOGO! 230RCEo (All versions), SIPLUS LOGO! 24CE (All versions), SIPLUS LOGO! 24CEo (All versions), SIPLUS LOGO! 24RCE (All versions), SIPLUS LOGO! 24RCEo (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", id: "GSD-2022-36363", modified: "2023-12-13T01:19:21.744555Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "productcert@siemens.com", ID: "CVE-2022-36363", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "LOGO! 12/24RCE", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "LOGO! 12/24RCEo", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "LOGO! 230RCE", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "LOGO! 230RCEo", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "LOGO! 24CE", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "LOGO! 24CEo", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "LOGO! 24RCE", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "LOGO! 24RCEo", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "SIPLUS LOGO! 12/24RCE", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "SIPLUS LOGO! 12/24RCEo", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "SIPLUS LOGO! 230RCE", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "SIPLUS LOGO! 230RCEo", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "SIPLUS LOGO! 24CE", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "SIPLUS LOGO! 24CEo", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "SIPLUS LOGO! 24RCE", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, { product_name: "SIPLUS LOGO! 24RCEo", version: { version_data: [ { version_affected: "=", version_value: "All versions", }, ], }, }, ], }, vendor_name: "Siemens", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A vulnerability has been identified in LOGO! 12/24RCE (All versions), LOGO! 12/24RCEo (All versions), LOGO! 230RCE (All versions), LOGO! 230RCEo (All versions), LOGO! 24CE (All versions), LOGO! 24CEo (All versions), LOGO! 24RCE (All versions), LOGO! 24RCEo (All versions), SIPLUS LOGO! 12/24RCE (All versions), SIPLUS LOGO! 12/24RCEo (All versions), SIPLUS LOGO! 230RCE (All versions), SIPLUS LOGO! 230RCEo (All versions), SIPLUS LOGO! 24CE (All versions), SIPLUS LOGO! 24CEo (All versions), SIPLUS LOGO! 24RCE (All versions), SIPLUS LOGO! 24RCEo (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", }, ], }, impact: { cvss: [ { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:T/RC:C", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-1285", lang: "eng", value: "CWE-1285: Improper Validation of Specified Index, Position, or Offset in Input", }, ], }, ], }, references: { reference_data: [ { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", refsource: "MISC", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:siemens:logo\\!_8_bm_firmware:*:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:siemens:logo\\!8_bm:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:siemens:logo\\!8_bm_fs-05_firmware:*:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:siemens:logo\\!8_bm_fs-05:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "productcert@siemens.com", ID: "CVE-2022-36363", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "A vulnerability has been identified in LOGO! 12/24RCE (All versions), LOGO! 12/24RCEo (All versions), LOGO! 230RCE (All versions), LOGO! 230RCEo (All versions), LOGO! 24CE (All versions), LOGO! 24CEo (All versions), LOGO! 24RCE (All versions), LOGO! 24RCEo (All versions), SIPLUS LOGO! 12/24RCE (All versions), SIPLUS LOGO! 12/24RCEo (All versions), SIPLUS LOGO! 230RCE (All versions), SIPLUS LOGO! 230RCEo (All versions), SIPLUS LOGO! 24CE (All versions), SIPLUS LOGO! 24CEo (All versions), SIPLUS LOGO! 24RCE (All versions), SIPLUS LOGO! 24RCEo (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-20", }, ], }, ], }, references: { reference_data: [ { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", refsource: "MISC", tags: [ "Patch", "Vendor Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, ], }, }, impact: { baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, }, }, lastModifiedDate: "2023-12-12T12:15Z", publishedDate: "2022-10-11T11:15Z", }, }, }
fkie_cve-2022-36363
Vulnerability from fkie_nvd
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Vendor | Product | Version | |
---|---|---|---|
siemens | logo\!_8_bm_firmware | * | |
siemens | logo\!8_bm | - | |
siemens | logo\!8_bm_fs-05_firmware | * | |
siemens | logo\!8_bm_fs-05 | - |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:logo\\!_8_bm_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "30D1F67A-91A8-4820-BF8B-0A708CDA057B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:logo\\!8_bm:-:*:*:*:*:*:*:*", matchCriteriaId: "2DEFAEB6-4E18-418B-AA85-1BD5F1752396", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:logo\\!8_bm_fs-05_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "901D7BFD-6AD3-4764-B437-AFF5D63D9FA3", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:logo\\!8_bm_fs-05:-:*:*:*:*:*:*:*", matchCriteriaId: "641F5F08-8D9F-425C-9735-DC174431EEA3", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "A vulnerability has been identified in LOGO! 12/24RCE (6ED1052-1MD08-0BA1) (All versions), LOGO! 12/24RCEo (6ED1052-2MD08-0BA1) (All versions), LOGO! 230RCE (6ED1052-1FB08-0BA1) (All versions), LOGO! 230RCEo (6ED1052-2FB08-0BA1) (All versions), LOGO! 24CE (6ED1052-1CC08-0BA1) (All versions), LOGO! 24CEo (6ED1052-2CC08-0BA1) (All versions), LOGO! 24RCE (6ED1052-1HB08-0BA1) (All versions), LOGO! 24RCEo (6ED1052-2HB08-0BA1) (All versions), SIPLUS LOGO! 12/24RCE (6AG1052-1MD08-7BA1) (All versions), SIPLUS LOGO! 12/24RCEo (6AG1052-2MD08-7BA1) (All versions), SIPLUS LOGO! 230RCE (6AG1052-1FB08-7BA1) (All versions), SIPLUS LOGO! 230RCEo (6AG1052-2FB08-7BA1) (All versions), SIPLUS LOGO! 24CE (6AG1052-1CC08-7BA1) (All versions), SIPLUS LOGO! 24CEo (6AG1052-2CC08-7BA1) (All versions), SIPLUS LOGO! 24RCE (6AG1052-1HB08-7BA1) (All versions), SIPLUS LOGO! 24RCEo (6AG1052-2HB08-7BA1) (All versions). Affected devices do not properly validate an offset value which can be defined in TCP packets when calling a method. This could allow an attacker to retrieve parts of the content of the memory.", }, { lang: "es", value: "Se ha identificado una vulnerabilidad en LOGO! 8 BM (incluidas las variantes SIPLUS) (todas las versiones). Los dispositivos afectados no comprueban apropiadamente un valor de desplazamiento que puede ser definido en paquetes TCP cuando es llamado a un método. Esto podría permitir a un atacante recuperar partes del contenido de la memoria", }, ], id: "CVE-2022-36363", lastModified: "2024-11-21T07:12:52.403", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "productcert@siemens.com", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "nvd@nist.gov", type: "Secondary", }, ], }, published: "2022-10-11T11:15:10.163", references: [ { source: "productcert@siemens.com", url: "https://cert-portal.siemens.com/productcert/html/ssa-955858.html", }, { source: "productcert@siemens.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-955858.pdf", }, ], sourceIdentifier: "productcert@siemens.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-1285", }, ], source: "productcert@siemens.com", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-20", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.