Publication Date: |
|
Last Update: |
|
Current Version: | V1.2 |
CVSS v3.1 Base Score: | 8.2 |
CVSS v4.0 Base Score: | 6.9 |
Affected Product and Versions | Remediation |
---|---|
All versions |
Currently no fix is available
|
All versions < V2303 |
Update to V2303 or later version
|
Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk:
Product-specific remediations or mitigations can be found in the section
Affected Products and Solution.
Please follow the General Security Recommendations.
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
This chapter describes all vulnerabilities (CVE-IDs) addressed in this security advisory. Wherever applicable, it also documents the product-specific impact of the individual vulnerabilities.
CVSS v3.1 Base Score | 5.3 |
CVSS v3.1 Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N |
CVSS v4.0 Base Score | 6.9 |
CVSS v4.0 Vector | CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N |
CWE | CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') |
CVSS v3.1 Base Score | 7.5 |
CVSS v3.1 Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
CWE | CWE-1284: Improper Validation of Specified Quantity in Input |
CVSS v3.1 Base Score | 8.2 |
CVSS v3.1 Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H |
CWE | CWE-1284: Improper Validation of Specified Quantity in Input |
CVSS v3.1 Base Score | 7.1 |
CVSS v3.1 Vector | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H |
CWE | CWE-125: Out-of-bounds Read |
CVSS v3.1 Base Score | 6.5 |
CVSS v3.1 Vector | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
CWE | CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer |
CVSS v3.1 Base Score | 7.1 |
CVSS v3.1 Vector | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H |
CWE | CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer |
CVSS v3.1 Base Score | 7.5 |
CVSS v3.1 Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
CWE | CWE-191: Integer Underflow (Wrap or Wraparound) |
CVSS v3.1 Base Score | 7.5 |
CVSS v3.1 Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
CWE | CWE-240: Improper Handling of Inconsistent Structural Elements |
Products listed in this advisory use Nucleus NET, the networking stack of Nucleus RTOS (Real-time operating system).
For more details regarding the vulnerabilities reported for Nucleus RTOS refer to Siemens Security Advisory SSA-044112: https://cert-portal.siemens.com/productcert/html/ssa-044112.html
V1.0 (2021-12-14): | Publication Date |
V1.1 (2022-11-08): | Removed CVE-2021-31884 as Capital VSTAR is not affected |
V1.2 (2024-10-08): | Renamed Capital VSTAR to Capital Embedded AR Classic; added fix for version line R20-11 |