Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2022-AVI-124
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Système affecté | Lien vers l'avis éditeur |
---|---|
Advantage Navigator Energy & Sustainability | Lien |
Advantage Navigator Software Proxy V6 | Lien |
Building Operator Discovery Distribution for the Connect X200 Gateway | Lien |
Building Operator Discovery Distribution for the Connect X300 Gateway | Lien |
Building Twin - 360° Viewer | Lien |
Capital | Lien |
Cerberus DMS | Lien |
CloudConnect 712 | Lien |
COMOS | Lien |
COMOS V10.2 | Lien |
COMOS V10.3 | Lien |
COMOS V10.4 | Lien |
cRSP Operator Client Starter | Lien |
cRSP | Lien |
Desigo CC | Lien |
Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller | Lien |
Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller | Lien |
Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller | Lien |
Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller | Lien |
Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller | Lien |
Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 | Lien |
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 | Lien |
E-Car OC Cloud Application | Lien |
Energy Engage | Lien |
EnergyIP Prepay V3.7 | Lien |
EnergyIP Prepay V3.8 | Lien |
EnergyIP | Lien |
Enlighted Amaze | Lien |
Enlighted Where | Lien |
Geolus Shape Search V10 | Lien |
Geolus Shape Search V11 | Lien |
GMA-Manager | Lien |
HEEDS Connect | Lien |
HES UDIS | Lien |
IE/AS-i Link PN IO | Lien |
IE/PB-Link (incl. SIPLUS NET variants) | Lien |
IE/PB LINK PN IO (incl. SIPLUS NET variants) | Lien |
Industrial Edge Hub | Lien |
Industrial Edge Management App (IEM-App) | Lien |
Industrial Edge Management OS (IEM-OS) | Lien |
jROS for Spectrum Power 4 | Lien |
jROS for Spectrum Power 7 | Lien |
JT2Go | Lien |
KTK ATE530S | Lien |
LOGO! CMR2020 | Lien |
LOGO! CMR2040 | Lien |
Mendix Applications | Lien |
MindSphere App Management Cockpits (Developer& Operator) | Lien |
MindSphere Asset Manager | Lien |
Mindsphere Cloud Foundry | Lien |
Mindsphere Cloud Platform | Lien |
MindSphere IAM (User Management/ Settings) | Lien |
MindSphere Integrated Data Lake | Lien |
MindSphere Notification Service | Lien |
MindSphere Predictive Learning | Lien |
MindSphere Usage Transparency Service | Lien |
MindSphere Visual Explorer | Lien |
NXpower Monitor | Lien |
NX | Lien |
Opcenter EX CP Process Automation Control | Lien |
Opcenter Execution Core Process Automation Control | Lien |
Opcenter Intelligence | Lien |
Operation Scheduler | Lien |
PROFINET Driver for Controller | Lien |
PSS(R)CAPE | Lien |
RFID 181EIP | Lien |
ROX II | Lien |
RUGGEDCOM APE1404 Linux | Lien |
RUGGEDCOM CROSSBOW Station Access Controller | Lien |
RUGGEDCOM RCM1224 | Lien |
RUGGEDCOM RM1224 LTE(4G) EU | Lien |
RUGGEDCOM RM1224 LTE(4G) EU | Lien |
RUGGEDCOM RM1224 LTE(4G) NAM | Lien |
RUGGEDCOM RM1224 LTE(4G) NAM | Lien |
RUGGEDCOM RM1224 | Lien |
RUGGEDCOM RM1224 | Lien |
RUGGEDCOM RM1224 | Lien |
RUGGEDCOM ROX MX5000RE | Lien |
RUGGEDCOM ROX MX5000 | Lien |
RUGGEDCOM ROX RX1400 | Lien |
RUGGEDCOM ROX RX1500 | Lien |
RUGGEDCOM ROX RX1501 | Lien |
RUGGEDCOM ROX RX1510 | Lien |
RUGGEDCOM ROX RX1511 | Lien |
RUGGEDCOM ROX RX1512 | Lien |
RUGGEDCOM ROX RX1524 | Lien |
RUGGEDCOM ROX RX1536 | Lien |
RUGGEDCOM ROX RX5000 | Lien |
RUGGEDCOM RX1400 VPE Debian Linux | Lien |
RUGGEDCOM RX1400 VPE Linux CloudConnect | Lien |
SCALANCE LPE9403 | Lien |
SCALANCE M-800 / S615 | Lien |
SCALANCE M-800 | Lien |
SCALANCE M804PB | Lien |
SCALANCE M804PB | Lien |
SCALANCE M804PB | Lien |
SCALANCE M804PB | Lien |
SCALANCE M804PB | Lien |
SCALANCE M812-1 ADSL-Router (Annex A) | Lien |
SCALANCE M812-1 ADSL-Router (Annex A) | Lien |
SCALANCE M812-1 ADSL-Router (Annex A) | Lien |
SCALANCE M812-1 ADSL-Router (Annex A) | Lien |
SCALANCE M812-1 ADSL-Router (Annex B) | Lien |
SCALANCE M812-1 ADSL-Router (Annex B) | Lien |
SCALANCE M812-1 ADSL-Router (Annex B) | Lien |
SCALANCE M812-1 ADSL-Router (Annex B) | Lien |
SCALANCE M812-1 ADSL-Router | Lien |
SCALANCE M816-1 ADSL-Router (Annex A) | Lien |
SCALANCE M816-1 ADSL-Router (Annex A) | Lien |
SCALANCE M816-1 ADSL-Router (Annex A) | Lien |
SCALANCE M816-1 ADSL-Router (Annex A) | Lien |
SCALANCE M816-1 ADSL-Router (Annex B) | Lien |
SCALANCE M816-1 ADSL-Router (Annex B) | Lien |
SCALANCE M816-1 ADSL-Router (Annex B) | Lien |
SCALANCE M816-1 ADSL-Router (Annex B) | Lien |
SCALANCE M816-1 ADSL-Router | Lien |
SCALANCE M826-2 SHDSL-Router | Lien |
SCALANCE M826-2 SHDSL-Router | Lien |
SCALANCE M826-2 SHDSL-Router | Lien |
SCALANCE M826-2 SHDSL-Router | Lien |
SCALANCE M826-2 SHDSL-Router | Lien |
SCALANCE M874-2 | Lien |
SCALANCE M874-2 | Lien |
SCALANCE M874-2 | Lien |
SCALANCE M874-2 | Lien |
SCALANCE M874-2 | Lien |
SCALANCE M874-3 | Lien |
SCALANCE M874-3 | Lien |
SCALANCE M874-3 | Lien |
SCALANCE M874-3 | Lien |
SCALANCE M874-3 | Lien |
SCALANCE M875 | Lien |
SCALANCE M876-3 (ROK) | Lien |
SCALANCE M876-3 (ROK) | Lien |
SCALANCE M876-3 (ROK) | Lien |
SCALANCE M876-3 (ROK) | Lien |
SCALANCE M876-3 (ROK) | Lien |
SCALANCE M876-3 | Lien |
SCALANCE M876-3 | Lien |
SCALANCE M876-3 | Lien |
SCALANCE M876-3 | Lien |
SCALANCE M876-3 | Lien |
SCALANCE M876-4 (EU) | Lien |
SCALANCE M876-4 (EU) | Lien |
SCALANCE M876-4 (EU) | Lien |
SCALANCE M876-4 (EU) | Lien |
SCALANCE M876-4 (EU) | Lien |
SCALANCE M876-4 (NAM) | Lien |
SCALANCE M876-4 (NAM) | Lien |
SCALANCE M876-4 (NAM) | Lien |
SCALANCE M876-4 (NAM) | Lien |
SCALANCE M876-4 (NAM) | Lien |
SCALANCE MUM856-1 (EU) | Lien |
SCALANCE MUM856-1 (EU) | Lien |
SCALANCE MUM856-1 (RoW) | Lien |
SCALANCE MUM856-1 (RoW) | Lien |
SCALANCE S602 | Lien |
SCALANCE S602 | Lien |
SCALANCE S602 | Lien |
SCALANCE S612 | Lien |
SCALANCE S612 | Lien |
SCALANCE S612 | Lien |
SCALANCE S615 | Lien |
SCALANCE S615 | Lien |
SCALANCE S615 | Lien |
SCALANCE S615 | Lien |
SCALANCE S615 | Lien |
SCALANCE S623 | Lien |
SCALANCE S623 | Lien |
SCALANCE S623 | Lien |
SCALANCE S627-2M | Lien |
SCALANCE S627-2M | Lien |
SCALANCE S627-2M | Lien |
SCALANCE SC622-2C | Lien |
SCALANCE SC622-2C | Lien |
SCALANCE SC622-2C | Lien |
SCALANCE SC622-2C | Lien |
SCALANCE SC632-2C | Lien |
SCALANCE SC632-2C | Lien |
SCALANCE SC632-2C | Lien |
SCALANCE SC632-2C | Lien |
SCALANCE SC636-2C | Lien |
SCALANCE SC636-2C | Lien |
SCALANCE SC636-2C | Lien |
SCALANCE SC636-2C | Lien |
SCALANCE SC642-2C | Lien |
SCALANCE SC642-2C | Lien |
SCALANCE SC642-2C | Lien |
SCALANCE SC642-2C | Lien |
SCALANCE SC646-2C | Lien |
SCALANCE SC646-2C | Lien |
SCALANCE SC646-2C | Lien |
SCALANCE SC646-2C | Lien |
SCALANCE W-1700 IEEE 802.11ac family | Lien |
SCALANCE W-1700 IEEE 802.11ac family | Lien |
SCALANCE W-1700 IEEE 802.11ac family | Lien |
SCALANCE W1748-1 M12 | Lien |
SCALANCE W1748-1 M12 | Lien |
SCALANCE W1750D | Lien |
SCALANCE W1750D | Lien |
SCALANCE W1788-1 M12 | Lien |
SCALANCE W1788-1 M12 | Lien |
SCALANCE W1788-2 EEC M12 | Lien |
SCALANCE W1788-2 EEC M12 | Lien |
SCALANCE W1788-2IA M12 | Lien |
SCALANCE W1788-2IA M12 | Lien |
SCALANCE W1788-2 M12 | Lien |
SCALANCE W1788-2 M12 | Lien |
SCALANCE W-700 IEEE 802.11n family | Lien |
SCALANCE W-700 IEEE 802.11n family | Lien |
SCALANCE W-700 IEEE 802.11n family | Lien |
SCALANCE W-700 IEEE 802.11n family | Lien |
SCALANCE W700 | Lien |
SCALANCE W721-1 RJ45 | Lien |
SCALANCE W721-1 RJ45 | Lien |
SCALANCE W722-1 RJ45 | Lien |
SCALANCE W722-1 RJ45 | Lien |
SCALANCE W734-1 RJ45 | Lien |
SCALANCE W734-1 RJ45 | Lien |
SCALANCE W734-1 RJ45 (USA) | Lien |
SCALANCE W734-1 RJ45 (USA) | Lien |
SCALANCE W738-1 M12 | Lien |
SCALANCE W738-1 M12 | Lien |
SCALANCE W748-1 M12 | Lien |
SCALANCE W748-1 M12 | Lien |
SCALANCE W748-1 RJ45 | Lien |
SCALANCE W748-1 RJ45 | Lien |
SCALANCE W761-1 RJ45 | Lien |
SCALANCE W761-1 RJ45 | Lien |
SCALANCE W774-1 M12 EEC | Lien |
SCALANCE W774-1 M12 EEC | Lien |
SCALANCE W774-1 RJ45 | Lien |
SCALANCE W774-1 RJ45 | Lien |
SCALANCE W774-1 RJ45 (USA) | Lien |
SCALANCE W774-1 RJ45 (USA) | Lien |
SCALANCE W778-1 M12 EEC | Lien |
SCALANCE W778-1 M12 EEC | Lien |
SCALANCE W778-1 M12 EEC (USA) | Lien |
SCALANCE W778-1 M12 EEC (USA) | Lien |
SCALANCE W778-1 M12 | Lien |
SCALANCE W778-1 M12 | Lien |
SCALANCE W786-1 RJ45 | Lien |
SCALANCE W786-1 RJ45 | Lien |
SCALANCE W786-2IA RJ45 | Lien |
SCALANCE W786-2IA RJ45 | Lien |
SCALANCE W786-2 RJ45 | Lien |
SCALANCE W786-2 RJ45 | Lien |
SCALANCE W786-2 SFP | Lien |
SCALANCE W786-2 SFP | Lien |
SCALANCE W788-1 M12 | Lien |
SCALANCE W788-1 M12 | Lien |
SCALANCE W788-1 RJ45 | Lien |
SCALANCE W788-1 RJ45 | Lien |
SCALANCE W788-2 M12 EEC | Lien |
SCALANCE W788-2 M12 EEC | Lien |
SCALANCE W788-2 M12 | Lien |
SCALANCE W788-2 M12 | Lien |
SCALANCE W788-2 RJ45 | Lien |
SCALANCE W788-2 RJ45 | Lien |
SCALANCE WAM763-1 | Lien |
SCALANCE WAM766-1 6GHz | Lien |
SCALANCE WAM766-1 6GHz | Lien |
SCALANCE WAM766-1 EEC 6GHz | Lien |
SCALANCE WAM766-1 EEC 6GHz | Lien |
SCALANCE WAM766-1 EEC | Lien |
SCALANCE WAM766-1 EEC | Lien |
SCALANCE WAM766-1 | Lien |
SCALANCE WAM766-1 | Lien |
SCALANCE WLC711 | Lien |
SCALANCE WLC712 | Lien |
SCALANCE WUM763-1 | Lien |
SCALANCE WUM766-1 6GHz | Lien |
SCALANCE WUM766-1 6GHz | Lien |
SCALANCE WUM766-1 | Lien |
SCALANCE WUM766-1 | Lien |
SCALANCE X200-4 P IRT | Lien |
SCALANCE X200-4 P IRT | Lien |
SCALANCE X-200IRT (incl. SIPLUS NET variants) | Lien |
SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) | Lien |
SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) | Lien |
SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) | Lien |
SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) | Lien |
SCALANCE X-200 switch family (incl. SIPLUS NET variants) | Lien |
SCALANCE X-200 switch family (incl. SIPLUS NET variants) | Lien |
SCALANCE X-200 switch family (incl. SIPLUS NET variants) | Lien |
SCALANCE X-200 switch family (incl. SIPLUS NET variants) | Lien |
SCALANCE X201-3P IRT PRO | Lien |
SCALANCE X201-3P IRT PRO | Lien |
SCALANCE X201-3P IRT | Lien |
SCALANCE X201-3P IRT | Lien |
SCALANCE X202-2 IRT | Lien |
SCALANCE X202-2 IRT | Lien |
SCALANCE X202-2P IRT (incl. SIPLUS NET variant) | Lien |
SCALANCE X202-2P IRT (incl. SIPLUS NET variant) | Lien |
SCALANCE X202-2P IRT PRO | Lien |
SCALANCE X202-2P IRT PRO | Lien |
SCALANCE X204-2FM | Lien |
SCALANCE X204-2FM | Lien |
SCALANCE X204-2 (incl. SIPLUS NET variant) | Lien |
SCALANCE X204-2LD (incl. SIPLUS NET variant) | Lien |
SCALANCE X204-2LD | Lien |
SCALANCE X204-2LD TS | Lien |
SCALANCE X204-2LD TS | Lien |
SCALANCE X204-2 | Lien |
SCALANCE X204-2TS | Lien |
SCALANCE X204-2TS | Lien |
SCALANCE X204 IRT PRO | Lien |
SCALANCE X204 IRT PRO | Lien |
SCALANCE X204 IRT | Lien |
SCALANCE X204 IRT | Lien |
SCALANCE X204RNA EEC (HSR) | Lien |
SCALANCE X204RNA EEC (HSR) | Lien |
SCALANCE X204RNA EEC (PRP/HSR) | Lien |
SCALANCE X204RNA EEC (PRP/HSR) | Lien |
SCALANCE X204RNA EEC (PRP) | Lien |
SCALANCE X204RNA EEC (PRP) | Lien |
SCALANCE X204RNA (HSR) | Lien |
SCALANCE X204RNA (HSR) | Lien |
SCALANCE X204RNA (PRP) | Lien |
SCALANCE X204RNA (PRP) | Lien |
SCALANCE X206-1LD (incl. SIPLUS NET variant) | Lien |
SCALANCE X206-1LD | Lien |
SCALANCE X206-1 | Lien |
SCALANCE X206-1 | Lien |
SCALANCE X208 (incl. SIPLUS NET variant) | Lien |
SCALANCE X208PRO | Lien |
SCALANCE X208PRO | Lien |
SCALANCE X208 | Lien |
SCALANCE X212-2LD | Lien |
SCALANCE X212-2LD | Lien |
SCALANCE X212-2 | Lien |
SCALANCE X212-2 | Lien |
SCALANCE X216 | Lien |
SCALANCE X216 | Lien |
SCALANCE X224 | Lien |
SCALANCE X224 | Lien |
SCALANCE X-300 (incl. X408 and SIPLUS NET variants) | Lien |
SCALANCE X-300 switch family (incl. SIPLUS NET variants) | Lien |
SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) | Lien |
SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) | Lien |
SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) | Lien |
SCALANCE X302-7 EEC (230V coated) | Lien |
SCALANCE X302-7 EEC (230V) | Lien |
SCALANCE X302-7 EEC (24V coated) | Lien |
SCALANCE X302-7 EEC (24V) | Lien |
SCALANCE X302-7 EEC (2x 230V coated) | Lien |
SCALANCE X302-7 EEC (2x 230V) | Lien |
SCALANCE X302-7 EEC (2x 24V coated) | Lien |
SCALANCE X302-7 EEC (2x 24V) | Lien |
SCALANCE X302-7EEC | Lien |
SCALANCE X304-2FE | Lien |
SCALANCE X304-2FE | Lien |
SCALANCE X306-1LD FE | Lien |
SCALANCE X306-1LDFE | Lien |
SCALANCE X307-2 EEC (230V coated) | Lien |
SCALANCE X307-2 EEC (230V) | Lien |
SCALANCE X307-2 EEC (24V coated) | Lien |
SCALANCE X307-2 EEC (24V) | Lien |
SCALANCE X307-2 EEC (2x 230V coated) | Lien |
SCALANCE X307-2 EEC (2x 230V) | Lien |
SCALANCE X307-2 EEC (2x 24V coated) | Lien |
SCALANCE X307-2 EEC (2x 24V) | Lien |
SCALANCE X307-2EEC | Lien |
SCALANCE X307-3LD | Lien |
SCALANCE X307-3LD | Lien |
SCALANCE X307-3 | Lien |
SCALANCE X307-3 | Lien |
SCALANCE X308-2 (incl. SIPLUS NET variant) | Lien |
SCALANCE X308-2LD | Lien |
SCALANCE X308-2LD | Lien |
SCALANCE X308-2LH+ | Lien |
SCALANCE X308-2LH | Lien |
SCALANCE X308-2LH+ | Lien |
SCALANCE X308-2LH | Lien |
SCALANCE X308-2M PoE | Lien |
SCALANCE X308-2M PoE | Lien |
SCALANCE X308-2M | Lien |
SCALANCE X308-2M | Lien |
SCALANCE X308-2M TS | Lien |
SCALANCE X308-2M TS | Lien |
SCALANCE X308-2 | Lien |
SCALANCE X310FE | Lien |
SCALANCE X310FE | Lien |
SCALANCE X310 | Lien |
SCALANCE X310 | Lien |
SCALANCE X320-1-2LD FE | Lien |
SCALANCE X320-1 FE | Lien |
SCALANCE X320-1FE | Lien |
SCALANCE X320-3LDFE | Lien |
SCALANCE X408-2 | Lien |
SCALANCE X408 | Lien |
SCALANCE X414 | Lien |
SCALANCE XB-200 | Lien |
SCALANCE XB-200 | Lien |
SCALANCE XB-200 | Lien |
SCALANCE XC-200 | Lien |
SCALANCE XC-200 | Lien |
SCALANCE XC-200 | Lien |
SCALANCE XF-200BA | Lien |
SCALANCE XF-200BA | Lien |
SCALANCE XF-200BA | Lien |
SCALANCE XF201-3P IRT | Lien |
SCALANCE XF201-3P IRT | Lien |
SCALANCE XF202-2P IRT | Lien |
SCALANCE XF202-2P IRT | Lien |
SCALANCE XF204-2BA IRT | Lien |
SCALANCE XF204-2BA IRT | Lien |
SCALANCE XF204-2 (incl. SIPLUS NET variant) | Lien |
SCALANCE XF204-2 | Lien |
SCALANCE XF204 IRT | Lien |
SCALANCE XF204 IRT | Lien |
SCALANCE XF204 | Lien |
SCALANCE XF204 | Lien |
SCALANCE XF206-1 | Lien |
SCALANCE XF206-1 | Lien |
SCALANCE XF208 | Lien |
SCALANCE XF208 | Lien |
SCALANCE XM-400 Family | Lien |
SCALANCE XM400 | Lien |
SCALANCE XM-400 | Lien |
SCALANCE XM-400 | Lien |
SCALANCE XP-200 | Lien |
SCALANCE XP-200 | Lien |
SCALANCE XP-200 | Lien |
SCALANCE XR-300WG | Lien |
SCALANCE XR-300WG | Lien |
SCALANCE XR-300WG | Lien |
SCALANCE XR324-12M (230V ports on front) | Lien |
SCALANCE XR324-12M (230V ports on rear) | Lien |
SCALANCE XR324-12M (24V ports on front) | Lien |
SCALANCE XR324-12M (24V ports on rear) | Lien |
SCALANCE XR324-12M | Lien |
SCALANCE XR324-12M TS (24V) | Lien |
SCALANCE XR324-12M TS | Lien |
SCALANCE XR324-4M EEC (100-240VAC/60-250VDC ports on front) | Lien |
SCALANCE XR324-4M EEC (100-240VAC/60-250VDC ports on rear) | Lien |
SCALANCE XR324-4M EEC (24V ports on front) | Lien |
SCALANCE XR324-4M EEC (24V ports on rear) | Lien |
SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC ports on front) | Lien |
SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC ports on rear) | Lien |
SCALANCE XR324-4M EEC | Lien |
SCALANCE XR324-4M PoE | Lien |
SCALANCE XR324-4M PoE TS | Lien |
SCALANCE XR-500 Family | Lien |
SCALANCE XR-500 Family | Lien |
SCALANCE XR500 | Lien |
SCALANCE XR-500 | Lien |
SENTRON 3VA COM100/800 | Lien |
SENTRON 3VA DSP800 | Lien |
SENTRON PAC2200 (with CLP Approval) | Lien |
SENTRON PAC2200 (with MID Approval) | Lien |
SENTRON PAC2200 (without MID Approval) | Lien |
SENTRON PAC3200 | Lien |
SENTRON PAC3200T | Lien |
SENTRON PAC3220 | Lien |
SENTRON PAC4200 | Lien |
SENTRON powermanager V4 | Lien |
SICAM 230 | Lien |
SICAM TOOLBOX II | Lien |
SIDOOR ATD430W | Lien |
SIDOOR ATE530S COATED | Lien |
SIDOOR ATE531S | Lien |
SIGUARD DSA | Lien |
SIMATIC CFU PA | Lien |
SIMATIC CFU PA | Lien |
SIMATIC Cloud Connect 7 CC712 | Lien |
SIMATIC Cloud Connect 7 CC716 | Lien |
SIMATIC CM 1542-1 | Lien |
SIMATIC CM 1542-1 | Lien |
SIMATIC CM 1542-1 | Lien |
SIMATIC CM 1542SP-1 | Lien |
SIMATIC Compact Field Unit | Lien |
SIMATIC CP 1242-7C | Lien |
SIMATIC CP 1242-7 GPRS V2 | Lien |
SIMATIC CP 1242-7 GPRS V2 | Lien |
SIMATIC CP 1242-7 GPRS V2 | Lien |
SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) | Lien |
SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) | Lien |
SIMATIC CP 1243-1 (incl. SIPLUS variants) | Lien |
SIMATIC CP 1243-1 (incl. SIPLUS variants) | Lien |
SIMATIC CP 1243-1 IRC (incl. SIPLUS variants) | Lien |
SIMATIC CP 1243-1 | Lien |
SIMATIC CP 1243-1 | Lien |
SIMATIC CP 1243-1 | Lien |
SIMATIC CP 1243-7 LTE EU | Lien |
SIMATIC CP 1243-7 LTE EU | Lien |
SIMATIC CP 1243-7 LTE EU | Lien |
SIMATIC CP 1243-7 LTE EU | Lien |
SIMATIC CP 1243-7 LTE US | Lien |
SIMATIC CP 1243-7 LTE US | Lien |
SIMATIC CP 1243-7 LTE US | Lien |
SIMATIC CP 1243-7 LTE US | Lien |
SIMATIC CP 1243-8 IRC | Lien |
SIMATIC CP 1243-8 IRC | Lien |
SIMATIC CP 1243-8 IRC | Lien |
SIMATIC CP 1243-8 IRC | Lien |
SIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants) | Lien |
SIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants) | Lien |
SIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants) | Lien |
SIMATIC CP 1542SP-1 IRC | Lien |
SIMATIC CP 1542SP-1 | Lien |
SIMATIC CP 1542SP-1 | Lien |
SIMATIC CP 1542SP-1 | Lien |
SIMATIC CP 1543-1 (incl. SIPLUS variants) | Lien |
SIMATIC CP 1543-1 | Lien |
SIMATIC CP 1543-1 | Lien |
SIMATIC CP 1543-1 | Lien |
SIMATIC CP 1543-1 | Lien |
SIMATIC CP 1543SP-1 (incl. SIPLUS variants) | Lien |
SIMATIC CP 1543SP-1 (incl. SIPLUS variants) | Lien |
SIMATIC CP 1543SP-1 | Lien |
SIMATIC CP 1543SP-1 | Lien |
SIMATIC CP 1545-1 | Lien |
SIMATIC CP 1545-1 | Lien |
SIMATIC CP 1545-1 | Lien |
SIMATIC CP 1604 | Lien |
SIMATIC CP 1604 | Lien |
SIMATIC CP 1616 and CP 1604 | Lien |
SIMATIC CP1616/CP1604 | Lien |
SIMATIC CP 1616 | Lien |
SIMATIC CP 1616 | Lien |
SIMATIC CP 1623 | Lien |
SIMATIC CP 1623 | Lien |
SIMATIC CP1626 | Lien |
SIMATIC CP 1626 | Lien |
SIMATIC CP 1628 | Lien |
SIMATIC CP 1628 | Lien |
SIMATIC CP 343-1 Advanced (incl. SIPLUS variants) | Lien |
SIMATIC CP 343-1 Advanced (incl. SIPLUS variants) | Lien |
SIMATIC CP 343-1 Advanced | Lien |
SIMATIC CP 343-1 Advanced | Lien |
SIMATIC CP 343-1 Advanced | Lien |
SIMATIC CP 343-1 ERPC | Lien |
SIMATIC CP 343-1 (incl. SIPLUS variants) | Lien |
SIMATIC CP 343-1 Lean (incl. SIPLUS variants) | Lien |
SIMATIC CP 343-1 Lean | Lien |
SIMATIC CP 343-1 | Lien |
SIMATIC CP 442-1 RNA | Lien |
SIMATIC CP 442-1 RNA | Lien |
SIMATIC CP 443-1 Advanced (incl. SIPLUS variants) | Lien |
SIMATIC CP 443-1 Advanced (incl. SIPLUS variants) | Lien |
SIMATIC CP 443-1 Advanced (incl. SIPLUS variants) | Lien |
SIMATIC CP 443-1 Advanced | Lien |
SIMATIC CP 443-1 Advanced | Lien |
SIMATIC CP 443-1 Advanced | Lien |
SIMATIC CP 443-1 (incl. SIPLUS variants) | Lien |
SIMATIC CP 443-1 (incl. SIPLUS variants) | Lien |
SIMATIC CP 443-1 (incl. SIPLUS variants) | Lien |
SIMATIC CP 443-1 OPC UA | Lien |
SIMATIC CP 443-1 OPC UA | Lien |
SIMATIC CP 443-1 OPC UA | Lien |
SIMATIC CP 443-1 OPC UA | Lien |
SIMATIC CP 443-1 OPC UA | Lien |
SIMATIC CP 443-1 OPC UA | Lien |
SIMATIC CP 443-1 OPC UA | Lien |
SIMATIC CP 443-1 RNA | Lien |
SIMATIC CP 443-1 RNA | Lien |
SIMATIC CP 443-1 | Lien |
SIMATIC CP 443-1 | Lien |
SIMATIC CP 443-1 | Lien |
SIMATIC DK-16xx PN IO | Lien |
SIMATIC Drive Controller family | Lien |
SIMATIC Drive Controller family | Lien |
SIMATIC ET200AL IM 157-1 PN | Lien |
SIMATIC ET200AL | Lien |
SIMATIC ET200AL | Lien |
SIMATIC ET200AL | Lien |
SIMATIC ET200ecoPN 16DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 16DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 16DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 16DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 16DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 16DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 16DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 16DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 16DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 16DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 4AO U/I 4xM12 | Lien |
SIMATIC ET200ecoPN 4AO U/I 4xM12 | Lien |
SIMATIC ET200ecoPN 4AO U/I 4xM12 | Lien |
SIMATIC ET200ecoPN 4AO U/I 4xM12 | Lien |
SIMATIC ET200ecoPN 4AO U/I 4xM12 | Lien |
SIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8AI RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8AI RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8AI RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8AI RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8AI RTD/TC 8xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 4xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 4xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 4xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 4xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 4xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 8DI DC24V 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/05A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/05A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/05A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/05A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/05A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 4xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8DO DC24V/13A 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12 | Lien |
SIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12 | Lien |
SIMATIC ET200ecoPN: IO-Link Master | Lien |
SIMATIC ET200ecoPN: IO-Link Master | Lien |
SIMATIC ET200ecoPN: IO-Link Master | Lien |
SIMATIC ET200ecoPN: IO-Link Master | Lien |
SIMATIC ET200ecoPN: IO-Link Master | Lien |
SIMATIC ET200M IM153-4 PN IO HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200M IM153-4 PN IO ST (incl. SIPLUS variants) | Lien |
SIMATIC ET200M (incl. SIPLUS variants) | Lien |
SIMATIC ET200M (incl. SIPLUS variants) | Lien |
SIMATIC ET200M (incl. SIPLUS variants) | Lien |
SIMATIC ET200M (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN BA (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN BA (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN BA (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants) | Lien |
SIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants) | Lien |
SIMATIC ET200pro IM 154-3 PN HF | Lien |
SIMATIC ET200pro IM 154-4 PN HF | Lien |
SIMATIC ET200pro | Lien |
SIMATIC ET200pro | Lien |
SIMATIC ET200pro | Lien |
SIMATIC ET200pro | Lien |
SIMATIC ET200S (incl. SIPLUS variants) | Lien |
SIMATIC ET200S (incl. SIPLUS variants) | Lien |
SIMATIC ET200S (incl. SIPLUS variants) | Lien |
SIMATIC ET200S (incl. SIPLUS variants) | Lien |
SIMATIC ET200S (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 MF HF | Lien |
SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN BA (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN BA (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN Basic (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants) | Lien |
SIMATIC ET200SP (incl. SIPLUS variants except IM155-6 PN ST and IM155-6 PN HF) | Lien |
SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) | Lien |
SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) | Lien |
SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) | Lien |
SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) | Lien |
SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) | Lien |
SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants) | Lien |
SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants) | Lien |
SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants) | Lien |
SIMATIC Field PG M5 | Lien |
SIMATIC Field PG M6 | Lien |
SIMATIC HMI Comfort Outdoor Panels 7\ & 15\ (incl. SIPLUS variants) | Lien |
SIMATIC HMI Comfort Outdoor Panels 7\ & 15\ (incl. SIPLUS variants) | Lien |
SIMATIC HMI Comfort Outdoor Panels 7\ & 15\ (incl. SIPLUS variants) | Lien |
SIMATIC HMI Comfort Outdoor Panels 7\ & 15\ (incl. SIPLUS variants) | Lien |
SIMATIC HMI Comfort Panels 4\ - 22\ (incl. SIPLUS variants) | Lien |
SIMATIC HMI Comfort Panels 4\ - 22\ (incl. SIPLUS variants) | Lien |
SIMATIC HMI Comfort Panels 4\ - 22\ (incl. SIPLUS variants) | Lien |
SIMATIC HMI Comfort Panels 4\ - 22\ (incl. SIPLUS variants) | Lien |
SIMATIC HMI Comfort Panels HMI Multi Panels HMI Mobile Panels (incl. SIPLUS variants) | Lien |
SIMATIC HMI KTP Mobile Panels KTP400F KTP700 KTP700F KTP900 and KTP900F | Lien |
SIMATIC HMI KTP Mobile Panels KTP400F KTP700 KTP700F KTP900 and KTP900F | Lien |
SIMATIC HMI KTP Mobile Panels | Lien |
SIMATIC HMI KTP Mobile Panels | Lien |
SIMATIC IE/PB-LINK V3 | Lien |
SIMATIC Information Server | Lien |
SIMATIC IPC1047E | Lien |
SIMATIC IPC1047 | Lien |
SIMATIC IPC127E | Lien |
SIMATIC IPC427E | Lien |
SIMATIC IPC477E Pro | Lien |
SIMATIC IPC477E | Lien |
SIMATIC IPC527G | Lien |
SIMATIC IPC547G | Lien |
SIMATIC IPC627E | Lien |
SIMATIC IPC647D | Lien |
SIMATIC IPC647E | Lien |
SIMATIC IPC647E | Lien |
SIMATIC IPC677E | Lien |
SIMATIC IPC847D | Lien |
SIMATIC IPC847E | Lien |
SIMATIC IPC847E | Lien |
SIMATIC IPC DiagMonitor | Lien |
SIMATIC IPC DiagMonitor | Lien |
SIMATIC IPC Support Package for VxWorks | Lien |
SIMATIC ITC1500 PRO | Lien |
SIMATIC ITC1500 | Lien |
SIMATIC ITC1900 PRO | Lien |
SIMATIC ITC1900 | Lien |
SIMATIC ITC2200 PRO | Lien |
SIMATIC ITC2200 | Lien |
SIMATIC ITP1000 | Lien |
SIMATIC Logon | Lien |
SIMATIC MICRO-DRIVE PDC | Lien |
SIMATIC MV400 family | Lien |
SIMATIC MV400 | Lien |
SIMATIC MV540 H (6GF3540-0GE10) | Lien |
SIMATIC MV540 H | Lien |
SIMATIC MV540 H | Lien |
SIMATIC MV540 S (6GF3540-0CD10) | Lien |
SIMATIC MV540 S | Lien |
SIMATIC MV540 S | Lien |
SIMATIC MV550 H (6GF3550-0GE10) | Lien |
SIMATIC MV550 H | Lien |
SIMATIC MV550 H | Lien |
SIMATIC MV550 S (6GF3550-0CD10) | Lien |
SIMATIC MV550 S | Lien |
SIMATIC MV550 S | Lien |
SIMATIC MV560 U (6GF3560-0LE10) | Lien |
SIMATIC MV560 U | Lien |
SIMATIC MV560 U | Lien |
SIMATIC MV560 X (6GF3560-0HE10) | Lien |
SIMATIC MV560 X | Lien |
SIMATIC MV560 X | Lien |
SIMATIC NET CP 1604 | Lien |
SIMATIC NET CP 1616 | Lien |
SIMATIC NET DK-16xx PN IO | Lien |
SIMATIC NET PC Software | Lien |
SIMATIC PCS 7 TeleControl | Lien |
SIMATIC PCS 7 V8.2 and earlier | Lien |
SIMATIC PCS 7 V8.2 and earlier | Lien |
SIMATIC PCS 7 V9.0 | Lien |
SIMATIC PCS 7 V9.0 | Lien |
SIMATIC PCS 7 V9.1 | Lien |
SIMATIC PCS 7 V9.1 | Lien |
SIMATIC PCS neo | Lien |
SIMATIC PCS neo | Lien |
SIMATIC PCS neo | Lien |
SIMATIC PDM | Lien |
SIMATIC PN/PN Coupler 6ES7158-3AD01-0XA0 (incl. SIPLUS NET variant) | Lien |
SIMATIC PN/PN Coupler 6ES7158-3AD01-0XA0 (incl. SIPLUS NET variant) | Lien |
SIMATIC PN/PN Coupler (incl. SIPLUS NET variants) | Lien |
SIMATIC PN/PN Coupler (incl. SIPLUS NET variants) | Lien |
SIMATIC PN/PN Coupler (incl. SIPLUS NET variants) | Lien |
SIMATIC PN/PN Coupler (incl. SIPLUS NET variants) | Lien |
SIMATIC Power Line Booster PLB Base Module | Lien |
SIMATIC Process Historian (incl. Process Historian OPC UA Server) | Lien |
SIMATIC Process Historian OPC UA Server | Lien |
SIMATIC Process Historian OPC UA Server | Lien |
SIMATIC PROFINET Driver | Lien |
SIMATIC PROFINET Driver | Lien |
SIMATIC RF166C | Lien |
SIMATIC RF180C | Lien |
SIMATIC RF180C | Lien |
SIMATIC RF182C | Lien |
SIMATIC RF182C | Lien |
SIMATIC RF182C | Lien |
SIMATIC RF185C | Lien |
SIMATIC RF185C | Lien |
SIMATIC RF185C | Lien |
SIMATIC RF186CI | Lien |
SIMATIC RF186CI | Lien |
SIMATIC RF186C | Lien |
SIMATIC RF186C | Lien |
SIMATIC RF186C | Lien |
SIMATIC RF188CI | Lien |
SIMATIC RF188CI | Lien |
SIMATIC RF188C | Lien |
SIMATIC RF188C | Lien |
SIMATIC RF188C | Lien |
SIMATIC RF188C | Lien |
SIMATIC RF360R | Lien |
SIMATIC RF600 family | Lien |
SIMATIC RF600R | Lien |
SIMATIC RF600R | Lien |
SIMATIC RF600 | Lien |
SIMATIC RF650R | Lien |
SIMATIC RF680R | Lien |
SIMATIC RF685R | Lien |
SIMATIC RTU3010C | Lien |
SIMATIC RTU3030C | Lien |
SIMATIC RTU3031C | Lien |
SIMATIC RTU3041C | Lien |
SIMATIC S7-1200 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-1200 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-1200 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-1200 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-1200 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-1200 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-1200 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB: 6ES7518-4AX00-1AC0 6AG1518-4AX00-4AC0 incl. SIPLUS variant) | Lien |
SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB: 6ES7518-4AX00-1AC0 6AG1518-4AX00-4AC0 incl. SIPLUS variant) | Lien |
SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB: 6ES7518-4AX00-1AC0 6AG1518-4AX00-4AC0 incl. SIPLUS variant) | Lien |
SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP | Lien |
SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP | Lien |
SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-1500 Software Controller (incl. F) | Lien |
SIMATIC S7-1500 Software Controller | Lien |
SIMATIC S7-1500 Software Controller | Lien |
SIMATIC S7-1500 Software Controller | Lien |
SIMATIC S7-1500 Software Controller | Lien |
SIMATIC S7-1500 Software Controller | Lien |
SIMATIC S7-1500 Software Controller | Lien |
SIMATIC S7-200 SMART | Lien |
SIMATIC S7-200 SMART | Lien |
SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) | Lien |
SIMATIC S7-400 H V6 CPU family and below (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 H V6 CPU family and below (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V6 CPU family and below (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V6 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V7 and below CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-410 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-410 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants) | Lien |
SIMATIC S7-PLCSIM Advanced | Lien |
SIMATIC S7-PLCSIM Advanced | Lien |
SIMATIC TDC CP51M1 | Lien |
SIMATIC TDC CP51M1 | Lien |
SIMATIC TDC CP51M1 | Lien |
SIMATIC TDC CP51M1 | Lien |
SIMATIC TDC CPU555 | Lien |
SIMATIC TDC CPU555 | Lien |
SIMATIC TDC CPU555 | Lien |
SIMATIC TDC CPU555 | Lien |
SIMATIC Teleservice Adapter IE Advanced | Lien |
SIMATIC Teleservice Adapter IE Advanced | Lien |
SIMATIC Teleservice Adapter IE Advanced | Lien |
SIMATIC Teleservice Adapter IE Basic | Lien |
SIMATIC Teleservice Adapter IE Basic | Lien |
SIMATIC Teleservice Adapter IE Basic | Lien |
SIMATIC Teleservice Adapter IE Standard | Lien |
SIMATIC Teleservice Adapter IE Standard | Lien |
SIMATIC WinAC RTX (F) 2010 | Lien |
SIMATIC WinAC RTX (F) 2010 | Lien |
SIMATIC WinAC RTX (F) 2010 | Lien |
SIMATIC WinAC RTX (F) 2010 | Lien |
SIMATIC WinAC RTX (F) 2010 | Lien |
SIMATIC WinAC RTX (F) 2010 | Lien |
SIMATIC WinCC OA | Lien |
SIMATIC WinCC OA V3.17 | Lien |
SIMATIC WinCC OA V3.18 | Lien |
SIMATIC WinCC Runtime Advanced | Lien |
SIMATIC WinCC Runtime Advanced | Lien |
SIMATIC WinCC Runtime Advanced | Lien |
SIMATIC WinCC TeleControl | Lien |
SIMATIC WinCC V15 and earlier | Lien |
SIMATIC WinCC V15 and earlier | Lien |
SIMATIC WinCC V16 | Lien |
SIMATIC WinCC V16 | Lien |
SIMATIC WinCC V17 | Lien |
SIMATIC WinCC V17 | Lien |
SIMATIC WinCC V7.4 and earlier | Lien |
SIMATIC WinCC V7.4 and earlier | Lien |
SIMATIC WinCC V7.5 | Lien |
SIMATIC WinCC V7.5 | Lien |
Simcenter 3D | Lien |
Simcenter Amesim | Lien |
Simcenter Femap V2020.2 | Lien |
Simcenter Femap V2021.1 | Lien |
Simcenter System Architect | Lien |
Simcenter System Simulation Client for Git | Lien |
Simcenter Testlab Data Management | Lien |
Simcenter Testlab | Lien |
SIMIT Simulation Platform | Lien |
SIMOCODE pro V EIP (incl. SIPLUS variants) | Lien |
SIMOCODE proV Ethernet/IP | Lien |
SIMOCODE pro V PN (incl. SIPLUS variants) | Lien |
SIMOCODE pro V PN (incl. SIPLUS variants) | Lien |
SIMOCODE pro V PN (incl. SIPLUS variants) | Lien |
SIMOCODE proV PROFINET | Lien |
SIMOTION C | Lien |
SIMOTION C | Lien |
SIMOTION D (incl. SIPLUS variants) | Lien |
SIMOTION D (incl. SIPLUS variants) | Lien |
SIMOTION (incl. SIPLUS variants) | Lien |
SIMOTION (incl. SIPLUS variants) | Lien |
SIMOTION P | Lien |
SIMOTION P V4.4 and V4.5 | Lien |
SIMOTION P V5 | Lien |
SINAMICS Connect 300 | Lien |
SINAMICS DCM | Lien |
SINAMICS DCM | Lien |
SINAMICS DCM w. PN | Lien |
SINAMICS DCM w. PN | Lien |
SINAMICS DCP | Lien |
SINAMICS DCP | Lien |
SINAMICS DCP | Lien |
SINAMICS DCP w. PN | Lien |
SINAMICS DCP w. PN | Lien |
SINAMICS G110M V4.7 Control Unit | Lien |
SINAMICS G110M V4.7 PN Control Unit | Lien |
SINAMICS G110M w. PN | Lien |
SINAMICS G110M w. PN | Lien |
SINAMICS G120(C/P/D) w. PN (incl. SIPLUS variants) | Lien |
SINAMICS G120(C/P/D) w. PN (incl. SIPLUS variants) | Lien |
SINAMICS G120 V4.7 Control Unit (incl. SIPLUS variants) | Lien |
SINAMICS G120 V4.7 PN Control Unit (incl. SIPLUS variants) | Lien |
SINAMICS G130 V4.6 Control Unit | Lien |
SINAMICS G130 V4.7 Control Unit | Lien |
SINAMICS G130 V4.7 Control Unit | Lien |
SINAMICS G130 V4.7 Control Unit | Lien |
SINAMICS G130 V4.7 SP1 Control Unit | Lien |
SINAMICS G130 V4.7 w. PN | Lien |
SINAMICS G130 V4.7 w. PN | Lien |
SINAMICS G130 V4.8 Control Unit | Lien |
SINAMICS G130 V4.8 w. PN | Lien |
SINAMICS G130 V4.8 w. PN | Lien |
SINAMICS G130 V5.1 Control Unit | Lien |
SINAMICS G130 V5.1 SP1 Control Unit | Lien |
SINAMICS G150 Control Unit | Lien |
SINAMICS G150 Control Unit | Lien |
SINAMICS G150 V4.6 Control Unit | Lien |
SINAMICS G150 V4.7 Control Unit | Lien |
SINAMICS G150 V4.7 SP1 Control Unit | Lien |
SINAMICS G150 V4.7 w. PN | Lien |
SINAMICS G150 V4.7 w. PN | Lien |
SINAMICS G150 V4.8 Control Unit | Lien |
SINAMICS G150 V4.8 w. PN | Lien |
SINAMICS G150 V4.8 w. PN | Lien |
SINAMICS G150 V5.1 Control Unit | Lien |
SINAMICS G150 V5.1 SP1 Control Unit | Lien |
SINAMICS GH150 V4.7 Control Unit | Lien |
SINAMICS GH150 V4.7 Control Unit | Lien |
SINAMICS GL150 V4.7 Control Unit | Lien |
SINAMICS GL150 V4.7 Control Unit | Lien |
SINAMICS GM150 V4.7 Control Unit | Lien |
SINAMICS GM150 V4.7 Control Unit | Lien |
SINAMICS S110 Control Unit | Lien |
SINAMICS S110 Control Unit | Lien |
SINAMICS S110 w. PN | Lien |
SINAMICS S110 w. PN | Lien |
SINAMICS S120 prior to V4.7 w. PN (incl. SIPLUS variants) | Lien |
SINAMICS S120 prior to V4.7 w. PN (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.6 Control Unit (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.7 Control Unit and CBE20 (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.7 Control Unit (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.7 Control Unit (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.7 SP1 Control Unit (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.7 SP1 w. PN (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.7 SP1 w. PN (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.7 w. PN (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.7 w. PN (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.8 Control Unit (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.8 w. PN (incl. SIPLUS variants) | Lien |
SINAMICS S120 V4.8 w. PN (incl. SIPLUS variants) | Lien |
SINAMICS S120 V5.1 Control Unit (incl. SIPLUS variants) | Lien |
SINAMICS S120 V5.1 SP1 Control Unit (incl. SIPLUS variants) | Lien |
SINAMICS S150 Control Unit | Lien |
SINAMICS S150 Control Unit | Lien |
SINAMICS S150 V4.6 Control Unit | Lien |
SINAMICS S150 V4.7 Control Unit | Lien |
SINAMICS S150 V4.7 SP1 Control Unit | Lien |
SINAMICS S150 V4.7 w. PN | Lien |
SINAMICS S150 V4.7 w. PN | Lien |
SINAMICS S150 V4.8 Control Unit | Lien |
SINAMICS S150 V4.8 w. PN | Lien |
SINAMICS S150 V4.8 w. PN | Lien |
SINAMICS S150 V5.1 Control Unit | Lien |
SINAMICS S150 V5.1 SP1 Control Unit | Lien |
SINAMICS S210 V5.1 Control Unit | Lien |
SINAMICS S210 V5.1 SP1 Control Unit | Lien |
SINAMICS S/G Control Unit w. PROFINET | Lien |
SINAMICS SL150 V4.7 Control Unit | Lien |
SINAMICS SL150 V4.7 Control Unit | Lien |
SINAMICS SM120 V4.7 Control Unit | Lien |
SINAMICS SM120 V4.7 Control Unit | Lien |
SINAMICS V90 w. PN | Lien |
SINAMICS V90 w. PN | Lien |
SINEC INS | Lien |
SINEC NMS | Lien |
SINEC-NMS | Lien |
SINEC NMS | Lien |
SINEMA Remote Connect Server | Lien |
SINEMA Remote Connect Server | Lien |
SINEMA Remote Connect Server | Lien |
SINEMA Remote Connect Server | Lien |
SINEMA Remote Connect Server | Lien |
SINEMA Server | Lien |
SINEMA Server | Lien |
SINEMA Server V14 | Lien |
SINUMERIK 808D | Lien |
SINUMERIK 828D HW PU.4 | Lien |
SINUMERIK 828D | Lien |
SINUMERIK 828D | Lien |
SINUMERIK 828D | Lien |
SINUMERIK 828D V4.5 and prior | Lien |
SINUMERIK 828D V4.7 | Lien |
SINUMERIK 840D sl | Lien |
SINUMERIK 840D sl | Lien |
SINUMERIK 840D sl | Lien |
SINUMERIK 840D sl | Lien |
SINUMERIK 840D sl V4.5 and prior | Lien |
SINUMERIK 840D sl V4.7 | Lien |
SINUMERIK MC MCU 1720 | Lien |
SINUMERIK ONE NCU 1740 | Lien |
SINUMERIK ONE PPU 1740 | Lien |
SINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10 | Lien |
SINUMERIK OPC UA Server | Lien |
SINUMERIK OPC UA Server | Lien |
SINUMERIK Operate | Lien |
SiPass integrated V2.80 | Lien |
SiPass integrated V2.85 | Lien |
SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL | Lien |
SIPLUS ET 200SP CP 1543SP-1 ISEC | Lien |
SIPLUS ET 200SP CP 1543SP-1 ISEC | Lien |
SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL | Lien |
SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL | Lien |
SIPLUS NET CP 1543-1 | Lien |
SIPLUS NET CP 1543-1 | Lien |
SIPLUS NET CP 1543-1 | Lien |
SIPLUS NET CP 1543-1 | Lien |
SIPLUS NET CP 343-1 Advanced | Lien |
SIPLUS NET CP 343-1 Advanced | Lien |
SIPLUS NET CP 343-1 Advanced | Lien |
SIPLUS NET CP 343-1 Lean | Lien |
SIPLUS NET CP 343-1 | Lien |
SIPLUS NET CP 443-1 Advanced | Lien |
SIPLUS NET CP 443-1 Advanced | Lien |
SIPLUS NET CP 443-1 Advanced | Lien |
SIPLUS NET CP 443-1 | Lien |
SIPLUS NET CP 443-1 | Lien |
SIPLUS NET CP 443-1 | Lien |
SIPLUS S7-1200 CP 1243-1 RAIL | Lien |
SIPLUS S7-1200 CP 1243-1 RAIL | Lien |
SIPLUS S7-1200 CP 1243-1 RAIL | Lien |
SIPLUS S7-1200 CP 1243-1 | Lien |
SIPLUS S7-1200 CP 1243-1 | Lien |
SIPLUS S7-1200 CP 1243-1 | Lien |
SIPLUS TIM 1531 IRC | Lien |
SIPLUS TIM 1531 IRC | Lien |
SIRIUS ACT 3SU1 interface module PROFINET | Lien |
SIRIUS Motor Starter M200D PROFINET | Lien |
SIRIUS Soft Starter 3RW44 PN | Lien |
SIRIUS Soft Starter 3RW44 PN | Lien |
SITOP Manager | Lien |
SITOP PSU8600 PROFINET | Lien |
SITOP PSU8600 | Lien |
SITOP UPS1600 (incl. SIPLUS variants) | Lien |
SITOP UPS1600 PROFINET (incl. SIPLUS variants) | Lien |
Siveillance Command | Lien |
Siveillance Control Pro | Lien |
Siveillance Identity V1.5 | Lien |
Siveillance Identity V1.6 | Lien |
Siveillance Vantage | Lien |
SOFTNET-IE PNIO | Lien |
SOFTNET-IE PNIO | Lien |
Softnet PROFINET IO for PC-based Windows systems | Lien |
Solid Edge CAM Pro | Lien |
Solid Edge Harness Design | Lien |
Solid Edge SE2021 | Lien |
Solid Edge SE2022 | Lien |
Spectrum Power 4 | Lien |
Spectrum Power 4 | Lien |
Spectrum Power 7 | Lien |
SPPA-T3000 SeS3000 Security Server (6DU7054-0..00-..A0) | Lien |
Teamcenter Active Workspace | Lien |
Teamcenter Briefcase Browser | Lien |
Teamcenter Data Share Manager | Lien |
Teamcenter Deployment Center | Lien |
Teamcenter Dispatcher Service | Lien |
Teamcenter EDA | Lien |
Teamcenter FMS | Lien |
Teamcenter Integration for CATIA | Lien |
Teamcenter Integration Framework | Lien |
Teamcenter MBSE Gateway | Lien |
Teamcenter Mendix Connector | Lien |
Teamcenter Microservices Framework | Lien |
Teamcenter Polarion Integration | Lien |
Teamcenter Rapid Start | Lien |
Teamcenter Reporting and Analytics V11 | Lien |
Teamcenter Reporting and Analytics V12.2 | Lien |
Teamcenter Reporting and Analytics V12.3 | Lien |
Teamcenter Reporting and Analytics V12.4 | Lien |
Teamcenter Reporting and Analytics V13 | Lien |
Teamcenter Retail Footwear and Apparel | Lien |
Teamcenter Security Services | Lien |
Teamcenter Supplier Collaboration | Lien |
Teamcenter System Modeling Workbench | Lien |
Teamcenter | Lien |
Teamcenter Technical Publishing | Lien |
Teamcenter Visualization V12.4 | Lien |
Teamcenter Visualization V13.1 | Lien |
Teamcenter Visualization V13.2 | Lien |
Teamcenter Visualization V13.3 | Lien |
Tecnomatix eBOP Manager Server | Lien |
Tecnomatix Intosite | Lien |
Tecnomatix Plant Simulation | Lien |
Tecnomatix Process Designer | Lien |
Tecnomatix Process Simulate | Lien |
Tecnomatix Process Simulate VCLite | Lien |
Tecnomatix RobotExpert | Lien |
TeleControl Server Basic | Lien |
TIA Administrator | Lien |
TIA Administrator | Lien |
TIM 1531 IRC (incl. SIPLUS NET variants) | Lien |
TIM 1531 IRC (incl. SIPLUS NET variants) | Lien |
TIM 1531 IRC (incl. SIPLUS NET variants) | Lien |
TIM 1531 IRC | Lien |
TIM 1531 IRC | Lien |
TIM 3V-IE Advanced (incl. SIPLUS NET variants) | Lien |
TIM 3V-IE DNP3 (incl. SIPLUS NET variants) | Lien |
TIM 3V-IE (incl. SIPLUS NET variants) | Lien |
TIM 4R-IE DNP3 (incl. SIPLUS NET variants) | Lien |
TIM 4R-IE (incl. SIPLUS NET variants) | Lien |
Valor Parts Library - VPL Direct | Lien |
Valor Parts Library - VPL Server or Service | Lien |
VeSys | Lien |
Xpedition Enterprise VX.2.10 | Lien |
Xpedition Enterprise VX.2.6 | Lien |
Xpedition Enterprise VX.2.7 | Lien |
Xpedition Enterprise VX.2.8 | Lien |
Xpedition Enterprise (XCR) VX.2.10 | Lien |
Xpedition IC Packaging VX.2.10 | Lien |
Xpedition IC Packaging VX.2.6 | Lien |
Xpedition IC Packaging VX.2.7 | Lien |
Xpedition IC Packaging VX.2.8 | Lien |
Xpedition IC Packaging (XCR) VX.2.10 | Lien |
Impacted products
Vendor | Product | Description |
---|
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003ctable\u003e \u003cthead\u003e \u003ctr\u003e \u003cth\u003eSyst\u00e8me affect\u00e9\u003c/th\u003e \u003cth\u003eLien vers l\u0027avis \u00e9diteur\u003c/th\u003e \u003c/tr\u003e \u003c/thead\u003e \u003ctbody\u003e \u003ctr\u003e \u003ctd\u003eAdvantage Navigator Energy \u0026amp; Sustainability\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eAdvantage Navigator Software Proxy V6\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eBuilding Operator Discovery Distribution for the Connect X200 Gateway\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eBuilding Operator Discovery Distribution for the Connect X300 Gateway\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eBuilding Twin - 360\u00b0 Viewer\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eCapital\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eCerberus DMS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eCloudConnect 712\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eCOMOS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eCOMOS V10.2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-995338.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eCOMOS V10.3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-995338.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eCOMOS V10.4\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-995338.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003ecRSP Operator Client Starter\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003ecRSP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDesigo CC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200P\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200P\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200P\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200P\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200P\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200P\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200P\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eDevelopment/Evaluation Kits for PROFINET IO: EK-ERTEC 200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eE-Car OC Cloud Application\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eEnergy Engage\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eEnergyIP Prepay V3.7\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eEnergyIP Prepay V3.8\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eEnergyIP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eEnlighted Amaze\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eEnlighted Where\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eGeolus Shape Search V10\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eGeolus Shape Search V11\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eGMA-Manager\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eHEEDS Connect\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eHES UDIS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eIE/AS-i Link PN IO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eIE/PB-Link (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eIE/PB LINK PN IO (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eIndustrial Edge Hub\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eIndustrial Edge Management App (IEM-App)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eIndustrial Edge Management OS (IEM-OS)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003ejROS for Spectrum Power 4\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003ejROS for Spectrum Power 7\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eJT2Go\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-301589.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eKTK ATE530S\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eLOGO! CMR2020\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-316383.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eLOGO! CMR2040\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-316383.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMendix Applications\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindSphere App Management Cockpits (Developer\u0026amp; Operator)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindSphere Asset Manager\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindsphere Cloud Foundry\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindsphere Cloud Platform\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindSphere IAM (User Management/ Settings)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindSphere Integrated Data Lake\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindSphere Notification Service\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindSphere Predictive Learning\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindSphere Usage Transparency Service\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eMindSphere Visual Explorer\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eNXpower Monitor\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eNX\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eOpcenter EX CP Process Automation Control\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eOpcenter Execution Core Process Automation Control\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eOpcenter Intelligence\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eOperation Scheduler\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003ePROFINET Driver for Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003ePSS(R)CAPE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRFID 181EIP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eROX II\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM APE1404 Linux\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM CROSSBOW Station Access Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RCM1224\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RM1224 LTE(4G) EU\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RM1224 LTE(4G) EU\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RM1224 LTE(4G) NAM\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RM1224 LTE(4G) NAM\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RM1224\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RM1224\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RM1224\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX MX5000RE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX MX5000\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX RX1400\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX RX1500\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX RX1501\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX RX1510\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX RX1511\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX RX1512\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX RX1524\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX RX1536\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM ROX RX5000\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RX1400 VPE Debian Linux\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eRUGGEDCOM RX1400 VPE Linux CloudConnect\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE LPE9403\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M-800 / S615\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M-800\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M804PB\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M804PB\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M804PB\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M804PB\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M804PB\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M812-1 ADSL-Router (Annex A)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M812-1 ADSL-Router (Annex A)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M812-1 ADSL-Router (Annex A)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M812-1 ADSL-Router (Annex A)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M812-1 ADSL-Router (Annex B)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M812-1 ADSL-Router (Annex B)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M812-1 ADSL-Router (Annex B)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M812-1 ADSL-Router (Annex B)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M812-1 ADSL-Router\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M816-1 ADSL-Router (Annex A)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M816-1 ADSL-Router (Annex A)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M816-1 ADSL-Router (Annex A)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M816-1 ADSL-Router (Annex A)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M816-1 ADSL-Router (Annex B)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M816-1 ADSL-Router (Annex B)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M816-1 ADSL-Router (Annex B)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M816-1 ADSL-Router (Annex B)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M816-1 ADSL-Router\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M826-2 SHDSL-Router\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M826-2 SHDSL-Router\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M826-2 SHDSL-Router\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M826-2 SHDSL-Router\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M826-2 SHDSL-Router\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M874-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M875\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3 (ROK)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3 (ROK)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3 (ROK)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3 (ROK)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3 (ROK)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (EU)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (EU)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (EU)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (EU)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (EU)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (NAM)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (NAM)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (NAM)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (NAM)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE M876-4 (NAM)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE MUM856-1 (EU)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE MUM856-1 (EU)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE MUM856-1 (RoW)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE MUM856-1 (RoW)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S602\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S602\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S602\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S612\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S612\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S612\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S615\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S615\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S615\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S615\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S615\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S623\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S623\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S623\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S627-2M\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S627-2M\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE S627-2M\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC622-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC622-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC622-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC622-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC632-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC632-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC632-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC632-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC636-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC636-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC636-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC636-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC642-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC642-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC642-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC642-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC646-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC646-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC646-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE SC646-2C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W-1700 IEEE 802.11ac family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W-1700 IEEE 802.11ac family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W-1700 IEEE 802.11ac family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1748-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1748-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1750D\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1750D\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1788-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1788-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1788-2 EEC M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1788-2 EEC M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1788-2IA M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1788-2IA M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1788-2 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W1788-2 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W-700 IEEE 802.11n family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W-700 IEEE 802.11n family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W-700 IEEE 802.11n family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W-700 IEEE 802.11n family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W700\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W721-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W721-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W722-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W722-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W734-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W734-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W734-1 RJ45 (USA)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W734-1 RJ45 (USA)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W738-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W738-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W748-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W748-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W748-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W748-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W761-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W761-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W774-1 M12 EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W774-1 M12 EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W774-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W774-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W774-1 RJ45 (USA)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W774-1 RJ45 (USA)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W778-1 M12 EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W778-1 M12 EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W778-1 M12 EEC (USA)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W778-1 M12 EEC (USA)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W778-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W778-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W786-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W786-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W786-2IA RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W786-2IA RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W786-2 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W786-2 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W786-2 SFP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W786-2 SFP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-1 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-1 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-2 M12 EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-2 M12 EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-2 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-2 M12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-2 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE W788-2 RJ45\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WAM763-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WAM766-1 6GHz\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WAM766-1 6GHz\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WAM766-1 EEC 6GHz\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WAM766-1 EEC 6GHz\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WAM766-1 EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WAM766-1 EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WAM766-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WAM766-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WLC711\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WLC712\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WUM763-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WUM766-1 6GHz\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WUM766-1 6GHz\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WUM766-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE WUM766-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-913875.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X200-4 P IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X200-4 P IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-200IRT (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-200IRT switch family (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-100232.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-200IRT switch family (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-102233.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-200IRT switch family (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-200IRT switch family (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-200 switch family (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-100232.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-200 switch family (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-102233.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-200 switch family (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-200 switch family (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X201-3P IRT PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X201-3P IRT PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X201-3P IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X201-3P IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X202-2 IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X202-2 IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X202-2P IRT (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X202-2P IRT (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X202-2P IRT PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X202-2P IRT PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2FM\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2FM\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2 (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2LD (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2LD\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2LD TS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2LD TS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2TS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204-2TS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204 IRT PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204 IRT PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204 IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204 IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA EEC (HSR)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-100232.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA EEC (HSR)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-443566.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA EEC (PRP/HSR)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-100232.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA EEC (PRP/HSR)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-443566.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA EEC (PRP)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-100232.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA EEC (PRP)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-443566.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA (HSR)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-100232.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA (HSR)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-443566.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA (PRP)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-100232.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X204RNA (PRP)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-443566.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X206-1LD (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X206-1LD\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X206-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X206-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X208 (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X208PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X208PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X208\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X212-2LD\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X212-2LD\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X212-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X212-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X216\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X216\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X224\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X224\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-300 (incl. X408 and SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-300 switch family (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-102233.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-443566.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X302-7 EEC (230V coated)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X302-7 EEC (230V)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X302-7 EEC (24V coated)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X302-7 EEC (24V)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X302-7 EEC (2x 230V coated)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X302-7 EEC (2x 230V)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X302-7 EEC (2x 24V coated)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X302-7 EEC (2x 24V)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X302-7EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X304-2FE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X304-2FE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X306-1LD FE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X306-1LDFE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-2 EEC (230V coated)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-2 EEC (230V)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-2 EEC (24V coated)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-2 EEC (24V)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-2 EEC (2x 230V coated)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-2 EEC (2x 230V)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-2 EEC (2x 24V coated)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-2 EEC (2x 24V)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-2EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-3LD\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-3LD\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X307-3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2 (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2LD\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2LD\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2LH+\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2LH\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2LH+\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2LH\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2M PoE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2M PoE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2M\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2M\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2M TS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2M TS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X308-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X310FE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X310FE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X310\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X310\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X320-1-2LD FE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X320-1 FE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X320-1FE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X320-3LDFE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X408-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X408\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE X414\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XB-200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XB-200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XB-200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XC-200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XC-200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XC-200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF-200BA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF-200BA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF-200BA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF201-3P IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF201-3P IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF202-2P IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF202-2P IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF204-2BA IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF204-2BA IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF204-2 (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF204-2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF204 IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF204 IRT\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF204\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF204\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF206-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF206-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF208\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XF208\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XM-400 Family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XM400\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XM-400\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XM-400\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XP-200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XP-200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XP-200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR-300WG\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR-300WG\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR-300WG\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-12M (230V ports on front)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-12M (230V ports on rear)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-12M (24V ports on front)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-12M (24V ports on rear)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-12M\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-12M TS (24V)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-12M TS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-4M EEC (100-240VAC/60-250VDC ports on front)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-4M EEC (100-240VAC/60-250VDC ports on rear)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-4M EEC (24V ports on front)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-4M EEC (24V ports on rear)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC ports on front)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC ports on rear)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-4M EEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-4M PoE\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR324-4M PoE TS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR-500 Family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR-500 Family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR500\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSCALANCE XR-500\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON 3VA COM100/800\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-541018.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON 3VA DSP800\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-541018.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON PAC2200 (with CLP Approval)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-541018.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON PAC2200 (with MID Approval)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-541018.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON PAC2200 (without MID Approval)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-541018.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON PAC3200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-541018.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON PAC3200T\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-541018.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON PAC3220\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-541018.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON PAC4200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-541018.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSENTRON powermanager V4\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSICAM 230\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSICAM TOOLBOX II\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-669737.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIDOOR ATD430W\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIDOOR ATE530S COATED\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIDOOR ATE531S\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIGUARD DSA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CFU PA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CFU PA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Cloud Connect 7 CC712\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Cloud Connect 7 CC716\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CM 1542-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CM 1542-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CM 1542-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CM 1542SP-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Compact Field Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1242-7C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1242-7 GPRS V2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1242-7 GPRS V2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1242-7 GPRS V2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-1 IEC (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-1 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-1 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-1 IRC (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-7 LTE EU\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-7 LTE EU\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-7 LTE EU\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-7 LTE EU\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-7 LTE US\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-7 LTE US\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-7 LTE US\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-7 LTE US\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-8 IRC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-8 IRC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-8 IRC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1243-8 IRC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1542SP-1 IRC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1542SP-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1542SP-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1542SP-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1543-1 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1543-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1543-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1543-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1543-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1543SP-1 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1543SP-1 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1543SP-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1543SP-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1545-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1545-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1545-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1604\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1604\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1616 and CP 1604\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP1616/CP1604\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1616\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1616\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1623\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1623\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP1626\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1626\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1628\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 1628\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1 Advanced (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1 Advanced (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1 ERPC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1 Lean (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1 Lean\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 343-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 442-1 RNA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-102233.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 442-1 RNA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 Advanced (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-102233.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 Advanced (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 Advanced (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-102233.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 OPC UA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-211752.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 OPC UA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 OPC UA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 OPC UA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 OPC UA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 OPC UA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 OPC UA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 RNA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-102233.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1 RNA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC CP 443-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC DK-16xx PN IO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Drive Controller family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Drive Controller family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-838121.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200AL IM 157-1 PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200AL\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200AL\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200AL\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 16DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 4AO U/I 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 4AO U/I 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 4AO U/I 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 4AO U/I 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 4AO U/I 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI; 4 U/I; 4 RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8AI RTD/TC 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DI DC24V 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DIO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/05A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/05A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/05A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/05A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/05A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 4xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8DO DC24V/13A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN 8 DO DC24V/2A 8xM12\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN: IO-Link Master\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN: IO-Link Master\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN: IO-Link Master\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN: IO-Link Master\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200ecoPN: IO-Link Master\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200M IM153-4 PN IO HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200M IM153-4 PN IO ST (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200M (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200M (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200M (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200M (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN BA (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN BA (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN BA (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200pro IM 154-3 PN HF\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200pro IM 154-4 PN HF\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200pro\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200pro\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200pro\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200pro\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200S (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200S (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200S (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200S (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200S (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 MF HF\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN BA (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN BA (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN Basic (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET200SP (incl. SIPLUS variants except IM155-6 PN ST and IM155-6 PN HF)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-838121.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Field PG M5\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Field PG M6\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI Comfort Outdoor Panels 7\\ \u0026amp; 15\\ (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI Comfort Outdoor Panels 7\\ \u0026amp; 15\\ (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI Comfort Outdoor Panels 7\\ \u0026amp; 15\\ (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI Comfort Outdoor Panels 7\\ \u0026amp; 15\\ (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI Comfort Panels 4\\ - 22\\ (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI Comfort Panels 4\\ - 22\\ (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI Comfort Panels 4\\ - 22\\ (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI Comfort Panels 4\\ - 22\\ (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI Comfort Panels HMI Multi Panels HMI Mobile Panels (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI KTP Mobile Panels KTP400F KTP700 KTP700F KTP900 and KTP900F\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI KTP Mobile Panels KTP400F KTP700 KTP700F KTP900 and KTP900F\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI KTP Mobile Panels\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC HMI KTP Mobile Panels\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IE/PB-LINK V3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Information Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC1047E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC1047\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC127E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC427E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC477E Pro\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC477E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC527G\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC547G\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC627E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC647D\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC647E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC647E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC677E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC847D\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC847E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC847E\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC DiagMonitor\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC DiagMonitor\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC IPC Support Package for VxWorks\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ITC1500 PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ITC1500\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ITC1900 PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ITC1900\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ITC2200 PRO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ITC2200\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC ITP1000\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Logon\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MICRO-DRIVE PDC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV400 family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV400\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV540 H (6GF3540-0GE10)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV540 H\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV540 H\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV540 S (6GF3540-0CD10)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV540 S\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV540 S\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV550 H (6GF3550-0GE10)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV550 H\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV550 H\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV550 S (6GF3550-0CD10)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV550 S\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV550 S\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV560 U (6GF3560-0LE10)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV560 U\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV560 U\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV560 X (6GF3560-0HE10)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV560 X\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC MV560 X\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC NET CP 1604\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC NET CP 1616\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC NET DK-16xx PN IO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC NET PC Software\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS 7 TeleControl\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS 7 V8.2 and earlier\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-840188.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS 7 V8.2 and earlier\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-914168.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS 7 V9.0\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-840188.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS 7 V9.0\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-914168.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS 7 V9.1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-840188.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS 7 V9.1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-914168.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS neo\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS neo\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PCS neo\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PDM\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PN/PN Coupler 6ES7158-3AD01-0XA0 (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PN/PN Coupler 6ES7158-3AD01-0XA0 (incl. SIPLUS NET variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PN/PN Coupler (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PN/PN Coupler (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PN/PN Coupler (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PN/PN Coupler (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Power Line Booster PLB Base Module\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Process Historian (incl. Process Historian OPC UA Server)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Process Historian OPC UA Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Process Historian OPC UA Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PROFINET Driver\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC PROFINET Driver\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF166C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF180C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-102233.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF180C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF182C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-102233.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF182C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF182C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF185C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF185C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF185C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF186CI\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF186CI\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF186C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF186C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF186C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF188CI\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF188CI\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF188C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF188C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF188C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF188C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF360R\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF600 family\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF600R\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF600R\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF600\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF650R\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF680R\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RF685R\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RTU3010C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-316383.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RTU3030C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-316383.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RTU3031C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-316383.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC RTU3041C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-316383.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1200 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1200 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1200 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1200 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1200 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1200 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1200 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-838121.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB: 6ES7518-4AX00-1AC0 6AG1518-4AX00-4AC0 incl. SIPLUS variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB: 6ES7518-4AX00-1AC0 6AG1518-4AX00-4AC0 incl. SIPLUS variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB: 6ES7518-4AX00-1AC0 6AG1518-4AX00-4AC0 incl. SIPLUS variant)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU 1518F-4 PN/DP MFP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU 1518F-4 PN/DP MFP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-838121.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 Software Controller (incl. F)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 Software Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 Software Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 Software Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 Software Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 Software Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-1500 Software Controller\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-838121.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-200 SMART\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-200 SMART\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 H V6 CPU family and below (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 H V6 CPU family and below (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V6 CPU family and below (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V6 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V7 and below CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-410 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-410 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-410 V8 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-410 V8 CPU family (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-PLCSIM Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC S7-PLCSIM Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-838121.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC TDC CP51M1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC TDC CP51M1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC TDC CP51M1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC TDC CP51M1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC TDC CPU555\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC TDC CPU555\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC TDC CPU555\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC TDC CPU555\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Teleservice Adapter IE Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Teleservice Adapter IE Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Teleservice Adapter IE Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Teleservice Adapter IE Basic\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Teleservice Adapter IE Basic\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Teleservice Adapter IE Basic\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Teleservice Adapter IE Standard\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC Teleservice Adapter IE Standard\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinAC RTX (F) 2010\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinAC RTX (F) 2010\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinAC RTX (F) 2010\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinAC RTX (F) 2010\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinAC RTX (F) 2010\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinAC RTX (F) 2010\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC OA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC OA V3.17\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC OA V3.18\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC Runtime Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC Runtime Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC Runtime Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC TeleControl\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V15 and earlier\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-840188.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V15 and earlier\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-914168.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V16\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-840188.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V16\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-914168.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V17\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-840188.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V17\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-914168.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V7.4 and earlier\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-840188.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V7.4 and earlier\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-914168.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V7.5\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-840188.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMATIC WinCC V7.5\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-914168.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSimcenter 3D\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSimcenter Amesim\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSimcenter Femap V2020.2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-609880.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSimcenter Femap V2021.1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-609880.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSimcenter System Architect\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSimcenter System Simulation Client for Git\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSimcenter Testlab Data Management\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSimcenter Testlab\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMIT Simulation Platform\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOCODE pro V EIP (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOCODE proV Ethernet/IP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOCODE pro V PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOCODE pro V PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOCODE pro V PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOCODE proV PROFINET\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOTION C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOTION C\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOTION D (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOTION D (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOTION (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOTION (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOTION P\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOTION P V4.4 and V4.5\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIMOTION P V5\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS Connect 300\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS DCM\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS DCM\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS DCM w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS DCM w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS DCP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS DCP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS DCP\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS DCP w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS DCP w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G110M V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G110M V4.7 PN Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G110M w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G110M w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G120(C/P/D) w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G120(C/P/D) w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G120 V4.7 Control Unit (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G120 V4.7 PN Control Unit (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.6 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.7 SP1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.7 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.7 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.8 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.8 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V4.8 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V5.1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G130 V5.1 SP1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V4.6 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V4.7 SP1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V4.7 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V4.7 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V4.8 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V4.8 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V4.8 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V5.1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS G150 V5.1 SP1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS GH150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS GH150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS GL150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS GL150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS GM150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS GM150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S110 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S110 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S110 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S110 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 prior to V4.7 w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 prior to V4.7 w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.6 Control Unit (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.7 Control Unit and CBE20 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.7 Control Unit (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.7 Control Unit (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.7 SP1 Control Unit (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.7 SP1 w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.7 SP1 w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.7 w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.7 w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.8 Control Unit (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.8 w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V4.8 w. PN (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V5.1 Control Unit (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S120 V5.1 SP1 Control Unit (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V4.6 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V4.7 SP1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V4.7 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V4.7 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V4.8 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V4.8 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V4.8 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V5.1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S150 V5.1 SP1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S210 V5.1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S210 V5.1 SP1 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS S/G Control Unit w. PROFINET\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-593272.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS SL150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS SL150 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS SM120 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS SM120 V4.7 Control Unit\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS V90 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINAMICS V90 w. PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEC INS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEC NMS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEC-NMS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEC NMS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEMA Remote Connect Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEMA Remote Connect Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEMA Remote Connect Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEMA Remote Connect Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-654775.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEMA Remote Connect Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-675303.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEMA Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEMA Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINEMA Server V14\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 808D\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 828D HW PU.4\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 828D\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 828D\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 828D\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 828D V4.5 and prior\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 828D V4.7\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 840D sl\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 840D sl\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-349422.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 840D sl\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 840D sl\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-473245.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 840D sl V4.5 and prior\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK 840D sl V4.7\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK MC MCU 1720\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK ONE NCU 1740\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK ONE PPU 1740\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK ONE / SINUMERIK 840D sl Handheld Terminal HT 10\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-309571.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK OPC UA Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK OPC UA Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSINUMERIK Operate\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSiPass integrated V2.80\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSiPass integrated V2.85\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS ET 200SP CP 1543SP-1 ISEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS ET 200SP CP 1543SP-1 ISEC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 1543-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 1543-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 1543-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 1543-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 343-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 343-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 343-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 343-1 Lean\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 343-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 443-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 443-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 443-1 Advanced\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 443-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 443-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS NET CP 443-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS S7-1200 CP 1243-1 RAIL\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS S7-1200 CP 1243-1 RAIL\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS S7-1200 CP 1243-1 RAIL\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS S7-1200 CP 1243-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS S7-1200 CP 1243-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS S7-1200 CP 1243-1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-539476.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS TIM 1531 IRC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIPLUS TIM 1531 IRC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIRIUS ACT 3SU1 interface module PROFINET\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIRIUS Motor Starter M200D PROFINET\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIRIUS Soft Starter 3RW44 PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSIRIUS Soft Starter 3RW44 PN\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-346262.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSITOP Manager\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSITOP PSU8600 PROFINET\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSITOP PSU8600\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSITOP UPS1600 (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSITOP UPS1600 PROFINET (incl. SIPLUS variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSiveillance Command\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSiveillance Control Pro\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSiveillance Identity V1.5\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSiveillance Identity V1.6\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSiveillance Vantage\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSOFTNET-IE PNIO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-599968.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSOFTNET-IE PNIO\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-780073.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSoftnet PROFINET IO for PC-based Windows systems\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-293562.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSolid Edge CAM Pro\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSolid Edge Harness Design\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSolid Edge SE2021\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-301589.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSolid Edge SE2022\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-301589.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSpectrum Power 4\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSpectrum Power 4\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-831168.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSpectrum Power 7\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eSPPA-T3000 SeS3000 Security Server (6DU7054-0..00-..A0)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-714170.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Active Workspace\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Briefcase Browser\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Data Share Manager\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Deployment Center\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Dispatcher Service\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter EDA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter FMS\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Integration for CATIA\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Integration Framework\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter MBSE Gateway\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Mendix Connector\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Microservices Framework\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Polarion Integration\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Rapid Start\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Reporting and Analytics V11\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Reporting and Analytics V12.2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Reporting and Analytics V12.3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Reporting and Analytics V12.4\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Reporting and Analytics V13\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Retail Footwear and Apparel\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Security Services\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Supplier Collaboration\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter System Modeling Workbench\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Technical Publishing\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Visualization V12.4\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-301589.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Visualization V13.1\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-301589.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Visualization V13.2\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-301589.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeamcenter Visualization V13.3\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-301589.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTecnomatix eBOP Manager Server\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTecnomatix Intosite\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTecnomatix Plant Simulation\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTecnomatix Process Designer\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTecnomatix Process Simulate\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTecnomatix Process Simulate VCLite\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTecnomatix RobotExpert\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTeleControl Server Basic\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-307392.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIA Administrator\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-244969.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIA Administrator\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 1531 IRC (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-480230.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 1531 IRC (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-838121.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 1531 IRC (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-978220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 1531 IRC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 1531 IRC\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-772220.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 3V-IE Advanced (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 3V-IE DNP3 (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 3V-IE (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 4R-IE DNP3 (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eTIM 4R-IE (incl. SIPLUS NET variants)\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-462066.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eValor Parts Library - VPL Direct\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eValor Parts Library - VPL Server or Service\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eVeSys\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition Enterprise VX.2.10\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition Enterprise VX.2.6\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition Enterprise VX.2.7\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition Enterprise VX.2.8\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition Enterprise (XCR) VX.2.10\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition IC Packaging VX.2.10\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition IC Packaging VX.2.6\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition IC Packaging VX.2.7\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition IC Packaging VX.2.8\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003ctr\u003e \u003ctd\u003eXpedition IC Packaging (XCR) VX.2.10\u003c/td\u003e \u003ctd\u003e\u003ca href=\"https://cert-portal.siemens.com/productcert/html/ssa-661247.html\"\u003eLien\u003c/a\u003e\u003c/td\u003e \u003c/tr\u003e \u003c/tbody\u003e \u003c/table\u003e ", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-40360", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40360" }, { "name": "CVE-2016-1547", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1547" }, { "name": "CVE-2021-37186", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37186" }, { "name": "CVE-2020-26139", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26139" }, { "name": "CVE-2016-4956", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4956" }, { "name": "CVE-2021-37198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37198" }, { "name": "CVE-2016-4953", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4953" }, { "name": "CVE-2021-40363", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40363" }, { "name": "CVE-2021-46151", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46151" }, { "name": "CVE-2021-44018", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44018" }, { "name": "CVE-2022-23312", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23312" }, { "name": "CVE-2021-41990", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41990" }, { "name": "CVE-2015-5621", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5621" }, { "name": "CVE-2021-46161", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46161" }, { "name": "CVE-2021-41991", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41991" }, { "name": "CVE-2021-46160", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46160" }, { "name": "CVE-2022-23102", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23102" }, { "name": "CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "name": "CVE-2019-13933", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13933" }, { "name": "CVE-2019-8460", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8460" }, { "name": "CVE-2019-6575", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6575" }, { "name": "CVE-2020-26146", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26146" }, { "name": "CVE-2020-26143", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26143" }, { "name": "CVE-2019-6568", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6568" }, { "name": "CVE-2016-1550", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1550" }, { "name": "CVE-2015-7705", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7705" }, { "name": "CVE-2021-46156", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46156" }, { "name": "CVE-2021-37197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37197" }, { "name": "CVE-2016-7433", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7433" }, { "name": "CVE-2021-37194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37194" }, { "name": "CVE-2021-46153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46153" }, { "name": "CVE-2016-4955", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4955" }, { "name": "CVE-2015-7853", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7853" }, { "name": "CVE-2021-46152", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46152" }, { "name": "CVE-2017-2680", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2680" }, { "name": "CVE-2015-8138", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8138" }, { "name": "CVE-2020-12360", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12360" }, { "name": "CVE-2016-4954", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4954" }, { "name": "CVE-2020-24588", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24588" }, { "name": "CVE-2021-37185", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37185" }, { "name": "CVE-2021-46154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46154" }, { "name": "CVE-2020-26140", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26140" }, { "name": "CVE-2021-37195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37195" }, { "name": "CVE-2020-8703", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8703" }, { "name": "CVE-2019-10936", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10936" }, { "name": "CVE-2020-12357", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12357" }, { "name": "CVE-2021-46159", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46159" }, { "name": "CVE-2021-3449", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3449" }, { "name": "CVE-2017-12741", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12741" }, { "name": "CVE-2021-40358", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40358" }, { "name": "CVE-2019-10923", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10923" }, { "name": "CVE-2021-43336", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43336" }, { "name": "CVE-2020-26144", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26144" }, { "name": "CVE-2021-44000", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44000" }, { "name": "CVE-2021-20094", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20094" }, { "name": "CVE-2020-24513", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24513" }, { "name": "CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "name": "CVE-2021-20093", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20093" }, { "name": "CVE-2021-38405", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38405" }, { "name": "CVE-2020-24507", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24507" }, { "name": "CVE-2021-46155", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46155" }, { "name": "CVE-2020-13987", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13987" }, { "name": "CVE-2021-45046", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45046" }, { "name": "CVE-2020-12358", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12358" }, { "name": "CVE-2021-37196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37196" }, { "name": "CVE-2021-40364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40364" }, { "name": "CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "name": "CVE-2020-26147", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26147" }, { "name": "CVE-2021-37204", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37204" }, { "name": "CVE-2019-19300", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19300" }, { "name": "CVE-2019-13946", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13946" }, { "name": "CVE-2019-10942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10942" }, { "name": "CVE-2020-8670", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8670" }, { "name": "CVE-2017-2681", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2681" }, { "name": "CVE-2016-2518", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2518" }, { "name": "CVE-2020-8704", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8704" }, { "name": "CVE-2020-28400", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28400" }, { "name": "CVE-2021-46158", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46158" }, { "name": "CVE-2021-44228", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228" }, { "name": "CVE-2016-7431", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7431" }, { "name": "CVE-2021-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712" }, { "name": "CVE-2020-26141", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26141" }, { "name": "CVE-2020-24486", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24486" }, { "name": "CVE-2020-24506", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24506" }, { "name": "CVE-2021-46157", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46157" }, { "name": "CVE-2021-45106", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45106" }, { "name": "CVE-2020-24512", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24512" }, { "name": "CVE-2020-17437", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17437" }, { "name": "CVE-2021-44016", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44016" }, { "name": "CVE-2020-24511", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24511" }, { "name": "CVE-2021-40359", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40359" }, { "name": "CVE-2021-37205", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37205" }, { "name": "CVE-2018-18065", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18065" }, { "name": "CVE-2017-6458", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6458" }, { "name": "CVE-2016-1548", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1548" }, { "name": "CVE-2019-19301", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19301" }, { "name": "CVE-2016-9042", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9042" }, { "name": "CVE-2020-26145", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26145" } ], "initial_release_date": "2022-02-09T00:00:00", "last_revision_date": "2022-02-09T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-124", "revisions": [ { "description": "Version initiale", "revision_date": "2022-02-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSiemens. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-541018 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-541018.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-914168 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-914168.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-309571 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-309571.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-675303 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-675303.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-244969 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-244969.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-654775 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-654775.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-316383 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-316383.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-100232 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-100232.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-480230 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-480230.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-978220 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-978220.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-840188 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-840188.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-211752 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-211752.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-772220 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-772220.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-539476 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-539476.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-599968 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-599968.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-443566 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-443566.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-995338 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-995338.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-462066 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-462066.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-102233 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-102233.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-301589 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-301589.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-669737 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-669737.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-609880 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-609880.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssb-439005 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssb-439005.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-473245 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-473245.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-831168 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-831168.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-593272 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-593272.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-838121 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-838121.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-307392 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-307392.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-780073 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-780073.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-349422 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-349422.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-346262 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-346262.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-293562 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-293562.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-913875 du 08 f\u00e9vrier 2022", "url": "https://cert-portal.siemens.com/productcert/html/ssa-913875.html" } ] }
CVE-2019-13946 (GCVE-0-2019-13946)
Vulnerability from cvelistv5
Published
2020-02-11 15:36
Modified
2024-08-05 00:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
Profinet-IO (PNIO) stack versions prior V06.00 do not properly limit
internal resource allocation when multiple legitimate diagnostic package
requests are sent to the DCE-RPC interface.
This could lead to a denial of service condition due to lack of memory
for devices that include a vulnerable version of the stack.
The security vulnerability could be exploited by an attacker with network
access to an affected device. Successful exploitation requires no system
privileges and no user interaction. An attacker could use the vulnerability
to compromise the availability of the device.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller |
Version: 0 < * |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2019-13946", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T18:06:01.358486Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T18:06:09.778Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-05T00:05:44.023Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-780073.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-780073.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V4.5" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V4.6" } ] }, { "defaultStatus": "unknown", "product": "PROFINET Driver for Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V2.1" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RM1224 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M804PB", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M812-1 ADSL-Router", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M812-1 ADSL-Router", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M816-1 ADSL-Router", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M816-1 ADSL-Router", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M826-2 SHDSL-Router", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M874-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M874-3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M876-3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M876-3 (ROK)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M876-4 (EU)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M876-4 (NAM)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE S615 LAN-Router", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W-700 IEEE 802.11n family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c= V6.0.1" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X200-4P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X201-3P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X201-3P IRT PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X202-2IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X202-2P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X202-2P IRT PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2FM", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2LD TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204IRT PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X206-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X206-1LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X208", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X208PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X212-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X212-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X216", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X224", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X304-2FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X306-1LD FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH+", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH+", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M PoE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M PoE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X320-1 FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X320-1-2LD FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X408-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB-200 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC-200", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF-200BA", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF201-3P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF202-2P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204-2BA IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.3" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF206-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF208", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XM-400 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V6.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XP-200", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR-300WG family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR-500 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V6.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M TS (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M TS (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (230V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE TS (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1616 and CP 1604", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V2.8" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 ERPC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 Lean", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1", "vendor": "Siemens", "versions": [ { "lessThan": "V3.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1", "vendor": "Siemens", "versions": [ { "lessThan": "V3.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 Advanced", "vendor": "Siemens", "versions": [ { "lessThan": "V3.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 OPC UA", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200AL IM 157-1 PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200M IM 153-4 PN IO HF (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200M IM 153-4 PN IO ST (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-3 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-4 PN HF", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 4AO U/I 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN: IO-Link Master", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200S (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC IPC Support, Package for VxWorks", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-B", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-B Body", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-P", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-P Body", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV440 HR", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV440 SR", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV440 UR", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PN/PN Coupler (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF180C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF182C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF600R family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION D", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION P", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V1.3" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 343-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 343-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 343-1 Lean", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 443-1", "vendor": "Siemens", "versions": [ { "lessThan": "V3.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 443-1 Advanced", "vendor": "Siemens", "versions": [ { "lessThan": "V3.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SOFTNET-IE PNIO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Profinet-IO (PNIO) stack versions prior V06.00 do not properly limit\ninternal resource allocation when multiple legitimate diagnostic package\nrequests are sent to the DCE-RPC interface.\nThis could lead to a denial of service condition due to lack of memory\nfor devices that include a vulnerable version of the stack.\n\nThe security vulnerability could be exploited by an attacker with network\naccess to an affected device. Successful exploitation requires no system\nprivileges and no user interaction. An attacker could use the vulnerability\nto compromise the availability of the device." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T12:03:58.088Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-780073.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-780073.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-13946", "datePublished": "2020-02-11T15:36:10", "dateReserved": "2019-07-18T00:00:00", "dateUpdated": "2024-08-05T00:05:44.023Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-11477 (GCVE-0-2019-11477)
Vulnerability from cvelistv5
Published
2019-06-18 23:34
Modified
2024-09-17 02:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-190 - Integer Overflow or Wraparound
Summary
Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux kernel |
Version: 4.4 < 4.4.182 Version: 4.9 < 4.9.182 Version: 4.14 < 4.14.127 Version: 4.19 < 4.19.52 Version: 5.1 < 5.1.11 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:55:40.213Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "[oss-security] 20190620 Re: Linux and FreeBSD Kernel: Multiple TCP-based remote denial of service issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/20/3" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K78234183" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0006" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Linux kernel", "vendor": "Linux", "versions": [ { "lessThan": "4.4.182", "status": "affected", "version": "4.4", "versionType": "custom" }, { "lessThan": "4.9.182", "status": "affected", "version": "4.9", "versionType": "custom" }, { "lessThan": "4.14.127", "status": "affected", "version": "4.14", "versionType": "custom" }, { "lessThan": "4.19.52", "status": "affected", "version": "4.19", "versionType": "custom" }, { "lessThan": "5.1.11", "status": "affected", "version": "5.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jonathan Looney from Netflix" } ], "datePublic": "2019-06-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190 Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:56", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "[oss-security] 20190620 Re: Linux and FreeBSD Kernel: Multiple TCP-based remote denial of service issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/20/3" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K78234183" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0006" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" } ], "source": { "advisory": "https://usn.ubuntu.com/4017-1", "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1831637" ], "discovery": "UNKNOWN" }, "title": "Integer overflow in TCP_SKB_CB(skb)-\u003etcp_gso_segs", "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "SACK Panic", "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2019-06-17T00:00:00.000Z", "ID": "CVE-2019-11477", "STATE": "PUBLIC", "TITLE": "Integer overflow in TCP_SKB_CB(skb)-\u003etcp_gso_segs" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4.4", "version_value": "4.4.182" }, { "version_affected": "\u003c", "version_name": "4.9", "version_value": "4.9.182" }, { "version_affected": "\u003c", "version_name": "4.14", "version_value": "4.14.127" }, { "version_affected": "\u003c", "version_name": "4.19", "version_value": "4.19.52" }, { "version_affected": "\u003c", "version_name": "5.1", "version_value": "5.1.11" } ] } } ] }, "vendor_name": "Linux" } ] } }, "credit": [ { "lang": "eng", "value": "Jonathan Looney from Netflix" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-190 Integer Overflow or Wraparound" } ] } ] }, "references": { "reference_data": [ { "name": "VU#905115", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "[oss-security] 20190620 Re: Linux and FreeBSD Kernel: Multiple TCP-based remote denial of service issues", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/06/20/3" }, { "name": "RHSA-2019:1594", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff" }, { "name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md", "refsource": "MISC", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "name": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic", "refsource": "MISC", "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "name": "https://access.redhat.com/security/vulnerabilities/tcpsack", "refsource": "MISC", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "name": "https://support.f5.com/csp/article/K78234183", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K78234183" }, { "name": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_28", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "name": "https://security.netapp.com/advisory/ntap-20190625-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0006", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0006" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" } ] }, "source": { "advisory": "https://usn.ubuntu.com/4017-1", "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1831637" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2019-11477", "datePublished": "2019-06-18T23:34:51.026970Z", "dateReserved": "2019-04-23T00:00:00", "dateUpdated": "2024-09-17T02:21:15.995Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6575 (GCVE-0-2019-6575)
Vulnerability from cvelistv5
Published
2019-04-17 13:40
Modified
2024-08-04 20:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-248 - Uncaught Exception
Summary
A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V2.7), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI Comfort Panels 4" - 22" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions < V15.1 Upd 4), SIMATIC IPC DiagMonitor (All versions < V5.1.3), SIMATIC NET PC Software V13 (All versions), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC RF188C (All versions < V1.1.0), SIMATIC RF600R family (All versions < V3.2.1), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.5 < V2.6.1), SIMATIC S7-1500 Software Controller (All versions between V2.5 (including) and V2.7 (excluding)), SIMATIC WinCC OA (All versions < V3.15 P018), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Upd 4), SINEC NMS (All versions < V1.0 SP1), SINEMA Server (All versions < V14 SP2), SINUMERIK OPC UA Server (All versions < V2.1), TeleControl Server Basic (All versions < V3.1.1). Specially crafted network packets sent to affected devices on port 4840/tcp could allow an unauthenticated remote attacker to cause a denial of service condition of the OPC communication or crash the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the OPC communication.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC CP 443-1 OPC UA |
Version: All versions |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:22.041Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-307392.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIMATIC CP 443-1 OPC UA", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.7" } ] }, { "product": "SIMATIC HMI Comfort Outdoor Panels 7\" \u0026 15\" (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1 Upd 4" } ] }, { "product": "SIMATIC HMI Comfort Panels 4\" - 22\" (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1 Upd 4" } ] }, { "product": "SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1 Upd 4" } ] }, { "product": "SIMATIC IPC DiagMonitor", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1.3" } ] }, { "product": "SIMATIC NET PC Software V13", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SIMATIC NET PC Software V14", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V14 SP1 Update 14" } ] }, { "product": "SIMATIC NET PC Software V15", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SIMATIC RF188C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1.0" } ] }, { "product": "SIMATIC RF600R family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.1" } ] }, { "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V2.5 \u003c V2.6.1" } ] }, { "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions between V2.5 (including) and V2.7 (excluding)" } ] }, { "product": "SIMATIC WinCC OA", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.15 P018" } ] }, { "product": "SIMATIC WinCC Runtime Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1 Upd 4" } ] }, { "product": "SINEC NMS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.0 SP1" } ] }, { "product": "SINEMA Server", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V14 SP2" } ] }, { "product": "SINUMERIK OPC UA Server", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1" } ] }, { "product": "TeleControl Server Basic", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions \u003c V2.7), SIMATIC HMI Comfort Outdoor Panels 7\" \u0026 15\" (incl. SIPLUS variants) (All versions \u003c V15.1 Upd 4), SIMATIC HMI Comfort Panels 4\" - 22\" (incl. SIPLUS variants) (All versions \u003c V15.1 Upd 4), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions \u003c V15.1 Upd 4), SIMATIC IPC DiagMonitor (All versions \u003c V5.1.3), SIMATIC NET PC Software V13 (All versions), SIMATIC NET PC Software V14 (All versions \u003c V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC RF188C (All versions \u003c V1.1.0), SIMATIC RF600R family (All versions \u003c V3.2.1), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions \u003e= V2.5 \u003c V2.6.1), SIMATIC S7-1500 Software Controller (All versions between V2.5 (including) and V2.7 (excluding)), SIMATIC WinCC OA (All versions \u003c V3.15 P018), SIMATIC WinCC Runtime Advanced (All versions \u003c V15.1 Upd 4), SINEC NMS (All versions \u003c V1.0 SP1), SINEMA Server (All versions \u003c V14 SP2), SINUMERIK OPC UA Server (All versions \u003c V2.1), TeleControl Server Basic (All versions \u003c V3.1.1). Specially crafted network packets sent to affected devices on port 4840/tcp could allow an unauthenticated remote attacker to cause a denial of service condition of the OPC communication or crash the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the OPC communication." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-248", "description": "CWE-248: Uncaught Exception", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-10T11:16:36", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-307392.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2019-6575", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIMATIC CP 443-1 OPC UA", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)", "version": { "version_data": [ { "version_value": "All versions \u003c V2.7" } ] } }, { "product_name": "SIMATIC HMI Comfort Outdoor Panels 7\" \u0026 15\" (incl. SIPLUS variants)", "version": { "version_data": [ { "version_value": "All versions \u003c V15.1 Upd 4" } ] } }, { "product_name": "SIMATIC HMI Comfort Panels 4\" - 22\" (incl. SIPLUS variants)", "version": { "version_data": [ { "version_value": "All versions \u003c V15.1 Upd 4" } ] } }, { "product_name": "SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F", "version": { "version_data": [ { "version_value": "All versions \u003c V15.1 Upd 4" } ] } }, { "product_name": "SIMATIC IPC DiagMonitor", "version": { "version_data": [ { "version_value": "All versions \u003c V5.1.3" } ] } }, { "product_name": "SIMATIC NET PC Software V13", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SIMATIC NET PC Software V14", "version": { "version_data": [ { "version_value": "All versions \u003c V14 SP1 Update 14" } ] } }, { "product_name": "SIMATIC NET PC Software V15", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SIMATIC RF188C", "version": { "version_data": [ { "version_value": "All versions \u003c V1.1.0" } ] } }, { "product_name": "SIMATIC RF600R family", "version": { "version_data": [ { "version_value": "All versions \u003c V3.2.1" } ] } }, { "product_name": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "version": { "version_data": [ { "version_value": "All versions \u003e= V2.5 \u003c V2.6.1" } ] } }, { "product_name": "SIMATIC S7-1500 Software Controller", "version": { "version_data": [ { "version_value": "All versions between V2.5 (including) and V2.7 (excluding)" } ] } }, { "product_name": "SIMATIC WinCC OA", "version": { "version_data": [ { "version_value": "All versions \u003c V3.15 P018" } ] } }, { "product_name": "SIMATIC WinCC Runtime Advanced", "version": { "version_data": [ { "version_value": "All versions \u003c V15.1 Upd 4" } ] } }, { "product_name": "SINEC NMS", "version": { "version_data": [ { "version_value": "All versions \u003c V1.0 SP1" } ] } }, { "product_name": "SINEMA Server", "version": { "version_data": [ { "version_value": "All versions \u003c V14 SP2" } ] } }, { "product_name": "SINUMERIK OPC UA Server", "version": { "version_data": [ { "version_value": "All versions \u003c V2.1" } ] } }, { "product_name": "TeleControl Server Basic", "version": { "version_data": [ { "version_value": "All versions \u003c V3.1.1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions \u003c V2.7), SIMATIC HMI Comfort Outdoor Panels 7\" \u0026 15\" (incl. SIPLUS variants) (All versions \u003c V15.1 Upd 4), SIMATIC HMI Comfort Panels 4\" - 22\" (incl. SIPLUS variants) (All versions \u003c V15.1 Upd 4), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F (All versions \u003c V15.1 Upd 4), SIMATIC IPC DiagMonitor (All versions \u003c V5.1.3), SIMATIC NET PC Software V13 (All versions), SIMATIC NET PC Software V14 (All versions \u003c V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC RF188C (All versions \u003c V1.1.0), SIMATIC RF600R family (All versions \u003c V3.2.1), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions \u003e= V2.5 \u003c V2.6.1), SIMATIC S7-1500 Software Controller (All versions between V2.5 (including) and V2.7 (excluding)), SIMATIC WinCC OA (All versions \u003c V3.15 P018), SIMATIC WinCC Runtime Advanced (All versions \u003c V15.1 Upd 4), SINEC NMS (All versions \u003c V1.0 SP1), SINEMA Server (All versions \u003c V14 SP2), SINUMERIK OPC UA Server (All versions \u003c V2.1), TeleControl Server Basic (All versions \u003c V3.1.1). Specially crafted network packets sent to affected devices on port 4840/tcp could allow an unauthenticated remote attacker to cause a denial of service condition of the OPC communication or crash the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the OPC communication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-248: Uncaught Exception" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-307392.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-307392.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-6575", "datePublished": "2019-04-17T13:40:24", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:23:22.041Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-26139 (GCVE-0-2020-26139)
Vulnerability from cvelistv5
Published
2021-05-11 19:37
Modified
2024-08-04 15:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:09:21", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26139", "datePublished": "2021-05-11T19:37:55", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-44016 (GCVE-0-2021-44016)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 04:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15110)
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | JT2Go |
Version: All versions < V13.2.0.7 |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:10:17.279Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-338/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "JT2Go", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.2.0.7" } ] }, { "product": "Solid Edge SE2021", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c SE2021MP9" } ] }, { "product": "Solid Edge SE2022", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c SE2022MP1" } ] }, { "product": "Teamcenter Visualization V13.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.1.0.9" } ] }, { "product": "Teamcenter Visualization V13.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.2.0.7" } ] }, { "product": "Teamcenter Visualization V13.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.3.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in JT2Go (All versions \u003c V13.2.0.7), Solid Edge SE2021 (All versions \u003c SE2021MP9), Solid Edge SE2022 (All versions \u003c SE2022MP1), Teamcenter Visualization V13.1 (All versions \u003c V13.1.0.9), Teamcenter Visualization V13.2 (All versions \u003c V13.2.0.7), Teamcenter Visualization V13.3 (All versions \u003c V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15110)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-14T09:21:27", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-338/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-44016", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "JT2Go", "version": { "version_data": [ { "version_value": "All versions \u003c V13.2.0.7" } ] } }, { "product_name": "Solid Edge SE2021", "version": { "version_data": [ { "version_value": "All versions \u003c SE2021MP9" } ] } }, { "product_name": "Solid Edge SE2022", "version": { "version_data": [ { "version_value": "All versions \u003c SE2022MP1" } ] } }, { "product_name": "Teamcenter Visualization V13.1", "version": { "version_data": [ { "version_value": "All versions \u003c V13.1.0.9" } ] } }, { "product_name": "Teamcenter Visualization V13.2", "version": { "version_data": [ { "version_value": "All versions \u003c V13.2.0.7" } ] } }, { "product_name": "Teamcenter Visualization V13.3", "version": { "version_data": [ { "version_value": "All versions \u003c V13.3.0.1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in JT2Go (All versions \u003c V13.2.0.7), Solid Edge SE2021 (All versions \u003c SE2021MP9), Solid Edge SE2022 (All versions \u003c SE2022MP1), Teamcenter Visualization V13.1 (All versions \u003c V13.1.0.9), Teamcenter Visualization V13.2 (All versions \u003c V13.2.0.7), Teamcenter Visualization V13.3 (All versions \u003c V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15110)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-338/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-338/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-44016", "datePublished": "2022-02-09T15:17:09", "dateReserved": "2021-11-18T00:00:00", "dateUpdated": "2024-08-04T04:10:17.279Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41990 (GCVE-0-2021-41990)
Vulnerability from cvelistv5
Published
2021-10-18 13:44
Modified
2024-08-04 03:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:22:25.777Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/strongswan/strongswan/releases/tag/5.9.4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41990%29.html" }, { "name": "DSA-4989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4989" }, { "name": "FEDORA-2021-0b37146973", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/" }, { "name": "FEDORA-2021-b3df83339e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/" }, { "name": "FEDORA-2021-95fab6a482", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-08T12:06:11", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/strongswan/strongswan/releases/tag/5.9.4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41990%29.html" }, { "name": "DSA-4989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4989" }, { "name": "FEDORA-2021-0b37146973", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/" }, { "name": "FEDORA-2021-b3df83339e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/" }, { "name": "FEDORA-2021-95fab6a482", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-41990", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/strongswan/strongswan/releases/tag/5.9.4", "refsource": "MISC", "url": "https://github.com/strongswan/strongswan/releases/tag/5.9.4" }, { "name": "https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html", "refsource": "CONFIRM", "url": "https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html" }, { "name": "DSA-4989", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4989" }, { "name": "FEDORA-2021-0b37146973", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/" }, { "name": "FEDORA-2021-b3df83339e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/" }, { "name": "FEDORA-2021-95fab6a482", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-41990", "datePublished": "2021-10-18T13:44:50", "dateReserved": "2021-10-04T00:00:00", "dateUpdated": "2024-08-04T03:22:25.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-2681 (GCVE-0-2017-2681)
Vulnerability from cvelistv5
Published
2017-05-11 10:00
Modified
2024-09-10 09:33
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.1 (High) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
7.1 (High) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
Specially crafted PROFINET DCP packets sent on a local Ethernet segment (Layer 2) to an affected product could cause a denial of service condition of that product. Human interaction is required to recover the system. PROFIBUS interfaces are not affected.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller |
Version: All versions < V4.1.1 Patch04 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2017-2681", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T20:22:19.045364Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T20:22:26.181Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-05T14:02:07.386Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1038463", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038463" }, { "name": "98369", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98369" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-293562.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-293562.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-293562.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.1 Patch04" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.2.1 Patch03" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.4.0 Patch01" } ] }, { "defaultStatus": "unknown", "product": "IE/AS-i Link PN IO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "IE/PB-Link (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M-800 family (incl. S615, MUM-800 and RM1224)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.03" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W-700 IEEE 802.11n family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V6.1" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X-200 family (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.2" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X-200IRT family (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.4.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X-300 family (incl. X408 and SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X408 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X414", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10.2" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XM-400 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V6.1" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR-500 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V6.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CM 1542-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CM 1542SP-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.0.15" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.82" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-1 IEC (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-8 IRC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.82" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.0.15" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1543-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1543SP-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.0.15" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1604", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1616", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.1.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 Advanced (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 Lean (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.1.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 Advanced (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 OPC UA", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC DK-16xx PN IO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200AL IM 157-1 PN", "vendor": "Siemens", "versions": [ { "lessThan": "V1.0.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200M (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-3 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-4 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HS", "vendor": "Siemens", "versions": [ { "lessThan": "V4.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 4AO U/I 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN: IO-Link Master", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200S (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC HMI Comfort Panels, HMI Multi Panels, HMI Mobile Panels (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-B", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-B Body", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-P", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-P Body", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV440 HR", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV440 SR", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV440 UR", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PN/PN Coupler (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF650R", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF680R", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF685R", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-200 SMART", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V3.X.14", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.0.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V6 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-410 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CP51M1", "vendor": "Siemens", "versions": [ { "lessThan": "V1.1.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CPU555", "vendor": "Siemens", "versions": [ { "lessThan": "V1.1.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Teleservice Adapter IE Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Teleservice Adapter IE Basic", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Teleservice Adapter IE Standard", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX F 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMOCODE pro V PROFINET (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0.0" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCM w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.4 SP1 HF5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCP w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.2 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G110M w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP6 HF3" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G120(C/P/D) w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP6 HF3" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.7 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF27" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.8 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.7 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "V4.7: All versions \u003c V4.7 HF27" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.8 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S110 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.4 SP3 HF5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 prior to V4.7 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 SP1 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF27" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.8 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.7 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF27" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.8 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS V90 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.01" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 828D V4.5 and prior", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5 SP6 HF2" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 828D V4.7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP4 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 840D sl V4.5 and prior", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5 SP6 HF2" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 840D sl V4.7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP4 HF1" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIRIUS ACT 3SU1 interface module PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1.0" } ] }, { "defaultStatus": "unknown", "product": "SIRIUS Motor Starter M200D PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIRIUS Soft Starter 3RW44 PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SITOP PSU8600 PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.2.0" } ] }, { "defaultStatus": "unknown", "product": "SITOP UPS1600 PROFINET (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.2.0" } ] }, { "defaultStatus": "unknown", "product": "Softnet PROFINET IO for PC-based Windows systems", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V14 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "Specially crafted PROFINET DCP packets sent on a local Ethernet segment (Layer 2) to an affected product could cause a denial of service condition of that product. Human interaction is required to recover the system. PROFIBUS interfaces are not affected." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "cvssV4_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T09:33:20.658Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "name": "1038463", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038463" }, { "name": "98369", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98369" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-293562.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-293562.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-293562.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2017-2681", "datePublished": "2017-05-11T10:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-09-10T09:33:20.658Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-4954 (GCVE-0-2016-4954)
Vulnerability from cvelistv5
Published
2016-07-05 01:00
Modified
2024-08-06 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:39.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2016:1602", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "FEDORA-2016-c3bd6a3496", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, { "name": "openSUSE-SU-2016:1583", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "FEDORA-2016-89e0874533", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us" }, { "name": "1036037", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3044" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/321640" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "FEDORA-2016-50b0066b7f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/" }, { "name": "openSUSE-SU-2016:1636", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/3044" }, { "name": "SUSE-SU-2016:1563", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540683/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-02T00:00:00", "descriptions": [ { "lang": "en", "value": "The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-16T11:59:55", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2016:1602", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "FEDORA-2016-c3bd6a3496", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, { "name": "openSUSE-SU-2016:1583", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "FEDORA-2016-89e0874533", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us" }, { "name": "1036037", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3044" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/321640" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "FEDORA-2016-50b0066b7f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/" }, { "name": "openSUSE-SU-2016:1636", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/3044" }, { "name": "SUSE-SU-2016:1563", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540683/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-4954", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2016:1602", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "USN-3096-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "FEDORA-2016-c3bd6a3496", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, { "name": "openSUSE-SU-2016:1583", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "FEDORA-2016-89e0874533", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us" }, { "name": "1036037", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "http://support.ntp.org/bin/view/Main/NtpBug3044", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug3044" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "VU#321640", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/321640" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "FEDORA-2016-50b0066b7f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/" }, { "name": "openSUSE-SU-2016:1636", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "http://bugs.ntp.org/3044", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/3044" }, { "name": "SUSE-SU-2016:1563", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540683/100/0/threaded" }, { "name": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html" }, { "name": "SUSE-SU-2016:1568", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "CONFIRM", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-4954", "datePublished": "2016-07-05T01:00:00", "dateReserved": "2016-05-23T00:00:00", "dateUpdated": "2024-08-06T00:46:39.878Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46151 (GCVE-0-2021-46151)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14754, ZDI-CAN-15082)
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.308Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-292/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-291/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14754, ZDI-CAN-15082)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:06:54", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-292/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-291/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46151", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14754, ZDI-CAN-15082)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787: Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-292/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-292/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-291/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-291/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46151", "datePublished": "2022-02-09T15:17:13", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:11.308Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46159 (GCVE-0-2021-46159)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15050)
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.384Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-314/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15050)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:06:30", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-314/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46159", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15050)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787: Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-314/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-314/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46159", "datePublished": "2022-02-09T15:17:25", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:11.384Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24506 (GCVE-0-2020-24506)
Vulnerability from cvelistv5
Published
2021-06-09 18:48
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local access.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) CSME versions |
Version: versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.020Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0004/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) CSME versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:33", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0004/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24506", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) CSME versions", "version": { "version_data": [ { "version_value": "versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 13.30.17, 14.1.53 and 14.5.32 may allow a privileged user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210611-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210611-0004/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24506", "datePublished": "2021-06-09T18:48:44", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.020Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-26146 (GCVE-0-2020-26146)
Vulnerability from cvelistv5
Published
2021-05-11 19:39
Modified
2024-08-04 15:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WPA, WPA2, and WPA3 implementations reassemble fragments with non-consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Note that WEP is vulnerable to this attack by design.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.202Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WPA, WPA2, and WPA3 implementations reassemble fragments with non-consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Note that WEP is vulnerable to this attack by design." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:28:30", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26146", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WPA, WPA2, and WPA3 implementations reassemble fragments with non-consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Note that WEP is vulnerable to this attack by design." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26146", "datePublished": "2021-05-11T19:39:07", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.202Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-7431 (GCVE-0-2016-7431)
Vulnerability from cvelistv5
Published
2017-01-13 16:00
Modified
2024-08-06 01:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
NTP before 4.2.8p9 allows remote attackers to bypass the origin timestamp protection mechanism via an origin timestamp of zero. NOTE: this vulnerability exists because of a CVE-2015-8138 regression.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:57:47.665Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03706en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03883en_us" }, { "name": "94454", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94454" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nwtime.org/ntp428p9_release/" }, { "name": "VU#633847", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/633847" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03899en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "1037354", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037354" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa139" }, { "name": "FreeBSD-SA-16:39", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3102" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540254/100/0/threaded" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded" }, { "name": "openSUSE-SU-2016:3280", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03899en_us" }, { "name": "USN-3349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03883en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-223/" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/539955/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/140240/FreeBSD-Security-Advisory-FreeBSD-SA-16.39.ntp.html" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "NTP before 4.2.8p9 allows remote attackers to bypass the origin timestamp protection mechanism via an origin timestamp of zero. NOTE: this vulnerability exists because of a CVE-2015-8138 regression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-12T16:41:31", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03706en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03883en_us" }, { "name": "94454", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94454" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nwtime.org/ntp428p9_release/" }, { "name": "VU#633847", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/633847" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03899en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "1037354", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037354" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa139" }, { "name": "FreeBSD-SA-16:39", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3102" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540254/100/0/threaded" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded" }, { "name": "openSUSE-SU-2016:3280", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03899en_us" }, { "name": "USN-3349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03883en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-223/" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/539955/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/140240/FreeBSD-Security-Advisory-FreeBSD-SA-16.39.ntp.html" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-7431", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NTP before 4.2.8p9 allows remote attackers to bypass the origin timestamp protection mechanism via an origin timestamp of zero. NOTE: this vulnerability exists because of a CVE-2015-8138 regression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03706en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03706en_us" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03883en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03883en_us" }, { "name": "94454", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94454" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities" }, { "name": "http://nwtime.org/ntp428p9_release/", "refsource": "CONFIRM", "url": "http://nwtime.org/ntp428p9_release/" }, { "name": "VU#633847", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/633847" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03899en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03899en_us" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "1037354", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037354" }, { "name": "https://bto.bluecoat.com/security-advisory/sa139", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa139" }, { "name": "FreeBSD-SA-16:39", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" }, { "name": "http://support.ntp.org/bin/view/Main/NtpBug3102", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug3102" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540254/100/0/threaded" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded" }, { "name": "openSUSE-SU-2016:3280", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03899en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03899en_us" }, { "name": "USN-3349-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03883en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03883en_us" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en" }, { "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-223/", "refsource": "CONFIRM", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-223/" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/539955/100/0/threaded" }, { "name": "http://packetstormsecurity.com/files/140240/FreeBSD-Security-Advisory-FreeBSD-SA-16.39.ntp.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/140240/FreeBSD-Security-Advisory-FreeBSD-SA-16.39.ntp.html" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-7431", "datePublished": "2017-01-13T16:00:00", "dateReserved": "2016-09-09T00:00:00", "dateUpdated": "2024-08-06T01:57:47.665Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19300 (GCVE-0-2019-19300)
Vulnerability from cvelistv5
Published
2020-04-14 00:00
Modified
2025-07-08 10:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, KTK ATE530S, SIDOOR ATD430W, SIDOOR ATE530S COATED, SIDOOR ATE531S, SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0), SIMATIC ET 200eco PN, AI 8xRTD/TC, M12-L (6ES7144-6JF00-0BB0), SIMATIC ET 200eco PN, CM 4x IO-Link, M12-L (6ES7148-6JE00-0BB0), SIMATIC ET 200eco PN, CM 8x IO-Link, M12-L (6ES7148-6JG00-0BB0), SIMATIC ET 200eco PN, CM 8x IO-Link, M12-L (6ES7148-6JJ00-0BB0), SIMATIC ET 200eco PN, DI 16x24VDC, M12-L (6ES7141-6BH00-0BB0), SIMATIC ET 200eco PN, DI 8x24VDC, M12-L (6ES7141-6BG00-0BB0), SIMATIC ET 200eco PN, DIQ 16x24VDC/2A, M12-L (6ES7143-6BH00-0BB0), SIMATIC ET 200eco PN, DQ 8x24VDC/0,5A, M12-L (6ES7142-6BG00-0BB0), SIMATIC ET 200eco PN, DQ 8x24VDC/2A, M12-L (6ES7142-6BR00-0BB0), SIMATIC ET 200MP IM 155-5 PN HF (6ES7155-5AA00-0AC0), SIMATIC ET 200pro IM 154-8 PN/DP CPU (6ES7154-8AB01-0AB0), SIMATIC ET 200pro IM 154-8F PN/DP CPU (6ES7154-8FB01-0AB0), SIMATIC ET 200pro IM 154-8FX PN/DP CPU (6ES7154-8FX00-0AB0), SIMATIC ET 200S IM 151-8 PN/DP CPU (6ES7151-8AB01-0AB0), SIMATIC ET 200S IM 151-8F PN/DP CPU (6ES7151-8FB01-0AB0), SIMATIC ET 200SP IM 155-6 MF HF (6ES7155-6MU00-0CN0), SIMATIC ET 200SP IM 155-6 PN HA (incl. SIPLUS variants), SIMATIC ET 200SP IM 155-6 PN HF (6ES7155-6AU00-0CN0), SIMATIC ET 200SP IM 155-6 PN/2 HF (6ES7155-6AU01-0CN0), SIMATIC ET 200SP IM 155-6 PN/3 HF (6ES7155-6AU30-0CN0), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants), SIMATIC MICRO-DRIVE PDC, SIMATIC PN/MF Coupler (6ES7158-3MU10-0XA0), SIMATIC PN/PN Coupler (6ES7158-3AD10-0XA0), SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMATIC S7-1500 CPU family (incl. related ET 200 CPUs and SIPLUS variants), SIMATIC S7-1500 Software Controller, SIMATIC S7-300 CPU 314C-2 PN/DP (6ES7314-6EH04-0AB0), SIMATIC S7-300 CPU 315-2 PN/DP (6ES7315-2EH14-0AB0), SIMATIC S7-300 CPU 315F-2 PN/DP (6ES7315-2FJ14-0AB0), SIMATIC S7-300 CPU 315T-3 PN/DP (6ES7315-7TJ10-0AB0), SIMATIC S7-300 CPU 317-2 PN/DP (6ES7317-2EK14-0AB0), SIMATIC S7-300 CPU 317F-2 PN/DP (6ES7317-2FK14-0AB0), SIMATIC S7-300 CPU 317T-3 PN/DP (6ES7317-7TK10-0AB0), SIMATIC S7-300 CPU 317TF-3 PN/DP (6ES7317-7UL10-0AB0), SIMATIC S7-300 CPU 319-3 PN/DP (6ES7318-3EL01-0AB0), SIMATIC S7-300 CPU 319F-3 PN/DP (6ES7318-3FL01-0AB0), SIMATIC S7-400 H V6 and below CPU family (incl. SIPLUS variants), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants), SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants), SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants), SIMATIC TDC CP51M1, SIMATIC TDC CPU555, SIMATIC WinAC RTX 2010 (6ES7671-0RC08-0YA0), SIMATIC WinAC RTX F 2010 (6ES7671-1RC08-0YA0), SINAMICS S/G Control Unit w. PROFINET, SIPLUS ET 200MP IM 155-5 PN HF (6AG1155-5AA00-2AC0), SIPLUS ET 200MP IM 155-5 PN HF (6AG1155-5AA00-7AC0), SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL (6AG2155-5AA00-1AC0), SIPLUS ET 200S IM 151-8 PN/DP CPU (6AG1151-8AB01-7AB0), SIPLUS ET 200S IM 151-8F PN/DP CPU (6AG1151-8FB01-2AB0), SIPLUS ET 200SP IM 155-6 PN HF (6AG1155-6AU00-2CN0), SIPLUS ET 200SP IM 155-6 PN HF (6AG1155-6AU00-4CN0), SIPLUS ET 200SP IM 155-6 PN HF (6AG1155-6AU01-2CN0), SIPLUS ET 200SP IM 155-6 PN HF (6AG1155-6AU01-7CN0), SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL (6AG2155-6AU00-1CN0), SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL (6AG2155-6AU01-1CN0), SIPLUS ET 200SP IM 155-6 PN HF TX RAIL (6AG2155-6AU01-4CN0), SIPLUS NET PN/PN Coupler (6AG2158-3AD10-4XA0), SIPLUS S7-300 CPU 314C-2 PN/DP (6AG1314-6EH04-7AB0), SIPLUS S7-300 CPU 315-2 PN/DP (6AG1315-2EH14-7AB0), SIPLUS S7-300 CPU 315F-2 PN/DP (6AG1315-2FJ14-2AB0), SIPLUS S7-300 CPU 317-2 PN/DP (6AG1317-2EK14-7AB0), SIPLUS S7-300 CPU 317F-2 PN/DP (6AG1317-2FK14-2AB0). The Interniche-based TCP Stack can be forced to make very expensive calls for every incoming packet which can lead to a denial of service.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 |
Version: 0 < * |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:46.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-593272.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-593272.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "KTK ATE530S", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIDOOR ATD430W", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIDOOR ATE530S COATED", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIDOOR ATE531S", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200AL IM 157-1 PN", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200eco PN, AI 8xRTD/TC, M12-L", "vendor": "Siemens", "versions": [ { "lessThan": "V5.1.2", "status": "affected", "version": "V5.1.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200eco PN, CM 4x IO-Link, M12-L", "vendor": "Siemens", "versions": [ { "lessThan": "V5.1.2", "status": "affected", "version": "V5.1.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200eco PN, CM 8x IO-Link, M12-L", "vendor": "Siemens", "versions": [ { "lessThan": "V5.1.2", "status": "affected", "version": "V5.1.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200eco PN, CM 8x IO-Link, M12-L", "vendor": "Siemens", "versions": [ { "lessThan": "V5.1.2", "status": "affected", "version": "V5.1.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200eco PN, DI 16x24VDC, M12-L", "vendor": "Siemens", "versions": [ { "lessThan": "V5.1.2", "status": "affected", "version": "V5.1.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200eco PN, DI 8x24VDC, M12-L", "vendor": "Siemens", "versions": [ { "lessThan": "V5.1.2", "status": "affected", "version": "V5.1.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200eco PN, DIQ 16x24VDC/2A, M12-L", "vendor": "Siemens", "versions": [ { "lessThan": "V5.1.3", "status": "affected", "version": "V5.1.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200eco PN, DQ 8x24VDC/0,5A, M12-L", "vendor": "Siemens", "versions": [ { "lessThan": "V5.1.2", "status": "affected", "version": "V5.1.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200eco PN, DQ 8x24VDC/2A, M12-L", "vendor": "Siemens", "versions": [ { "lessThan": "V5.1.2", "status": "affected", "version": "V5.1.1", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-8FX PN/DP CPU", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200S IM 151-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200S IM 151-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 MF HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HA (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN/2 HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN/3 HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MICRO-DRIVE PDC", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PN/MF Coupler", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PN/PN Coupler", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V4.2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.4.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET 200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 314C-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315F-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315T-3 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317F-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317T-3 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317TF-3 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 319-3 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 319F-3 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 H V6\u00a0and below\u00a0CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V10.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V8.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CP51M1", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CPU555", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX 2010", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX F 2010", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S/G Control Unit w. PROFINET", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200S IM 151-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200S IM 151-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V4.2.0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET PN/PN Coupler", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V4.2" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 314C-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 315-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 315F-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 317-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 317F-2 PN/DP", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, KTK ATE530S, SIDOOR ATD430W, SIDOOR ATE530S COATED, SIDOOR ATE531S, SIMATIC ET 200AL IM 157-1 PN (6ES7157-1AB00-0AB0), SIMATIC ET 200eco PN, AI 8xRTD/TC, M12-L (6ES7144-6JF00-0BB0), SIMATIC ET 200eco PN, CM 4x IO-Link, M12-L (6ES7148-6JE00-0BB0), SIMATIC ET 200eco PN, CM 8x IO-Link, M12-L (6ES7148-6JG00-0BB0), SIMATIC ET 200eco PN, CM 8x IO-Link, M12-L (6ES7148-6JJ00-0BB0), SIMATIC ET 200eco PN, DI 16x24VDC, M12-L (6ES7141-6BH00-0BB0), SIMATIC ET 200eco PN, DI 8x24VDC, M12-L (6ES7141-6BG00-0BB0), SIMATIC ET 200eco PN, DIQ 16x24VDC/2A, M12-L (6ES7143-6BH00-0BB0), SIMATIC ET 200eco PN, DQ 8x24VDC/0,5A, M12-L (6ES7142-6BG00-0BB0), SIMATIC ET 200eco PN, DQ 8x24VDC/2A, M12-L (6ES7142-6BR00-0BB0), SIMATIC ET 200MP IM 155-5 PN HF (6ES7155-5AA00-0AC0), SIMATIC ET 200pro IM 154-8 PN/DP CPU (6ES7154-8AB01-0AB0), SIMATIC ET 200pro IM 154-8F PN/DP CPU (6ES7154-8FB01-0AB0), SIMATIC ET 200pro IM 154-8FX PN/DP CPU (6ES7154-8FX00-0AB0), SIMATIC ET 200S IM 151-8 PN/DP CPU (6ES7151-8AB01-0AB0), SIMATIC ET 200S IM 151-8F PN/DP CPU (6ES7151-8FB01-0AB0), SIMATIC ET 200SP IM 155-6 MF HF (6ES7155-6MU00-0CN0), SIMATIC ET 200SP IM 155-6 PN HA (incl. SIPLUS variants), SIMATIC ET 200SP IM 155-6 PN HF (6ES7155-6AU00-0CN0), SIMATIC ET 200SP IM 155-6 PN/2 HF (6ES7155-6AU01-0CN0), SIMATIC ET 200SP IM 155-6 PN/3 HF (6ES7155-6AU30-0CN0), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants), SIMATIC MICRO-DRIVE PDC, SIMATIC PN/MF Coupler (6ES7158-3MU10-0XA0), SIMATIC PN/PN Coupler (6ES7158-3AD10-0XA0), SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMATIC S7-1500 CPU family (incl. related ET 200 CPUs and SIPLUS variants), SIMATIC S7-1500 Software Controller, SIMATIC S7-300 CPU 314C-2 PN/DP (6ES7314-6EH04-0AB0), SIMATIC S7-300 CPU 315-2 PN/DP (6ES7315-2EH14-0AB0), SIMATIC S7-300 CPU 315F-2 PN/DP (6ES7315-2FJ14-0AB0), SIMATIC S7-300 CPU 315T-3 PN/DP (6ES7315-7TJ10-0AB0), SIMATIC S7-300 CPU 317-2 PN/DP (6ES7317-2EK14-0AB0), SIMATIC S7-300 CPU 317F-2 PN/DP (6ES7317-2FK14-0AB0), SIMATIC S7-300 CPU 317T-3 PN/DP (6ES7317-7TK10-0AB0), SIMATIC S7-300 CPU 317TF-3 PN/DP (6ES7317-7UL10-0AB0), SIMATIC S7-300 CPU 319-3 PN/DP (6ES7318-3EL01-0AB0), SIMATIC S7-300 CPU 319F-3 PN/DP (6ES7318-3FL01-0AB0), SIMATIC S7-400 H V6\u00a0and below\u00a0CPU family (incl. SIPLUS variants), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants), SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants), SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants), SIMATIC TDC CP51M1, SIMATIC TDC CPU555, SIMATIC WinAC RTX 2010 (6ES7671-0RC08-0YA0), SIMATIC WinAC RTX F 2010 (6ES7671-1RC08-0YA0), SINAMICS S/G Control Unit w. PROFINET, SIPLUS ET 200MP IM 155-5 PN HF (6AG1155-5AA00-2AC0), SIPLUS ET 200MP IM 155-5 PN HF (6AG1155-5AA00-7AC0), SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL (6AG2155-5AA00-1AC0), SIPLUS ET 200S IM 151-8 PN/DP CPU (6AG1151-8AB01-7AB0), SIPLUS ET 200S IM 151-8F PN/DP CPU (6AG1151-8FB01-2AB0), SIPLUS ET 200SP IM 155-6 PN HF (6AG1155-6AU00-2CN0), SIPLUS ET 200SP IM 155-6 PN HF (6AG1155-6AU00-4CN0), SIPLUS ET 200SP IM 155-6 PN HF (6AG1155-6AU01-2CN0), SIPLUS ET 200SP IM 155-6 PN HF (6AG1155-6AU01-7CN0), SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL (6AG2155-6AU00-1CN0), SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL (6AG2155-6AU01-1CN0), SIPLUS ET 200SP IM 155-6 PN HF TX RAIL (6AG2155-6AU01-4CN0), SIPLUS NET PN/PN Coupler (6AG2158-3AD10-4XA0), SIPLUS S7-300 CPU 314C-2 PN/DP (6AG1314-6EH04-7AB0), SIPLUS S7-300 CPU 315-2 PN/DP (6AG1315-2EH14-7AB0), SIPLUS S7-300 CPU 315F-2 PN/DP (6AG1315-2FJ14-2AB0), SIPLUS S7-300 CPU 317-2 PN/DP (6AG1317-2EK14-7AB0), SIPLUS S7-300 CPU 317F-2 PN/DP (6AG1317-2FK14-2AB0). The Interniche-based TCP Stack can be forced to make very expensive calls for every incoming packet which can lead to a denial of service." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T10:32:10.489Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-593272.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-593272.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-19300", "datePublished": "2020-04-14T00:00:00", "dateReserved": "2019-11-26T00:00:00", "dateUpdated": "2025-07-08T10:32:10.489Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23102 (GCVE-0-2022-23102)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-03 03:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')
Summary
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V2.0). Affected products contain an open redirect vulnerability. An attacker could trick a valid authenticated user to the device into clicking a malicious link there by leading to phishing attacks.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Siemens | SINEMA Remote Connect Server |
Version: All versions < V2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:19.220Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-654775.pdf" }, { "name": "20220210 SEC Consult SA-20220209 :: Open Redirect in Login Page in SIEMENS-SINEMA Remote Connect", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Feb/20" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/165966/SIEMENS-SINEMA-Remote-Connect-1.0-SP3-HF1-Open-Redirection.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SINEMA Remote Connect Server", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SINEMA Remote Connect Server (All versions \u003c V2.0). Affected products contain an open redirect vulnerability. An attacker could trick a valid authenticated user to the device into clicking a malicious link there by leading to phishing attacks." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T17:06:16", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-654775.pdf" }, { "name": "20220210 SEC Consult SA-20220209 :: Open Redirect in Login Page in SIEMENS-SINEMA Remote Connect", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Feb/20" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/165966/SIEMENS-SINEMA-Remote-Connect-1.0-SP3-HF1-Open-Redirection.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-23102", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SINEMA Remote Connect Server", "version": { "version_data": [ { "version_value": "All versions \u003c V2.0" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SINEMA Remote Connect Server (All versions \u003c V2.0). Affected products contain an open redirect vulnerability. An attacker could trick a valid authenticated user to the device into clicking a malicious link there by leading to phishing attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-654775.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-654775.pdf" }, { "name": "20220210 SEC Consult SA-20220209 :: Open Redirect in Login Page in SIEMENS-SINEMA Remote Connect", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Feb/20" }, { "name": "http://packetstormsecurity.com/files/165966/SIEMENS-SINEMA-Remote-Connect-1.0-SP3-HF1-Open-Redirection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/165966/SIEMENS-SINEMA-Remote-Connect-1.0-SP3-HF1-Open-Redirection.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-23102", "datePublished": "2022-02-09T15:17:29", "dateReserved": "2022-01-11T00:00:00", "dateUpdated": "2024-08-03T03:36:19.220Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-13933 (GCVE-0-2019-13933)
Vulnerability from cvelistv5
Published
2020-01-16 00:00
Modified
2024-08-05 00:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-306 - Missing Authentication for Critical Function
Summary
A vulnerability has been identified in SCALANCE X204RNA (HSR), SCALANCE X204RNA (PRP), SCALANCE X204RNA EEC (HSR), SCALANCE X204RNA EEC (PRP), SCALANCE X204RNA EEC (PRP/HSR), SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (2x 230V), SCALANCE X307-2 EEC (2x 230V, coated), SCALANCE X307-2 EEC (2x 24V), SCALANCE X307-2 EEC (2x 24V, coated), SCALANCE X307-3, SCALANCE X307-3, SCALANCE X307-3LD, SCALANCE X307-3LD, SCALANCE X308-2, SCALANCE X308-2, SCALANCE X308-2LD, SCALANCE X308-2LD, SCALANCE X308-2LH, SCALANCE X308-2LH, SCALANCE X308-2LH+, SCALANCE X308-2LH+, SCALANCE X308-2M, SCALANCE X308-2M, SCALANCE X308-2M PoE, SCALANCE X308-2M PoE, SCALANCE X308-2M TS, SCALANCE X308-2M TS, SCALANCE X310, SCALANCE X310, SCALANCE X310FE, SCALANCE X310FE, SCALANCE X320-1 FE, SCALANCE X320-1-2LD FE, SCALANCE X408-2, SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M TS (24V), SCALANCE XR324-12M TS (24V), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M PoE (230V, ports on front), SCALANCE XR324-4M PoE (230V, ports on rear), SCALANCE XR324-4M PoE (24V, ports on front), SCALANCE XR324-4M PoE (24V, ports on rear), SCALANCE XR324-4M PoE TS (24V, ports on front), SIPLUS NET SCALANCE X308-2. Affected devices contain a vulnerability that allows an unauthenticated attacker to violate access-control rules. The vulnerability can be triggered by sending GET request to specific uniform resource locator on the web configuration interface of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. An attacker could use the vulnerability to obtain sensitive information or change the device configuration. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SCALANCE X204RNA (HSR) |
Version: All versions < V3.2.7 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:05:43.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-443566.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-014-03" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SCALANCE X204RNA (HSR)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.7" } ] }, { "product": "SCALANCE X204RNA (PRP)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.7" } ] }, { "product": "SCALANCE X204RNA EEC (HSR)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.7" } ] }, { "product": "SCALANCE X204RNA EEC (PRP)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.7" } ] }, { "product": "SCALANCE X204RNA EEC (PRP/HSR)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.7" } ] }, { "product": "SCALANCE X302-7 EEC (230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X302-7 EEC (230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X302-7 EEC (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X302-7 EEC (24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X302-7 EEC (2x 230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X302-7 EEC (2x 230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X302-7 EEC (2x 24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X302-7 EEC (2x 24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X304-2FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X306-1LD FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-2 EEC (230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-2 EEC (230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-2 EEC (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-2 EEC (24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-2 EEC (2x 230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-2 EEC (2x 230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-2 EEC (2x 24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-2 EEC (2x 24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-3LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X307-3LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2LH", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2LH", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2LH+", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2LH+", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2M", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2M", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2M PoE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2M PoE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2M TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X308-2M TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X310", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X310", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X310FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X310FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X320-1 FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X320-1-2LD FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE X408-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M (230V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M (230V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M TS (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-12M TS (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (2x 24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (2x 24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (2x 24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M EEC (2x 24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M PoE (230V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M PoE (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M PoE (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M PoE (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SCALANCE XR324-4M PoE TS (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] }, { "product": "SIPLUS NET SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SCALANCE X204RNA (HSR), SCALANCE X204RNA (PRP), SCALANCE X204RNA EEC (HSR), SCALANCE X204RNA EEC (PRP), SCALANCE X204RNA EEC (PRP/HSR), SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (2x 230V), SCALANCE X307-2 EEC (2x 230V, coated), SCALANCE X307-2 EEC (2x 24V), SCALANCE X307-2 EEC (2x 24V, coated), SCALANCE X307-3, SCALANCE X307-3, SCALANCE X307-3LD, SCALANCE X307-3LD, SCALANCE X308-2, SCALANCE X308-2, SCALANCE X308-2LD, SCALANCE X308-2LD, SCALANCE X308-2LH, SCALANCE X308-2LH, SCALANCE X308-2LH+, SCALANCE X308-2LH+, SCALANCE X308-2M, SCALANCE X308-2M, SCALANCE X308-2M PoE, SCALANCE X308-2M PoE, SCALANCE X308-2M TS, SCALANCE X308-2M TS, SCALANCE X310, SCALANCE X310, SCALANCE X310FE, SCALANCE X310FE, SCALANCE X320-1 FE, SCALANCE X320-1-2LD FE, SCALANCE X408-2, SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M TS (24V), SCALANCE XR324-12M TS (24V), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M PoE (230V, ports on front), SCALANCE XR324-4M PoE (230V, ports on rear), SCALANCE XR324-4M PoE (24V, ports on front), SCALANCE XR324-4M PoE (24V, ports on rear), SCALANCE XR324-4M PoE TS (24V, ports on front), SIPLUS NET SCALANCE X308-2. Affected devices contain a vulnerability that allows an unauthenticated attacker to violate access-control rules. The vulnerability can be triggered by sending GET request to specific uniform resource locator on the web configuration interface of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. An attacker could use the vulnerability to obtain sensitive information or change the device configuration. At the time of advisory publication no public exploitation of this security vulnerability was known." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306: Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-443566.pdf" }, { "url": "https://www.us-cert.gov/ics/advisories/icsa-20-014-03" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-13933", "datePublished": "2020-01-16T00:00:00", "dateReserved": "2019-07-18T00:00:00", "dateUpdated": "2024-08-05T00:05:43.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-26145 (GCVE-0-2020-26145)
Vulnerability from cvelistv5
Published
2021-05-11 19:35
Modified
2024-08-04 15:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.134Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-13T12:06:43", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26145", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26145", "datePublished": "2021-05-11T19:35:10", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.134Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-6568 (GCVE-0-2019-6568)
Vulnerability from cvelistv5
Published
2019-04-17 13:40
Modified
2024-08-04 20:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read
Summary
The webserver of the affected devices contains a vulnerability that may lead to
a denial of service condition. An attacker may cause a denial of service
situation which leads to a restart of the webserver of the affected device.
The security vulnerability could be exploited by an attacker with network
access to the affected systems. Successful exploitation requires no system
privileges and no user interaction. An attacker could use the vulnerability
to compromise availability of the device.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC CP 1604 |
Version: All versions |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:23:22.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480230.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-530931.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SIMATIC CP 1604", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1616", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 OPC UA", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM154-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM154-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM154-8FX PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200S IM151-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200S IM151-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.6" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC HMI Comfort Outdoor Panels 7\" \u0026 15\" (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1 Upd4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC HMI Comfort Panels 4\" - 22\" (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1 Upd4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1 Upd4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC IPC DiagMonitor", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF182C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF185C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF186C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF188C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF600R family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RFID 181EIP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.6.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 314C-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315T-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317T-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317TF-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 319-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 319F-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-PLCSIM Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0 SP1 UPD1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Teleservice Adapter IE Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Teleservice Adapter IE Basic", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Teleservice Adapter IE Standard", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX F 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC Runtime Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1 Upd4" } ] }, { "defaultStatus": "unknown", "product": "SIMOCODE pro V Ethernet/IP (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1.3" } ] }, { "defaultStatus": "unknown", "product": "SIMOCODE pro V PROFINET (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.3" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.6 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.7 SP1 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.8 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF6" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V5.1 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V5.1 SP1 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1 SP1 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.6 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.7 SP1 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.8 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF6" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V5.1 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V5.1 SP1 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1 SP1 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GH150 V4.7 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GH150 V4.8 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2 HF9" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GL150 V4.7 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GL150 V4.8 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2 HF9" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GM150 V4.7 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GM150 V4.8 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2 HF9" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.6 Control Unit (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 Control Unit (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 SP1 Control Unit (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.8 Control Unit (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF6" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V5.1 Control Unit (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V5.1 SP1 Control Unit (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1 SP1 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.6 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.7 SP1 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.8 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF6" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V5.1 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V5.1 SP1 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1 SP1 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S210", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1 SP1 HF8" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.7 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF33" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.8 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SM120 V4.7 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SM120 V4.8 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2 HF10" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SM150 V4.8 (Control Unit)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200S IM151-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200S IM151-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 343-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 443-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 443-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 314C-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3.16" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 315-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 315F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 317-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 317F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.16" } ] }, { "defaultStatus": "unknown", "product": "SITOP Manager", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1" } ] }, { "defaultStatus": "unknown", "product": "SITOP PSU8600", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.5" } ] }, { "defaultStatus": "unknown", "product": "SITOP UPS1600 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3" } ] }, { "defaultStatus": "unknown", "product": "TIM 1531 IRC (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "The webserver of the affected devices contains a vulnerability that may lead to\r\na denial of service condition. An attacker may cause a denial of service\r\nsituation which leads to a restart of the webserver of the affected device.\r\n\r\nThe security vulnerability could be exploited by an attacker with network\r\naccess to the affected systems. Successful exploitation requires no system\r\nprivileges and no user interaction. An attacker could use the vulnerability\r\nto compromise availability of the device." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-09T11:51:03.049Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-480230.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-530931.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-6568", "datePublished": "2019-04-17T13:40:24", "dateReserved": "2019-01-22T00:00:00", "dateUpdated": "2024-08-04T20:23:22.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-12741 (GCVE-0-2017-12741)
Vulnerability from cvelistv5
Published
2017-12-26 04:00
Modified
2024-08-05 18:51
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
Specially crafted packets sent to port 161/udp could cause a denial of service condition. The affected devices must be restarted manually.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller |
Version: All versions < V4.1.1 Patch 05 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:51:06.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101964", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "https://www.securityfocus.com/bid/101964" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-346262.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-141614.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-346262.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-546832.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-141614.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.1 Patch 05" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Compact Field Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200AL IM 157-1 PN", "vendor": "Siemens", "versions": [ { "lessThan": "V1.0.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200M (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.0.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-3 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-4 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HA (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HS", "vendor": "Siemens", "versions": [ { "lessThan": "V4.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 4AO U/I 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN: IO-Link Master", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200S (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PN/PN Coupler (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.2.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.2.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-200 SMART", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.03.01" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V3.X.16", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 H V6\u00a0and below\u00a0CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.0.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CP51M1", "vendor": "Siemens", "versions": [ { "lessThan": "V1.1.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CPU555", "vendor": "Siemens", "versions": [ { "lessThan": "V1.1.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX F 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMOCODE pro V PROFINET (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.1" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1 HF1" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION D", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1 HF1" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION D4xx V4.4 for SINAMICS SM150i-2 w. PROFINET (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.4 HF26" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION P V4.4 and V4.5", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5 HF5" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION P V5", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.1 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCM w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.4 SP1 HF6" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCP w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.2 HF2" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G110M w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP9 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G120(C/P/D) w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP9 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.7 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF29" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.8 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.7 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF29" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.8 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GH150 V4.7 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP5 HF7" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GL150 V4.7 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GM150 V4.7 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF31" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S110 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.4 SP3 HF6" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 prior to V4.7 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 SP1 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF29" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.8 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.7 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF29" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.8 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.7.0 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF30" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.7.4 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.7.5 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SM120 V4.7 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS V90 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.02" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 840D sl", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIRIUS Soft Starter 3RW44 PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Specially crafted packets sent to port 161/udp could cause a denial of service condition. The affected devices must be restarted manually." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T12:03:53.948Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "name": "101964", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "https://www.securityfocus.com/bid/101964" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-346262.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-141614.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-346262.html" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-546832.html" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-141614.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2017-12741", "datePublished": "2017-12-26T04:00:00", "dateReserved": "2017-08-09T00:00:00", "dateUpdated": "2024-08-05T18:51:06.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-6458 (GCVE-0-2017-6458)
Vulnerability from cvelistv5
Published
2017-03-27 17:00
Modified
2024-08-05 15:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:33:19.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1038123", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038123" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3379" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208144" }, { "name": "97051", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97051" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT208144" }, { "name": "USN-3349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "FEDORA-2017-72323a442f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-294/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa147" }, { "name": "20171101 APPLE-SA-2017-10-31-8 Additional information for APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Nov/7" }, { "name": "FEDORA-2017-20d54b2782", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K99254031" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20170925 APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Sep/62" }, { "name": "20170422 [slackware-security] ntp (SSA:2017-112-02)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded" }, { "name": "FEDORA-2017-5ebac1c112", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-03-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-12T16:41:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1038123", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038123" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3379" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208144" }, { "name": "97051", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97051" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT208144" }, { "name": "USN-3349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "FEDORA-2017-72323a442f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-294/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa147" }, { "name": "20171101 APPLE-SA-2017-10-31-8 Additional information for APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2017/Nov/7" }, { "name": "FEDORA-2017-20d54b2782", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K99254031" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20170925 APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2017/Sep/62" }, { "name": "20170422 [slackware-security] ntp (SSA:2017-112-02)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded" }, { "name": "FEDORA-2017-5ebac1c112", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-6458", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1038123", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038123" }, { "name": "http://support.ntp.org/bin/view/Main/NtpBug3379", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug3379" }, { "name": "https://support.apple.com/HT208144", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208144" }, { "name": "97051", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97051" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#March_2017_ntp_4_2_8p10_NTP_Secu" }, { "name": "https://support.apple.com/kb/HT208144", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT208144" }, { "name": "USN-3349-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "FEDORA-2017-72323a442f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZUPPICJXWL3AWQB7I3AWUC74YON7UING/" }, { "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-294/", "refsource": "CONFIRM", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-294/" }, { "name": "https://bto.bluecoat.com/security-advisory/sa147", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa147" }, { "name": "20171101 APPLE-SA-2017-10-31-8 Additional information for APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2017/Nov/7" }, { "name": "FEDORA-2017-20d54b2782", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/" }, { "name": "https://support.f5.com/csp/article/K99254031", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K99254031" }, { "name": "http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20170925 APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2017/Sep/62" }, { "name": "20170422 [slackware-security] ntp (SSA:2017-112-02)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded" }, { "name": "FEDORA-2017-5ebac1c112", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4B7BMVXV53EE7XYW2KAVETDHTP452O3Z/" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-6458", "datePublished": "2017-03-27T17:00:00", "dateReserved": "2017-03-03T00:00:00", "dateUpdated": "2024-08-05T15:33:19.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-11479 (GCVE-0-2019-11479)
Vulnerability from cvelistv5
Published
2019-06-18 23:34
Modified
2024-09-16 23:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-405 - Asymmetric Resource Consumption (Amplification)
Summary
Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux kernel |
Version: 4.4 < 4.4.182 Version: 4.9 < 4.9.182 Version: 4.14 < 4.14.127 Version: 4.19 < 4.19.52 Version: 5.1 < 5.1.11 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:55:40.780Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "108818", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108818" }, { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "USN-4041-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4041-2/" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "USN-4041-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4041-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K35421172" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Linux kernel", "vendor": "Linux", "versions": [ { "lessThan": "4.4.182", "status": "affected", "version": "4.4", "versionType": "custom" }, { "lessThan": "4.9.182", "status": "affected", "version": "4.9", "versionType": "custom" }, { "lessThan": "4.14.127", "status": "affected", "version": "4.14", "versionType": "custom" }, { "lessThan": "4.19.52", "status": "affected", "version": "4.19", "versionType": "custom" }, { "lessThan": "5.1.11", "status": "affected", "version": "5.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jonathan Looney from Netflix" } ], "datePublic": "2019-06-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-405", "description": "CWE-405 Asymmetric Resource Consumption (Amplification)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:56", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "name": "108818", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108818" }, { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "USN-4041-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4041-2/" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "USN-4041-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4041-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K35421172" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06" } ], "source": { "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1832286" ], "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2019-06-17T00:00:00.000Z", "ID": "CVE-2019-11479", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4.4", "version_value": "4.4.182" }, { "version_affected": "\u003c", "version_name": "4.9", "version_value": "4.9.182" }, { "version_affected": "\u003c", "version_name": "4.14", "version_value": "4.14.127" }, { "version_affected": "\u003c", "version_name": "4.19", "version_value": "4.19.52" }, { "version_affected": "\u003c", "version_name": "5.1", "version_value": "5.1.11" } ] } } ] }, "vendor_name": "Linux" } ] } }, "credit": [ { "lang": "eng", "value": "Jonathan Looney from Netflix" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-405 Asymmetric Resource Consumption (Amplification)" } ] } ] }, "references": { "reference_data": [ { "name": "108818", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108818" }, { "name": "VU#905115", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "USN-4041-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4041-2/" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "USN-4041-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4041-1/" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md", "refsource": "MISC", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "name": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic", "refsource": "MISC", "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "name": "https://access.redhat.com/security/vulnerabilities/tcpsack", "refsource": "MISC", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_28", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "name": "https://security.netapp.com/advisory/ntap-20190625-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6" }, { "name": "https://support.f5.com/csp/article/K35421172", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K35421172" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008" }, { "name": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K35421172?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06" } ] }, "source": { "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1832286" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2019-11479", "datePublished": "2019-06-18T23:34:51.124134Z", "dateReserved": "2019-04-23T00:00:00", "dateUpdated": "2024-09-16T23:22:00.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46157 (GCVE-0-2021-46157)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a memory corruption vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14757)
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:10.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-310/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a memory corruption vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14757)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:06:26", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-310/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46157", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a memory corruption vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14757)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-310/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-310/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46157", "datePublished": "2022-02-09T15:17:22", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:10.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-1547 (GCVE-0-2016-1547)
Vulnerability from cvelistv5
Published
2017-01-06 21:00
Modified
2024-08-05 23:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- unspecified
Summary
An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
NTP Project | NTP |
Version: 4.2.8p3 Version: 4.2.8p4 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:02:11.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "88276", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/88276" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "RHSA-2016:1552", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035705" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.talosintelligence.com/reports/TALOS-2016-0081/" }, { "name": "FreeBSD-SA-16:16", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NTP", "vendor": "NTP Project", "versions": [ { "status": "affected", "version": "4.2.8p3" }, { "status": "affected", "version": "4.2.8p4" } ] }, { "product": "NTPSec", "vendor": "NTPsec Project", "versions": [ { "status": "affected", "version": "a5fb34b9cc89b92a8fef2f459004865c93bb7f92" } ] } ], "datePublic": "2016-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled." } ], "problemTypes": [ { "descriptions": [ { "description": "unspecified", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T17:24:21", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "88276", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/88276" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "RHSA-2016:1552", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035705" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.talosintelligence.com/reports/TALOS-2016-0081/" }, { "name": "FreeBSD-SA-16:16", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2016-1547", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NTP", "version": { "version_data": [ { "version_value": "4.2.8p3" }, { "version_value": "4.2.8p4" } ] } } ] }, "vendor_name": "NTP Project" }, { "product": { "product_data": [ { "product_name": "NTPSec", "version": { "version_data": [ { "version_value": "a5fb34b9cc89b92a8fef2f459004865c93bb7f92" } ] } } ] }, "vendor_name": "NTPsec Project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unspecified" } ] } ] }, "references": { "reference_data": [ { "name": "88276", "refsource": "BID", "url": "http://www.securityfocus.com/bid/88276" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3629" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "RHSA-2016:1552", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035705" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "http://www.talosintelligence.com/reports/TALOS-2016-0081/", "refsource": "MISC", "url": "http://www.talosintelligence.com/reports/TALOS-2016-0081/" }, { "name": "FreeBSD-SA-16:16", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "CONFIRM", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2016-1547", "datePublished": "2017-01-06T21:00:00", "dateReserved": "2016-01-07T00:00:00", "dateUpdated": "2024-08-05T23:02:11.962Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-7433 (GCVE-0-2016-7433)
Vulnerability from cvelistv5
Published
2017-01-13 16:00
Modified
2024-08-06 01:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a "root distance that did not include the peer dispersion."
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:57:47.633Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03706en_us" }, { "name": "RHSA-2017:0252", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0252.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://nwtime.org/ntp428p9_release/" }, { "name": "VU#633847", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/633847" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "1037354", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037354" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa139" }, { "name": "94455", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94455" }, { "name": "FreeBSD-SA-16:39", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3067" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540254/100/0/threaded" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded" }, { "name": "openSUSE-SU-2016:3280", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html" }, { "name": "USN-3349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "FEDORA-2016-e8a8561ee7", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/" }, { "name": "FEDORA-2016-7209ab4e02", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en" }, { "name": "FEDORA-2016-c198d15316", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227/" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/539955/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-11-21T00:00:00", "descriptions": [ { "lang": "en", "value": "NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a \"root distance that did not include the peer dispersion.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-16T12:08:43", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03706en_us" }, { "name": "RHSA-2017:0252", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0252.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://nwtime.org/ntp428p9_release/" }, { "name": "VU#633847", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/633847" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "1037354", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037354" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa139" }, { "name": "94455", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94455" }, { "name": "FreeBSD-SA-16:39", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3067" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540254/100/0/threaded" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded" }, { "name": "openSUSE-SU-2016:3280", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html" }, { "name": "USN-3349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "FEDORA-2016-e8a8561ee7", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/" }, { "name": "FEDORA-2016-7209ab4e02", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en" }, { "name": "FEDORA-2016-c198d15316", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227/" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/539955/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-7433", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a \"root distance that did not include the peer dispersion.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03706en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03706en_us" }, { "name": "RHSA-2017:0252", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0252.html" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities" }, { "name": "http://nwtime.org/ntp428p9_release/", "refsource": "CONFIRM", "url": "http://nwtime.org/ntp428p9_release/" }, { "name": "VU#633847", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/633847" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "1037354", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037354" }, { "name": "https://bto.bluecoat.com/security-advisory/sa139", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa139" }, { "name": "94455", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94455" }, { "name": "FreeBSD-SA-16:39", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc" }, { "name": "http://support.ntp.org/bin/view/Main/NtpBug3067", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug3067" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540254/100/0/threaded" }, { "name": "20170310 [security bulletin] HPESBUX03706 rev.1 - HP-UX NTP service running ntpd, Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540254/100/0/threaded" }, { "name": "openSUSE-SU-2016:3280", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00153.html" }, { "name": "USN-3349-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "FEDORA-2016-e8a8561ee7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PABKEYX6ABBFJZGMXKH57X756EJUDS3C/" }, { "name": "FEDORA-2016-7209ab4e02", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5E3XBBCK5IXOLDAH2E4M3QKIYIHUMMP/" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-ntpd-en" }, { "name": "FEDORA-2016-c198d15316", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMSYVQMMF37MANYEO7KBHOPSC74EKGN/" }, { "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227/", "refsource": "CONFIRM", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227/" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/539955/100/0/threaded" }, { "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227", "refsource": "CONFIRM", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-227" }, { "name": "20161222 FreeBSD Security Advisory FreeBSD-SA-16:39.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/539955/100/0/threaded" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-7433", "datePublished": "2017-01-13T16:00:00", "dateReserved": "2016-09-09T00:00:00", "dateUpdated": "2024-08-06T01:57:47.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46161 (GCVE-0-2021-46161)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15302)
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.478Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-316/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15302)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:06:48", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-316/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46161", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15302)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787: Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-316/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-316/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46161", "datePublished": "2022-02-09T15:17:27", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:11.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12360 (GCVE-0-2020-12360)
Vulnerability from cvelistv5
Published
2021-06-09 18:53
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:44", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12360", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Processors", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds read in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210702-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12360", "datePublished": "2021-06-09T18:53:39", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-2680 (GCVE-0-2017-2680)
Vulnerability from cvelistv5
Published
2017-05-11 01:00
Modified
2024-09-10 09:33
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.1 (High) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
7.1 (High) - CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
Specially crafted PROFINET DCP broadcast packets could cause a denial of service condition of affected products on a local Ethernet segment (Layer 2). Human interaction is required to recover the systems. PROFIBUS interfaces are not affected.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller |
Version: All versions < V4.1.1 Patch04 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2017-2680", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T13:26:04.237652Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T13:26:15.327Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-05T14:02:07.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1038463", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038463" }, { "name": "98369", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98369" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-023-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-293562.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284673.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-284673.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-293562.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-284673.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-546832.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.1 Patch04" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.2.1 Patch03" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.4.0 Patch01" } ] }, { "defaultStatus": "unknown", "product": "Extension Unit 12\" PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V01.01.01" } ] }, { "defaultStatus": "unknown", "product": "Extension Unit 15\" PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V01.01.01" } ] }, { "defaultStatus": "unknown", "product": "Extension Unit 19\" PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V01.01.01" } ] }, { "defaultStatus": "unknown", "product": "Extension Unit 22\" PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V01.01.01" } ] }, { "defaultStatus": "unknown", "product": "IE/AS-i Link PN IO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "IE/PB-Link (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M-800 family (incl. S615, MUM-800 and RM1224)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.03" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W-700 IEEE 802.11n family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V6.1" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X-200 family (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.2" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X-200IRT family (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.4.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X-300 family (incl. X408 and SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X408 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X414", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.10.2" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XM-400 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V6.1" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR-500 family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V6.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CM 1542-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CM 1542SP-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.0.15" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1242-7 V2 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.82" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.82" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-1 IEC (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-7 LTE US", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.82" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-8 IRC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.82" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1243-8 IRC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.82" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.0.15" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1543-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1543SP-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.0.15" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1604", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1616", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1626", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.1.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 Advanced (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 Lean (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.1.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 Advanced (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 OPC UA", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC DK-16xx PN IO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200AL IM 157-1 PN", "vendor": "Siemens", "versions": [ { "lessThan": "V1.0.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200M (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-3 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-4 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HS", "vendor": "Siemens", "versions": [ { "lessThan": "V4.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 4AO U/I 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN: IO-Link Master", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200S (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC HMI Comfort Panels, HMI Multi Panels, HMI Mobile Panels (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-B", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-B Body", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-P", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV420 SR-P Body", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV440 HR", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV440 SR", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV440 UR", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PN/PN Coupler (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF650R", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF680R", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF685R", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-200 SMART", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V3.X.14", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.0.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V6 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.0.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-410 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CP51M1", "vendor": "Siemens", "versions": [ { "lessThan": "V1.1.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CPU555", "vendor": "Siemens", "versions": [ { "lessThan": "V1.1.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Teleservice Adapter IE Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Teleservice Adapter IE Basic", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Teleservice Adapter IE Standard", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX F 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMOCODE pro V PROFINET (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0.0" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5 HF1" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION D4xx V4.4 for SINAMICS SM150i-2 w. PROFINET (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.4 HF26" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCM w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.4 SP1 HF5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCP w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.2 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G110M w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP6 HF3" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G120(C/P/D) w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP6 HF3" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.7 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF27" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.8 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.7 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "V4.7: All versions \u003c V4.7 HF27" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 V4.8 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GH150 V4.7 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP5 HF7" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GL150 V4.7 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GM150 V4.7 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF31" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S110 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.4 SP3 HF5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 prior to V4.7 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 SP1 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF27" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.8 w. PN (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.7 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF27" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 V4.8 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 HF4" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.7.0 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF30" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.7.4 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.7.5 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SM120 V4.7 w. PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP2" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS V90 w. PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.01" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 828D V4.5 and prior", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5 SP6 HF2" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 828D V4.7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP4 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 840D sl V4.5 and prior", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5 SP6 HF2" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 840D sl V4.7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP4 HF1" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIRIUS ACT 3SU1 interface module PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1.0" } ] }, { "defaultStatus": "unknown", "product": "SIRIUS Motor Starter M200D PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIRIUS Soft Starter 3RW44 PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SITOP PSU8600 PROFINET", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.2.0" } ] }, { "defaultStatus": "unknown", "product": "SITOP UPS1600 PROFINET (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.2.0" } ] }, { "defaultStatus": "unknown", "product": "Softnet PROFINET IO for PC-based Windows systems", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V14 SP1" } ] } ], "descriptions": [ { "lang": "en", "value": "Specially crafted PROFINET DCP broadcast packets could cause a denial of service condition of affected products on a local Ethernet segment (Layer 2). Human interaction is required to recover the systems. PROFIBUS interfaces are not affected." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "cvssV4_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T09:33:18.492Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "name": "1038463", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038463" }, { "name": "98369", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98369" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-546832.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-023-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-293562.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-284673.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-284673.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-293562.html" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-284673.html" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-546832.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2017-2680", "datePublished": "2017-05-11T01:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-09-10T09:33:18.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24511 (GCVE-0-2020-24511)
Vulnerability from cvelistv5
Published
2021-06-09 18:53
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.012Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0005/" }, { "name": "DSA-4934", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4934" }, { "name": "[debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:39", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0005/" }, { "name": "DSA-4934", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4934" }, { "name": "[debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24511", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Processors", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210611-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210611-0005/" }, { "name": "DSA-4934", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4934" }, { "name": "[debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24511", "datePublished": "2021-06-09T18:53:53", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.012Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46152 (GCVE-0-2021-46152)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-843 - Access of Resource Using Incompatible Type ('Type Confusion')
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a type confusion vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14643, ZDI-CAN-14644, ZDI-CAN-14755, ZDI-CAN-15183)
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:10.852Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-296/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-293/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-294/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-295/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a type confusion vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14643, ZDI-CAN-14644, ZDI-CAN-14755, ZDI-CAN-15183)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843: Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:07:09", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-296/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-293/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-294/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-295/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a type confusion vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14643, ZDI-CAN-14644, ZDI-CAN-14755, ZDI-CAN-15183)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-843: Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-296/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-296/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-293/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-293/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-294/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-294/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-295/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-295/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46152", "datePublished": "2022-02-09T15:17:15", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:10.852Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-38405 (GCVE-0-2021-38405)
Vulnerability from cvelistv5
Published
2023-11-21 18:19
Modified
2024-08-04 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
The Datalogics APDFL library used in affected products is vulnerable to memory corruption condition while parsing specially crafted PDF files. An attacker could leverage this vulnerability to execute code in the context of the current process.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | JT2Go |
Version: 0 < 13.2.0.7 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:37:16.588Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-041-07" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "JT2Go", "vendor": "Siemens", "versions": [ { "lessThan": "13.2.0.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Teamcenter Visualization", "vendor": "Siemens", "versions": [ { "lessThan": "12.4.0.13", "status": "affected", "version": "12.4", "versionType": "custom" }, { "lessThan": "13.1.0.8", "status": "affected", "version": "13.1", "versionType": "custom" }, { "lessThan": "13.2.0.7", "status": "affected", "version": "13.2", "versionType": "custom" }, { "lessThan": "13.3.0.1", "status": "affected", "version": "13.3", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Mat Powell of Trend Micro\u2019s Zero Day Initiative reported these vulnerabilities to Siemens and CISA." } ], "datePublic": "2022-06-16T16:46:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The Datalogics APDFL library used in affected products is vulnerable to memory corruption condition\u0026nbsp;while parsing specially crafted PDF files. An attacker could leverage this vulnerability to execute code\u0026nbsp;in the context of the current process." } ], "value": "The Datalogics APDFL library used in affected products is vulnerable to memory corruption condition\u00a0while parsing specially crafted PDF files. An attacker could leverage this vulnerability to execute code\u00a0in the context of the current process." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-21T18:19:10.557Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-041-07" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\u003cp\u003eSiemens has released updates for some of the affected products and \nrecommends updating to the latest versions. Siemens is preparing further\n updates and recommends specific countermeasures for products where \nupdates are not yet available.\u003c/p\u003e\n\u003cul\u003e\u003cli\u003eJT2Go: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html\"\u003eUpdate to v13.2.0.7\u003c/a\u003e\u0026nbsp;or later version\u003c/li\u003e\u003cli\u003eTeamcenter Visualization v13.1: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.sw.siemens.com/\"\u003eUpdate to v13.1.0.9 or later version\u003c/a\u003e\u003c/li\u003e\u003cli\u003eTeamcenter Visualization v13.2: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.sw.siemens.com/\"\u003eUpdate to v13.2.0.7 or later version\u003c/a\u003e\u003c/li\u003e\u003cli\u003e\u003cspan style=\"background-color: var(--wht);\"\u003eTeamcenter Visualization v13.3: \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.sw.siemens.com/\"\u003eUpdate to v13.3.0.1 or later version\u003c/a\u003e\u003cbr\u003e\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003cspan style=\"background-color: var(--wht);\"\u003ePlease see Siemens security advisory \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf\"\u003eSSA-301589\u003c/a\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e\u0026nbsp;\u003c/span\u003e\u003cspan style=\"background-color: var(--wht);\"\u003efor more information.\u003c/span\u003e\u003cbr\u003e\u003c/p\u003e" } ], "value": "Siemens has released updates for some of the affected products and \nrecommends updating to the latest versions. Siemens is preparing further\n updates and recommends specific countermeasures for products where \nupdates are not yet available.\n\n\n * JT2Go: Update to v13.2.0.7 https://www.plm.automation.siemens.com/global/en/products/plm-components/jt2go.html \u00a0or later version\n * Teamcenter Visualization v13.1: Update to v13.1.0.9 or later version https://support.sw.siemens.com/ \n * Teamcenter Visualization v13.2: Update to v13.2.0.7 or later version https://support.sw.siemens.com/ \n * Teamcenter Visualization v13.3: Update to v13.3.0.1 or later version https://support.sw.siemens.com/ \n\n\n\nPlease see Siemens security advisory SSA-301589 https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf \u00a0for more information." } ], "source": { "discovery": "EXTERNAL" }, "title": "Siemens Solid Edge, JT2Go, and Teamcenter Visualization Improper Restriction of Operations within the Bounds of a Memory Buffer", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eSiemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:\u003c/p\u003e\n\u003cul\u003e\u003cli\u003eAvoid opening untrusted files from unknown sources in affected products.\u003c/li\u003e\n\u003c/ul\u003e\u003cp\u003eAs a general security measure, Siemens strongly recommends \nprotecting network access to devices with appropriate mechanisms. In \norder to operate the devices in a protected IT environment, Siemens \nrecommends configuring the environment according to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf\"\u003eSiemens\u2019 operational guidelines for industrial security\u003c/a\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e, and to follow the recommendations in the product manuals.\u003c/span\u003e\u003c/p\u003e\n\u003cp\u003eAdditional information on industrial security by Siemens can be found on the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.siemens.com/industrialsecurity\"\u003eSiemens industrial security webpage\u003c/a\u003e\u003cspan style=\"background-color: var(--wht);\"\u003e.\u003c/span\u003e\u003c/p\u003e\n\u003cp\u003ePlease see Siemens security advisory \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf\"\u003eSSA-301589\u003c/a\u003e\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003efor more information.\u003c/span\u003e\u003c/p\u003e\n\n\u003cbr\u003e" } ], "value": "Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:\n\n\n * Avoid opening untrusted files from unknown sources in affected products.\n\n\n\nAs a general security measure, Siemens strongly recommends \nprotecting network access to devices with appropriate mechanisms. In \norder to operate the devices in a protected IT environment, Siemens \nrecommends configuring the environment according to Siemens\u2019 operational guidelines for industrial security https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf , and to follow the recommendations in the product manuals.\n\n\nAdditional information on industrial security by Siemens can be found on the Siemens industrial security webpage https://www.siemens.com/industrialsecurity .\n\n\nPlease see Siemens security advisory SSA-301589 https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf \u00a0for more information." } ], "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-38405", "datePublished": "2023-11-21T18:19:10.557Z", "dateReserved": "2021-08-10T19:21:41.085Z", "dateUpdated": "2024-08-04T01:37:16.588Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12357 (GCVE-0-2020-12357)
Vulnerability from cvelistv5
Published
2021-06-09 18:49
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.310Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:41", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12357", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Processors", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210702-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12357", "datePublished": "2021-06-09T18:49:02", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.310Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-44018 (GCVE-0-2021-44018)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 04:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read
Summary
A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112)
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | JT2Go |
Version: All versions < V13.2.0.7 |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:10:17.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-340/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "JT2Go", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.2.0.7" } ] }, { "product": "Solid Edge SE2021", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c SE2021MP9" } ] }, { "product": "Solid Edge SE2022", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c SE2022MP1" } ] }, { "product": "Teamcenter Visualization V13.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.1.0.9" } ] }, { "product": "Teamcenter Visualization V13.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.2.0.7" } ] }, { "product": "Teamcenter Visualization V13.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.3.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in JT2Go (All versions \u003c V13.2.0.7), Solid Edge SE2021 (All versions \u003c SE2021MP9), Solid Edge SE2022 (All versions \u003c SE2022MP1), Teamcenter Visualization V13.1 (All versions \u003c V13.1.0.9), Teamcenter Visualization V13.2 (All versions \u003c V13.2.0.7), Teamcenter Visualization V13.3 (All versions \u003c V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-14T09:21:28", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-340/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-44018", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "JT2Go", "version": { "version_data": [ { "version_value": "All versions \u003c V13.2.0.7" } ] } }, { "product_name": "Solid Edge SE2021", "version": { "version_data": [ { "version_value": "All versions \u003c SE2021MP9" } ] } }, { "product_name": "Solid Edge SE2022", "version": { "version_data": [ { "version_value": "All versions \u003c SE2022MP1" } ] } }, { "product_name": "Teamcenter Visualization V13.1", "version": { "version_data": [ { "version_value": "All versions \u003c V13.1.0.9" } ] } }, { "product_name": "Teamcenter Visualization V13.2", "version": { "version_data": [ { "version_value": "All versions \u003c V13.2.0.7" } ] } }, { "product_name": "Teamcenter Visualization V13.3", "version": { "version_data": [ { "version_value": "All versions \u003c V13.3.0.1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in JT2Go (All versions \u003c V13.2.0.7), Solid Edge SE2021 (All versions \u003c SE2021MP9), Solid Edge SE2022 (All versions \u003c SE2022MP1), Teamcenter Visualization V13.1 (All versions \u003c V13.1.0.9), Teamcenter Visualization V13.2 (All versions \u003c V13.2.0.7), Teamcenter Visualization V13.3 (All versions \u003c V13.3.0.1). The plmxmlAdapterSE70.dll library is vulnerable to memory corruption condition while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15112)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125: Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-340/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-340/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-44018", "datePublished": "2022-02-09T15:17:10", "dateReserved": "2021-11-18T00:00:00", "dateUpdated": "2024-08-04T04:10:17.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-8670 (GCVE-0-2020-8670)
Vulnerability from cvelistv5
Published
2021-06-09 18:50
Modified
2024-08-04 10:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:03:46.319Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:22", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-8670", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Processors", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210702-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-8670", "datePublished": "2021-06-09T18:50:23", "dateReserved": "2020-02-06T00:00:00", "dateUpdated": "2024-08-04T10:03:46.319Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46160 (GCVE-0-2021-46160)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15286)
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-315/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15286)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:07:02", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-315/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46160", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15286)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787: Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-315/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-315/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46160", "datePublished": "2022-02-09T15:17:26", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:11.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3712 (GCVE-0-2021-3712)
Vulnerability from cvelistv5
Published
2021-08-24 14:50
Modified
2024-09-16 20:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Buffer overflow
Summary
ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:08.180Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20210824.txt" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=94d23fcff9b2a7a8368dfe52214d5c2569882c11" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ccb0a11145ee72b042d10593a64eaf9e8a55ec12" }, { "name": "DSA-4963", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4963" }, { "name": "[tomcat-dev] 20210825 OpenSSL security announcement - do we need a Tomcat Native release?", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[oss-security] 20210825 OpenSSL SM2 Decryption Buffer Overflow (CVE-2021-3711), Read buffer overruns processing ASN.1 strings (CVE-2021-3712)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/26/2" }, { "name": "[tomcat-dev] 20210826 Re: OpenSSL security announcement - do we need a Tomcat Native release?", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210827-0010/" }, { "name": "[debian-lts-announce] 20210926 [SECURITY] [DLA 2766-1] openssl security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html" }, { "name": "[debian-lts-announce] 20210930 [SECURITY] [DLA 2774-1] openssl1.0 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-16" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2022-02" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf" }, { "name": "GLSA-202209-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202209-02" }, { "name": "GLSA-202210-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-02" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "status": "affected", "version": "Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k)" }, { "status": "affected", "version": "Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y)" } ] } ], "credits": [ { "lang": "en", "value": "Ingo Schwarze" } ], "datePublic": "2021-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL\u0027s own \"d2i\" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the \"data\" and \"length\" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the \"data\" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y)." } ], "metrics": [ { "other": { "content": { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#Moderate", "value": "Moderate" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:07:21.902973", "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "shortName": "openssl" }, "references": [ { "url": "https://www.openssl.org/news/secadv/20210824.txt" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=94d23fcff9b2a7a8368dfe52214d5c2569882c11" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ccb0a11145ee72b042d10593a64eaf9e8a55ec12" }, { "name": "DSA-4963", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4963" }, { "name": "[tomcat-dev] 20210825 OpenSSL security announcement - do we need a Tomcat Native release?", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[oss-security] 20210825 OpenSSL SM2 Decryption Buffer Overflow (CVE-2021-3711), Read buffer overruns processing ASN.1 strings (CVE-2021-3712)", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/26/2" }, { "name": "[tomcat-dev] 20210826 Re: OpenSSL security announcement - do we need a Tomcat Native release?", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1%40%3Cdev.tomcat.apache.org%3E" }, { "url": "https://security.netapp.com/advisory/ntap-20210827-0010/" }, { "name": "[debian-lts-announce] 20210926 [SECURITY] [DLA 2766-1] openssl security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html" }, { "name": "[debian-lts-announce] 20210930 [SECURITY] [DLA 2774-1] openssl1.0 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "url": "https://www.tenable.com/security/tns-2021-16" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366" }, { "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "url": "https://www.tenable.com/security/tns-2022-02" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf" }, { "name": "GLSA-202209-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202209-02" }, { "name": "GLSA-202210-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202210-02" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "Read buffer overruns processing ASN.1 strings" } }, "cveMetadata": { "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "assignerShortName": "openssl", "cveId": "CVE-2021-3712", "datePublished": "2021-08-24T14:50:14.704334Z", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-09-16T20:32:42.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-40360 (GCVE-0-2021-40360)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 02:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 6). The password hash of a local user account in the remote server could be granted via public API to a user on the affected system. An authenticated attacker could brute force the password hash and use it to login to the server.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC PCS 7 V8.2 |
Version: All versions |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:44:09.157Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIMATIC PCS 7 V8.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SIMATIC PCS 7 V9.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SIMATIC PCS 7 V9.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.1 SP1" } ] }, { "product": "SIMATIC WinCC V15 and earlier", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15 SP1 Update 7" } ] }, { "product": "SIMATIC WinCC V16", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16 Update 5" } ] }, { "product": "SIMATIC WinCC V17", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V17 Update 2" } ] }, { "product": "SIMATIC WinCC V7.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.4 SP1 Update 19" } ] }, { "product": "SIMATIC WinCC V7.5", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.5 SP2 Update 6" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions \u003c V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions \u003c V15 SP1 Update 7), SIMATIC WinCC V16 (All versions \u003c V16 Update 5), SIMATIC WinCC V17 (All versions \u003c V17 Update 2), SIMATIC WinCC V7.4 (All versions \u003c V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions \u003c V7.5 SP2 Update 6). The password hash of a local user account in the remote server could be granted via public API to a user on the affected system. An authenticated attacker could brute force the password hash and use it to login to the server." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-10T09:46:42", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-40360", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIMATIC PCS 7 V8.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SIMATIC PCS 7 V9.0", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SIMATIC PCS 7 V9.1", "version": { "version_data": [ { "version_value": "All versions \u003c V9.1 SP1" } ] } }, { "product_name": "SIMATIC WinCC V15 and earlier", "version": { "version_data": [ { "version_value": "All versions \u003c V15 SP1 Update 7" } ] } }, { "product_name": "SIMATIC WinCC V16", "version": { "version_data": [ { "version_value": "All versions \u003c V16 Update 5" } ] } }, { "product_name": "SIMATIC WinCC V17", "version": { "version_data": [ { "version_value": "All versions \u003c V17 Update 2" } ] } }, { "product_name": "SIMATIC WinCC V7.4", "version": { "version_data": [ { "version_value": "All versions \u003c V7.4 SP1 Update 19" } ] } }, { "product_name": "SIMATIC WinCC V7.5", "version": { "version_data": [ { "version_value": "All versions \u003c V7.5 SP2 Update 6" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions \u003c V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions \u003c V15 SP1 Update 7), SIMATIC WinCC V16 (All versions \u003c V16 Update 5), SIMATIC WinCC V17 (All versions \u003c V17 Update 2), SIMATIC WinCC V7.4 (All versions \u003c V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions \u003c V7.5 SP2 Update 6). The password hash of a local user account in the remote server could be granted via public API to a user on the affected system. An authenticated attacker could brute force the password hash and use it to login to the server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-40360", "datePublished": "2022-02-09T15:17:03", "dateReserved": "2021-09-01T00:00:00", "dateUpdated": "2024-08-04T02:44:09.157Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-17437 (GCVE-0-2020-17437)
Vulnerability from cvelistv5
Published
2020-12-11 22:24
Modified
2024-08-04 13:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. When the Urgent flag is set in a TCP packet, and the stack is configured to ignore the urgent data, the stack attempts to use the value of the Urgent pointer bytes to separate the Urgent data from the normal data, by calculating the offset at which the normal data should be present in the global buffer. However, the length of this offset is not checked; therefore, for large values of the Urgent pointer bytes, the data pointer can point to memory that is way beyond the data buffer in uip_process in uip.c.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:53:17.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/815128" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. When the Urgent flag is set in a TCP packet, and the stack is configured to ignore the urgent data, the stack attempts to use the value of the Urgent pointer bytes to separate the Urgent data from the normal data, by calculating the offset at which the normal data should be present in the global buffer. However, the length of this offset is not checked; therefore, for large values of the Urgent pointer bytes, the data pointer can point to memory that is way beyond the data buffer in uip_process in uip.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-09T14:06:21", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.kb.cert.org/vuls/id/815128" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-17437", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in uIP 1.0, as used in Contiki 3.0 and other products. When the Urgent flag is set in a TCP packet, and the stack is configured to ignore the urgent data, the stack attempts to use the value of the Urgent pointer bytes to separate the Urgent data from the normal data, by calculating the offset at which the normal data should be present in the global buffer. However, the length of this offset is not checked; therefore, for large values of the Urgent pointer bytes, the data pointer can point to memory that is way beyond the data buffer in uip_process in uip.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.kb.cert.org/vuls/id/815128", "refsource": "MISC", "url": "https://www.kb.cert.org/vuls/id/815128" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-17437", "datePublished": "2020-12-11T22:24:38", "dateReserved": "2020-08-07T00:00:00", "dateUpdated": "2024-08-04T13:53:17.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37186 (GCVE-0-2021-37186)
Vulnerability from cvelistv5
Published
2021-09-14 10:47
Modified
2024-08-04 01:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-330 - Use of Insufficiently Random Values
Summary
A vulnerability has been identified in LOGO! CMR2020 (All versions < V2.2), LOGO! CMR2040 (All versions < V2.2), SIMATIC RTU3010C (All versions < V4.0.9), SIMATIC RTU3030C (All versions < V4.0.9), SIMATIC RTU3031C (All versions < V4.0.9), SIMATIC RTU3041C (All versions < V4.0.9). The underlying TCP/IP stack does not properly calculate the random numbers used as ISN (Initial Sequence Numbers). An adjacent attacker with network access to the LAN interface could interfere with traffic, spoof the connection and gain access to sensitive information.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | LOGO! CMR2020 |
Version: All versions < V2.2 |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.873Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-316383.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "LOGO! CMR2020", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.2" } ] }, { "product": "LOGO! CMR2040", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.2" } ] }, { "product": "SIMATIC RTU3010C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.0.9" } ] }, { "product": "SIMATIC RTU3030C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.0.9" } ] }, { "product": "SIMATIC RTU3031C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.0.9" } ] }, { "product": "SIMATIC RTU3041C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.0.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in LOGO! CMR2020 (All versions \u003c V2.2), LOGO! CMR2040 (All versions \u003c V2.2), SIMATIC RTU3010C (All versions \u003c V4.0.9), SIMATIC RTU3030C (All versions \u003c V4.0.9), SIMATIC RTU3031C (All versions \u003c V4.0.9), SIMATIC RTU3041C (All versions \u003c V4.0.9). The underlying TCP/IP stack does not properly calculate the random numbers used as ISN (Initial Sequence Numbers). An adjacent attacker with network access to the LAN interface could interfere with traffic, spoof the connection and gain access to sensitive information." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-330", "description": "CWE-330: Use of Insufficiently Random Values", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T15:16:46", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-316383.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-37186", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "LOGO! CMR2020", "version": { "version_data": [ { "version_value": "All versions \u003c V2.2" } ] } }, { "product_name": "LOGO! CMR2040", "version": { "version_data": [ { "version_value": "All versions \u003c V2.2" } ] } }, { "product_name": "SIMATIC RTU3010C", "version": { "version_data": [ { "version_value": "All versions \u003c V4.0.9" } ] } }, { "product_name": "SIMATIC RTU3030C", "version": { "version_data": [ { "version_value": "All versions \u003c V4.0.9" } ] } }, { "product_name": "SIMATIC RTU3031C", "version": { "version_data": [ { "version_value": "All versions \u003c V4.0.9" } ] } }, { "product_name": "SIMATIC RTU3041C", "version": { "version_data": [ { "version_value": "All versions \u003c V4.0.9" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in LOGO! CMR2020 (All versions \u003c V2.2), LOGO! CMR2040 (All versions \u003c V2.2), SIMATIC RTU3010C (All versions \u003c V4.0.9), SIMATIC RTU3030C (All versions \u003c V4.0.9), SIMATIC RTU3031C (All versions \u003c V4.0.9), SIMATIC RTU3041C (All versions \u003c V4.0.9). The underlying TCP/IP stack does not properly calculate the random numbers used as ISN (Initial Sequence Numbers). An adjacent attacker with network access to the LAN interface could interfere with traffic, spoof the connection and gain access to sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-330: Use of Insufficiently Random Values" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-316383.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-316383.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-37186", "datePublished": "2021-09-14T10:47:49", "dateReserved": "2021-07-21T00:00:00", "dateUpdated": "2024-08-04T01:16:03.873Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-10936 (GCVE-0-2019-10936)
Vulnerability from cvelistv5
Published
2019-10-10 00:00
Modified
2024-08-04 22:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
Affected devices improperly handle large amounts of specially crafted UDP packets.
This could allow an unauthenticated remote attacker to trigger a denial of service condition.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller |
Version: 0 < * |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:siemens:dk_standard_ethernet_controller_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dk_standard_ethernet_controller_firmware", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ek-ertec_200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ek-ertec_200_firmware", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ek-ertec_200p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ek-ertec_200p_firmware", "vendor": "siemens", "versions": [ { "lessThan": "4.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_cfu_pa:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_cfu_pa", "vendor": "siemens", "versions": [ { "lessThan": "v1.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_et200ecopn_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_et200ecopn_firmware", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_et200s_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_et200s_firmware", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_et_200al_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_et_200al_firmware", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_et_200m_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_et_200m_firmware", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_et_200mp_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_et_200mp_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v4.3.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_et_200pro_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_et_200pro_firmware", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_et_200s_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_et_200s_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v3.2.17", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_et_200sp_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_et_200sp_firmware", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_hmi_comfort_outdoor_panels:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_hmi_comfort_outdoor_panels", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_pn\\/pn_coupler_6es7158-3ad01-0xa0:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_pn\\/pn_coupler_6es7158-3ad01-0xa0", "vendor": "siemens", "versions": [ { "lessThan": "v4.2.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_profinet_driver:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_profinet_driver", "vendor": "siemens", "versions": [ { "lessThan": "v2.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_s7-300_cpu_314_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-300_cpu_314_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v3.2.17", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_s7-300_cpu_315-2_dp_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-300_cpu_315-2_dp_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v3.2.17", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_s7-300_cpu_315f-2_dp_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-300_cpu_315f-2_dp_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v3.2.17", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_s7-300_cpu_317-2_dp_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-300_cpu_317-2_dp_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v3.2.17", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_s7-300_cpu_317-2_pn\\/dp_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-300_cpu_317-2_pn\\/dp_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v3.2.17", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_s7-300_cpu_319-3_pn\\/dp_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-300_cpu_319-3_pn\\/dp_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v3.2.17", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_s7-400_cpu_412-2_pn:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-400_cpu_412-2_pn", "vendor": "siemens", "versions": [ { "lessThan": "v7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_s7-400_cpu_414-3_pn\\/dp:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-400_cpu_414-3_pn\\/dp", "vendor": "siemens", "versions": [ { "lessThan": "v7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_s7-400_cpu_416-3_pn\\/dp:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-400_cpu_416-3_pn\\/dp", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "v7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_s7-400_h_v6_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-400_h_v6_firmware", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "v6.0.9", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_s7-400_pn\\/dp_v6_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-400_pn\\/dp_v6_firmware", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_s7-410_cpu_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-410_cpu_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v8.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_s7-1200_cpu:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-1200_cpu", "vendor": "siemens", "versions": [ { "lessThan": "v4.4.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_s7-1500_cpu:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-1500_cpu", "vendor": "siemens", "versions": [ { "lessThan": "v2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_s7-1500_controller:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_s7-1500_controller", "vendor": "siemens", "versions": [ { "lessThan": "v2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_tdc_cp51m1_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_tdc_cp51m1_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v1.1.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:simatic_tdc_cpu555_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_tdc_cpu555_firmware", "vendor": "siemens", "versions": [ { "lessThan": "v1.1.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:simatic_winac_rtx_2010:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_winac_rtx_2010", "vendor": "siemens", "versions": [ { "lessThan": "v2010_sp3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:simatic_winac_rtx_\\(f\\)_2010:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "simatic_winac_rtx_\\(f\\)_2010", "vendor": "siemens", "versions": [ { "lessThan": "v2010_sp3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_dcm:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_dcm", "vendor": "siemens", "versions": [ { "lessThan": "v1.5_hf1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_dcp:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_dcp", "vendor": "siemens", "versions": [ { "lessThan": "v1.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_g110m:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_g110m", "vendor": "siemens", "versions": [ { "lessThan": "v4.7_sp10_hf5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_g120:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_g120", "vendor": "siemens", "versions": [ { "lessThan": "v4.7_sp10_hf5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_g130:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_g130", "vendor": "siemens", "versions": [ { "lessThan": "v4.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_g150:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_g150", "vendor": "siemens", "versions": [ { "lessThan": "v4.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_gh150:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_gh150", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_gl150:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_gl150", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_gm150:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_gm150", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_s110:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_s110", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_s120:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_s120", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_sl150:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_sl150", "vendor": "siemens", "versions": [ { "lessThan": "v4.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_sl150:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_sl150", "vendor": "siemens", "versions": [ { "lessThan": "v4.7_hf33", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinamics_sm120:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinamics_sm120", "vendor": "siemens", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinumerik_828d:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinumerik_828d", "vendor": "siemens", "versions": [ { "lessThan": "v4.8_sp5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:sinumerik_840d_sl:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sinumerik_840d_sl", "vendor": "siemens", "versions": [ { "lessThan": "v4.8_sp6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:siplus_s7-300_cpu_314:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "siplus_s7-300_cpu_314", "vendor": "siemens", "versions": [ { "lessThan": "v3.3.17", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2019-10936", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T14:36:59.481395Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T15:59:12.602Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:15.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-473245.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-473245.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.6 Patch 01" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CFU PA", "vendor": "Siemens", "versions": [ { "lessThan": "V1.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200AL IM 157-1 PN", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200M (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.4.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-3 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-4 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-8FX PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200S IM 151-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200S IM 151-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HA (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HS", "vendor": "Siemens", "versions": [ { "lessThan": "V4.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN/2 HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN/3 HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 4AO U/I 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN: IO-Link Master", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200S (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC HMI Comfort Outdoor Panels (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC HMI Comfort Panels (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC HMI KTP Mobile Panels", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PN/PN Coupler", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PROFINET Driver", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.4.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 314C-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315T-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317T-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317TF-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 319-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 319F-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 412-2 PN V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 414-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 414F-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 416-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 416F-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.0.9", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.2.2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CP51M1", "vendor": "Siemens", "versions": [ { "lessThan": "V1.1.8", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC TDC CPU555", "vendor": "Siemens", "versions": [ { "lessThan": "V1.1.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX F 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCM", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.5 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.3" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G110M V4.7 PN Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP10 HF5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G120 V4.7 PN Control Unit (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP10 HF5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c 4.8" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c 4.8" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GH150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GL150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GM150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S110 Control Unit", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 Control Unit (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c 4.8" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF33" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SM120 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 828D", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP5" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 840D sl", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP6" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.4.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.4.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.4.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200S IM 151-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200S IM 151-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET PN/PN Coupler", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.2.1" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 314C-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 315-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 315F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 317-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 317F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-400 CPU 414-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-400 CPU 416-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Affected devices improperly handle large amounts of specially crafted UDP packets.\r\n\r\nThis could allow an unauthenticated remote attacker to trigger a denial of service condition." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T12:03:55.957Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-473245.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-473245.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-10936", "datePublished": "2019-10-10T00:00:00", "dateReserved": "2019-04-08T00:00:00", "dateUpdated": "2024-08-04T22:40:15.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46155 (GCVE-0-2021-46155)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14683, ZDI-CAN-15283, ZDI-CAN-15303, ZDI-CAN-15593)
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-306/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-307/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-305/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-308/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14683, ZDI-CAN-15283, ZDI-CAN-15303, ZDI-CAN-15593)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:06:52", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-306/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-307/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-305/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-308/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46155", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14683, ZDI-CAN-15283, ZDI-CAN-15303, ZDI-CAN-15593)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-121: Stack-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-306/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-306/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-307/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-307/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-305/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-305/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-308/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-308/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46155", "datePublished": "2022-02-09T15:17:19", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:11.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-4955 (GCVE-0-2016-4955)
Vulnerability from cvelistv5
Published
2016-07-05 01:00
Modified
2024-08-06 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:39.886Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2016:1602", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "FEDORA-2016-c3bd6a3496", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, { "name": "openSUSE-SU-2016:1583", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "FEDORA-2016-89e0874533", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/" }, { "name": "91007", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91007" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3043" }, { "name": "1036037", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/3043" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/321640" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "FEDORA-2016-50b0066b7f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/" }, { "name": "openSUSE-SU-2016:1636", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "SUSE-SU-2016:1563", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-02T00:00:00", "descriptions": [ { "lang": "en", "value": "ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-16T12:00:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2016:1602", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "FEDORA-2016-c3bd6a3496", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, { "name": "openSUSE-SU-2016:1583", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "FEDORA-2016-89e0874533", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/" }, { "name": "91007", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91007" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3043" }, { "name": "1036037", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/3043" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/321640" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "FEDORA-2016-50b0066b7f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/" }, { "name": "openSUSE-SU-2016:1636", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "SUSE-SU-2016:1563", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-4955", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2016:1602", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "USN-3096-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "FEDORA-2016-c3bd6a3496", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, { "name": "openSUSE-SU-2016:1583", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "FEDORA-2016-89e0874533", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/" }, { "name": "91007", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91007" }, { "name": "http://support.ntp.org/bin/view/Main/NtpBug3043", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug3043" }, { "name": "1036037", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "http://bugs.ntp.org/3043", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/3043" }, { "name": "VU#321640", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/321640" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "FEDORA-2016-50b0066b7f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/" }, { "name": "openSUSE-SU-2016:1636", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "SUSE-SU-2016:1563", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html" }, { "name": "SUSE-SU-2016:1568", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-4955", "datePublished": "2016-07-05T01:00:00", "dateReserved": "2016-05-23T00:00:00", "dateUpdated": "2024-08-06T00:46:39.886Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-9042 (GCVE-0-2016-9042)
Vulnerability from cvelistv5
Published
2018-06-04 20:00
Modified
2024-09-17 03:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Talos | Network Time Protocol |
Version: NTP 4.2.8p9 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:42:09.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1038123", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038123" }, { "name": "FreeBSD-SA-17:03", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "97046", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97046" }, { "name": "USN-3349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "20170412 FreeBSD Security Advisory FreeBSD-SA-17:03.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540403/100/0/threaded" }, { "name": "20171101 APPLE-SA-2017-10-31-8 Additional information for APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Nov/7" }, { "name": "20170412 FreeBSD Security Advisory FreeBSD-SA-17:03.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540403/100/0/threaded" }, { "name": "FEDORA-2017-20d54b2782", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/" }, { "name": "20170925 APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Sep/62" }, { "name": "20170422 [slackware-security] ntp (SSA:2017-112-02)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/142101/FreeBSD-Security-Advisory-FreeBSD-SA-17-03.ntp.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10201" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT208144" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K39041624" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa147" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Network Time Protocol", "vendor": "Talos", "versions": [ { "status": "affected", "version": "NTP 4.2.8p9" } ] } ], "datePublic": "2017-03-29T00:00:00", "descriptions": [ { "lang": "en", "value": "An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-19T19:17:22", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "name": "1038123", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038123" }, { "name": "FreeBSD-SA-17:03", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc" }, { "name": "1039427", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039427" }, { "name": "97046", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97046" }, { "name": "USN-3349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "20170412 FreeBSD Security Advisory FreeBSD-SA-17:03.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540403/100/0/threaded" }, { "name": "20171101 APPLE-SA-2017-10-31-8 Additional information for APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2017/Nov/7" }, { "name": "20170412 FreeBSD Security Advisory FreeBSD-SA-17:03.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540403/100/0/threaded" }, { "name": "FEDORA-2017-20d54b2782", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/" }, { "name": "20170925 APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2017/Sep/62" }, { "name": "20170422 [slackware-security] ntp (SSA:2017-112-02)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/142101/FreeBSD-Security-Advisory-FreeBSD-SA-17-03.ntp.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10201" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT208144" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K39041624" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa147" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "talos-cna@cisco.com", "DATE_PUBLIC": "2017-03-29T00:00:00", "ID": "CVE-2016-9042", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Network Time Protocol", "version": { "version_data": [ { "version_value": "NTP 4.2.8p9" } ] } } ] }, "vendor_name": "Talos" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition." } ] }, "impact": { "cvss": { "baseScore": 3.7, "baseSeverity": "Low", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "1038123", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038123" }, { "name": "FreeBSD-SA-17:03", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc" }, { "name": "1039427", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039427" }, { "name": "97046", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97046" }, { "name": "USN-3349-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3349-1" }, { "name": "20170412 FreeBSD Security Advisory FreeBSD-SA-17:03.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540403/100/0/threaded" }, { "name": "20171101 APPLE-SA-2017-10-31-8 Additional information for APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2017/Nov/7" }, { "name": "20170412 FreeBSD Security Advisory FreeBSD-SA-17:03.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540403/100/0/threaded" }, { "name": "FEDORA-2017-20d54b2782", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/" }, { "name": "20170925 APPLE-SA-2017-09-25-1 macOS High Sierra 10.13", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2017/Sep/62" }, { "name": "20170422 [slackware-security] ntp (SSA:2017-112-02)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260" }, { "name": "http://packetstormsecurity.com/files/142101/FreeBSD-Security-Advisory-FreeBSD-SA-17-03.ntp.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/142101/FreeBSD-Security-Advisory-FreeBSD-SA-17-03.ntp.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10201", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10201" }, { "name": "https://support.apple.com/kb/HT208144", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT208144" }, { "name": "https://support.f5.com/csp/article/K39041624", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K39041624" }, { "name": "https://bto.bluecoat.com/security-advisory/sa147", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa147" }, { "name": "http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2016-9042", "datePublished": "2018-06-04T20:00:00Z", "dateReserved": "2016-10-26T00:00:00", "dateUpdated": "2024-09-17T03:53:51.612Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24513 (GCVE-0-2020-24513)
Vulnerability from cvelistv5
Published
2021-06-09 18:54
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel Atom(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:08.752Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html" }, { "name": "DSA-4934", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4934" }, { "name": "[debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel Atom(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:29", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html" }, { "name": "DSA-4934", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4934" }, { "name": "[debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24513", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel Atom(R) Processors", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html" }, { "name": "DSA-4934", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4934" }, { "name": "[debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24513", "datePublished": "2021-06-09T18:54:08", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:08.752Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-18065 (GCVE-0-2018-18065)
Vulnerability from cvelistv5
Published
2018-10-08 18:00
Modified
2024-08-05 11:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:01:14.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "name": "45547", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "name": "USN-3792-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3792-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "name": "USN-3792-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3792-2/" }, { "name": "USN-3792-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3792-3/" }, { "name": "DSA-4314", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4314" }, { "name": "106265", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106265" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.paloaltonetworks.com/CVE-2018-18065" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-08T00:00:00", "descriptions": [ { "lang": "en", "value": "_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-17T16:03:47", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "name": "45547", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "name": "USN-3792-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3792-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "name": "USN-3792-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3792-2/" }, { "name": "USN-3792-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3792-3/" }, { "name": "DSA-4314", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4314" }, { "name": "106265", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106265" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.paloaltonetworks.com/CVE-2018-18065" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18065", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/", "refsource": "MISC", "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/" }, { "name": "45547", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45547/" }, { "name": "USN-3792-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3792-1/" }, { "name": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos", "refsource": "MISC", "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos" }, { "name": "https://security.netapp.com/advisory/ntap-20181107-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20181107-0001/" }, { "name": "USN-3792-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3792-2/" }, { "name": "USN-3792-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3792-3/" }, { "name": "DSA-4314", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4314" }, { "name": "106265", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106265" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" }, { "name": "https://security.paloaltonetworks.com/CVE-2018-18065", "refsource": "CONFIRM", "url": "https://security.paloaltonetworks.com/CVE-2018-18065" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18065", "datePublished": "2018-10-08T18:00:00", "dateReserved": "2018-10-08T00:00:00", "dateUpdated": "2024-08-05T11:01:14.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-40364 (GCVE-0-2021-40364)
Vulnerability from cvelistv5
Published
2021-11-09 11:32
Modified
2024-08-04 02:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). The affected systems store sensitive information in log files. An attacker with access to the log files could publicly expose the information or reuse it to develop further attacks on the system.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC PCS 7 V8.2 |
Version: All versions |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:44:09.470Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SIMATIC PCS 7 V8.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PCS 7 V9.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.0 SP3 UC04" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PCS 7 V9.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.1 SP1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V15 and earlier", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15 SP1 Update 7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V16", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16 Update 5" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V17", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V17 Update 2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V7.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.4 SP1 Update 19" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V7.5", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.5 SP2 Update 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions \u003c V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions \u003c V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions \u003c V15 SP1 Update 7), SIMATIC WinCC V16 (All versions \u003c V16 Update 5), SIMATIC WinCC V17 (All versions \u003c V17 Update 2), SIMATIC WinCC V7.4 (All versions \u003c V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions \u003c V7.5 SP2 Update 5). The affected systems store sensitive information in log files. An attacker with access to the log files could publicly expose the information or reuse it to develop further attacks on the system." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-11T09:02:00.354Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-40364", "datePublished": "2021-11-09T11:32:06", "dateReserved": "2021-09-01T00:00:00", "dateUpdated": "2024-08-04T02:44:09.470Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37205 (GCVE-0-2021-37205)
Vulnerability from cvelistv5
Published
2022-02-09 15:16
Modified
2025-04-18 18:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-401 - Missing Release of Memory after Effective Lifetime
Summary
A vulnerability has been identified in SIMATIC Drive Controller family (All versions >= V2.9.2 < V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions >= V21.9 < V21.9.4), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions >= V4.5.0 < V4.5.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.9.2 < V2.9.4), SIMATIC S7-1500 Software Controller (All versions >= V21.9 < V21.9.4), SIMATIC S7-PLCSIM Advanced (All versions >= V4.0 < V4.0 SP1), SIPLUS TIM 1531 IRC (All versions < V2.3.6), TIM 1531 IRC (All versions < V2.3.6). An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over port 102/tcp. A restart of the affected device is needed to restore normal operations.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC Drive Controller family |
Version: All versions >= V2.9.2 < V2.9.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-37205", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-18T15:12:33.320440Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-18T18:29:47.038Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SIMATIC Drive Controller family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V2.9.2 \u003c V2.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V21.9 \u003c V21.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V4.5.0 \u003c V4.5.2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V2.9.2 \u003c V2.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V21.9 \u003c V21.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-PLCSIM Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V4.0 \u003c V4.0 SP1" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS TIM 1531 IRC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3.6" } ] }, { "defaultStatus": "unknown", "product": "TIM 1531 IRC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3.6" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC Drive Controller family (All versions \u003e= V2.9.2 \u003c V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions \u003e= V21.9 \u003c V21.9.4), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions \u003e= V4.5.0 \u003c V4.5.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions \u003e= V2.9.2 \u003c V2.9.4), SIMATIC S7-1500 Software Controller (All versions \u003e= V21.9 \u003c V21.9.4), SIMATIC S7-PLCSIM Advanced (All versions \u003e= V4.0 \u003c V4.0 SP1), SIPLUS TIM 1531 IRC (All versions \u003c V2.3.6), TIM 1531 IRC (All versions \u003c V2.3.6). An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over port 102/tcp. A restart of the affected device is needed to restore normal operations." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-401", "description": "CWE-401: Missing Release of Memory after Effective Lifetime", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-11T09:01:55.468Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-37205", "datePublished": "2022-02-09T15:16:57.000Z", "dateReserved": "2021-07-21T00:00:00.000Z", "dateUpdated": "2025-04-18T18:29:47.038Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-20094 (GCVE-0-2021-20094)
Vulnerability from cvelistv5
Published
2021-06-16 11:09
Modified
2024-08-03 17:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Uncaught Exception
Summary
A denial of service vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to crash the CodeMeter Runtime Server.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Wibu-Systems CodeMeter |
Version: < 7.21a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2021-24" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-02.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wibu-Systems CodeMeter", "vendor": "n/a", "versions": [ { "status": "affected", "version": "\u003c 7.21a" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in Wibu-Systems CodeMeter versions \u003c 7.21a. An unauthenticated remote attacker can exploit this issue to crash the CodeMeter Runtime Server." } ], "problemTypes": [ { "descriptions": [ { "description": "Uncaught Exception", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-05T20:12:10", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2021-24" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-02.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2021-20094", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wibu-Systems CodeMeter", "version": { "version_data": [ { "version_value": "\u003c 7.21a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability exists in Wibu-Systems CodeMeter versions \u003c 7.21a. An unauthenticated remote attacker can exploit this issue to crash the CodeMeter Runtime Server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uncaught Exception" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2021-24", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2021-24" }, { "name": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-02.pdf", "refsource": "MISC", "url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-02.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2021-20094", "datePublished": "2021-06-16T11:09:07", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-4956 (GCVE-0-2016-4956)
Vulnerability from cvelistv5
Published
2016-07-05 01:00
Modified
2024-08-06 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:40.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2016:1602", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "FEDORA-2016-c3bd6a3496", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, { "name": "91009", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91009" }, { "name": "openSUSE-SU-2016:1583", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "FEDORA-2016-89e0874533", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us" }, { "name": "1036037", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3042" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/3042" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/321640" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "FEDORA-2016-50b0066b7f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/" }, { "name": "openSUSE-SU-2016:1636", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "SUSE-SU-2016:1563", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540683/100/0/threaded" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-02T00:00:00", "descriptions": [ { "lang": "en", "value": "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-16T12:00:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2016:1602", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "FEDORA-2016-c3bd6a3496", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, { "name": "91009", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91009" }, { "name": "openSUSE-SU-2016:1583", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "FEDORA-2016-89e0874533", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us" }, { "name": "1036037", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3042" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/3042" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/321640" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "FEDORA-2016-50b0066b7f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/" }, { "name": "openSUSE-SU-2016:1636", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "SUSE-SU-2016:1563", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540683/100/0/threaded" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-4956", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2016:1602", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "USN-3096-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "FEDORA-2016-c3bd6a3496", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNWGCQLW2VY72NIUYMJOCAKJKTXHDUK2/" }, { "name": "91009", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91009" }, { "name": "openSUSE-SU-2016:1583", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "FEDORA-2016-89e0874533", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ORAMN3Q7TVJ54MBYF75XCJOE3DP7LYHT/" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us" }, { "name": "1036037", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "http://support.ntp.org/bin/view/Main/NtpBug3042", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug3042" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "http://bugs.ntp.org/3042", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/3042" }, { "name": "VU#321640", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/321640" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "FEDORA-2016-50b0066b7f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3EYJQHJZ2KTVQ7ICEFHXTLZ36MRASWX/" }, { "name": "openSUSE-SU-2016:1636", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "SUSE-SU-2016:1563", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540683/100/0/threaded" }, { "name": "SUSE-SU-2016:1568", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-4956", "datePublished": "2016-07-05T01:00:00", "dateReserved": "2016-05-23T00:00:00", "dateUpdated": "2024-08-06T00:46:40.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-10942 (GCVE-0-2019-10942)
Vulnerability from cvelistv5
Published
2019-08-13 18:55
Modified
2024-08-04 22:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X204RNA (HSR) (All versions), SCALANCE X204RNA (PRP) (All versions), SCALANCE X204RNA EEC (HSR) (All versions), SCALANCE X204RNA EEC (PRP) (All versions), SCALANCE X204RNA EEC (PRP/HSR) (All versions). The device contains a vulnerability that could allow an attacker to trigger a denial-of-service condition by sending large message packages repeatedly to the telnet service. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SCALANCE X-200 switch family (incl. SIPLUS NET variants) |
Version: All versions < V5.2.5 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:15.308Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-100232.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SCALANCE X-200 switch family (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "product": "SCALANCE X-200IRT switch family (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "product": "SCALANCE X204RNA (HSR)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SCALANCE X204RNA (PRP)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SCALANCE X204RNA EEC (HSR)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SCALANCE X204RNA EEC (PRP)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SCALANCE X204RNA EEC (PRP/HSR)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions \u003c V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions \u003c V5.5.0), SCALANCE X204RNA (HSR) (All versions), SCALANCE X204RNA (PRP) (All versions), SCALANCE X204RNA EEC (HSR) (All versions), SCALANCE X204RNA EEC (PRP) (All versions), SCALANCE X204RNA EEC (PRP/HSR) (All versions). The device contains a vulnerability that could allow an attacker to trigger a denial-of-service condition by sending large message packages repeatedly to the telnet service. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T15:16:32", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-100232.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2019-10942", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SCALANCE X-200 switch family (incl. SIPLUS NET variants)", "version": { "version_data": [ { "version_value": "All versions \u003c V5.2.5" } ] } }, { "product_name": "SCALANCE X-200IRT switch family (incl. SIPLUS NET variants)", "version": { "version_data": [ { "version_value": "All versions \u003c V5.5.0" } ] } }, { "product_name": "SCALANCE X204RNA (HSR)", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SCALANCE X204RNA (PRP)", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SCALANCE X204RNA EEC (HSR)", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SCALANCE X204RNA EEC (PRP)", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SCALANCE X204RNA EEC (PRP/HSR)", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions \u003c V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions \u003c V5.5.0), SCALANCE X204RNA (HSR) (All versions), SCALANCE X204RNA (PRP) (All versions), SCALANCE X204RNA EEC (HSR) (All versions), SCALANCE X204RNA EEC (PRP) (All versions), SCALANCE X204RNA EEC (PRP/HSR) (All versions). The device contains a vulnerability that could allow an attacker to trigger a denial-of-service condition by sending large message packages repeatedly to the telnet service. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400: Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-100232.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-100232.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-10942", "datePublished": "2019-08-13T18:55:57", "dateReserved": "2019-04-08T00:00:00", "dateUpdated": "2024-08-04T22:40:15.308Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-26140 (GCVE-0-2020-26140)
Vulnerability from cvelistv5
Published
2021-05-11 19:34
Modified
2024-08-04 15:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:11:58", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26140", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26140", "datePublished": "2021-05-11T19:34:42", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46158 (GCVE-0-2021-46158)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15085, ZDI-CAN-15289, ZDI-CAN-15602)
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:10.856Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-311/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-312/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-313/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15085, ZDI-CAN-15289, ZDI-CAN-15602)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:07:07", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-311/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-312/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-313/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46158", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15085, ZDI-CAN-15289, ZDI-CAN-15602)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-121: Stack-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-311/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-311/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-312/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-312/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-313/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-313/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46158", "datePublished": "2022-02-09T15:17:23", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:10.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-8138 (GCVE-0-2015-8138)
Vulnerability from cvelistv5
Published
2017-01-30 21:00
Modified
2024-08-06 08:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:31.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "SUSE-SU-2016:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "1034782", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034782" }, { "name": "openSUSE-SU-2016:1292", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "SUSE-SU-2016:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "RHSA-2016:0063", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0063.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us" }, { "name": "FEDORA-2016-8bb1932088", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171031-0001/" }, { "name": "SUSE-SU-2016:1311", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "20161123 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: November 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "name": "FEDORA-2016-34bc10a2c8", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "SUSE-SU-2016:1175", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "name": "81811", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/81811" }, { "name": "FreeBSD-SA-16:09", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-01-27T00:00:00", "descriptions": [ { "lang": "en", "value": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T17:23:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "SUSE-SU-2016:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "1034782", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034782" }, { "name": "openSUSE-SU-2016:1292", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "SUSE-SU-2016:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "RHSA-2016:0063", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0063.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us" }, { "name": "FEDORA-2016-8bb1932088", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171031-0001/" }, { "name": "SUSE-SU-2016:1311", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "20161123 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: November 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "name": "FEDORA-2016-34bc10a2c8", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "SUSE-SU-2016:1175", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "name": "81811", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/81811" }, { "name": "FreeBSD-SA-16:09", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, { "name": "USN-3096-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "SUSE-SU-2016:1177", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3629" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "1034782", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034782" }, { "name": "openSUSE-SU-2016:1292", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "name": "VU#718152", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "SUSE-SU-2016:1247", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "RHSA-2016:0063", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0063.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us" }, { "name": "FEDORA-2016-8bb1932088", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "https://security.netapp.com/advisory/ntap-20171031-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171031-0001/" }, { "name": "SUSE-SU-2016:1311", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "20161123 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: November 2016", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "name": "FEDORA-2016-34bc10a2c8", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "SUSE-SU-2016:1175", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "name": "81811", "refsource": "BID", "url": "http://www.securityfocus.com/bid/81811" }, { "name": "FreeBSD-SA-16:09", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" }, { "name": "https://bto.bluecoat.com/security-advisory/sa113", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "name": "openSUSE-SU-2016:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8138", "datePublished": "2017-01-30T21:00:00", "dateReserved": "2015-11-13T00:00:00", "dateUpdated": "2024-08-06T08:13:31.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-26141 (GCVE-0-2020-26141)
Vulnerability from cvelistv5
Published
2021-05-11 19:42
Modified
2024-08-04 15:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.134Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:13:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26141", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26141", "datePublished": "2021-05-11T19:42:11", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.134Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3449 (GCVE-0-2021-3449)
Vulnerability from cvelistv5
Published
2021-03-25 14:25
Modified
2024-09-17 03:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- NULL pointer dereference
Summary
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20210325.txt" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=fb9fa6b51defd48157eeb207f52181f735d96148" }, { "name": "20210325 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd" }, { "name": "DSA-4875", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4875" }, { "name": "[oss-security] 20210327 OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/03/27/1" }, { "name": "[oss-security] 20210327 Re: OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/03/27/2" }, { "name": "[oss-security] 20210328 Re: OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/03/28/3" }, { "name": "[oss-security] 20210328 Re: OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/03/28/4" }, { "name": "GLSA-202103-03", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202103-03" }, { "name": "FEDORA-2021-cbf14ab8f9", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-10" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-09" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210326-0006/" }, { "tags": [ "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-06" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-05" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10356" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf" }, { "tags": [ "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845" }, { "tags": [ "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013" }, { "name": "[debian-lts-announce] 20210831 [SECURITY] [DLA 2751-1] postgresql-9.6 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "status": "affected", "version": "Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j)" } ] } ], "credits": [ { "lang": "en", "value": "Peter K\u00e4stle (Nokia) and Samuel Sapalski (Nokia)" } ], "datePublic": "2021-03-25T00:00:00", "descriptions": [ { "lang": "en", "value": "An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j)." } ], "metrics": [ { "other": { "content": { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#High", "value": "High" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "NULL pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:05:57.096577", "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "shortName": "openssl" }, "references": [ { "url": "https://www.openssl.org/news/secadv/20210325.txt" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=fb9fa6b51defd48157eeb207f52181f735d96148" }, { "name": "20210325 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd" }, { "name": "DSA-4875", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4875" }, { "name": "[oss-security] 20210327 OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/03/27/1" }, { "name": "[oss-security] 20210327 Re: OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/03/27/2" }, { "name": "[oss-security] 20210328 Re: OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/03/28/3" }, { "name": "[oss-security] 20210328 Re: OpenSSL 1.1.1 CVE-2021-3450 CA certificate check bypass with X509_V_FLAG_X509_STRICT, CVE-2021-3449 NULL pointer deref in signature_algorithms processing", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/03/28/4" }, { "name": "GLSA-202103-03", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202103-03" }, { "name": "FEDORA-2021-cbf14ab8f9", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/" }, { "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "url": "https://www.tenable.com/security/tns-2021-10" }, { "url": "https://www.tenable.com/security/tns-2021-09" }, { "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "url": "https://security.netapp.com/advisory/ntap-20210326-0006/" }, { "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc" }, { "url": "https://www.tenable.com/security/tns-2021-06" }, { "url": "https://www.tenable.com/security/tns-2021-05" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10356" }, { "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf" }, { "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845" }, { "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013" }, { "name": "[debian-lts-announce] 20210831 [SECURITY] [DLA 2751-1] postgresql-9.6 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" }, { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "NULL pointer deref in signature_algorithms processing" } }, "cveMetadata": { "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "assignerShortName": "openssl", "cveId": "CVE-2021-3449", "datePublished": "2021-03-25T14:25:13.659307Z", "dateReserved": "2021-03-17T00:00:00", "dateUpdated": "2024-09-17T03:43:55.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37198 (GCVE-0-2021-37198)
Vulnerability from cvelistv5
Published
2022-01-11 11:27
Modified
2025-05-22 18:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS uses a flawed implementation of CSRF prevention. An attacker could exploit this vulnerability to perform cross-site request forgery attacks.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | COMOS V10.2 |
Version: All versions only if web components are used |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-37198", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-22T15:52:21.310185Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T18:33:35.849Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "COMOS V10.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions only if web components are used" } ] }, { "product": "COMOS V10.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.3.3.3 only if web components are used" } ] }, { "product": "COMOS V10.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.4.1 only if web components are used" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS uses a flawed implementation of CSRF prevention. An attacker could exploit this vulnerability to perform cross-site request forgery attacks." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352: Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T09:07:16.000Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-37198", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "COMOS V10.2", "version": { "version_data": [ { "version_value": "All versions only if web components are used" } ] } }, { "product_name": "COMOS V10.3", "version": { "version_data": [ { "version_value": "All versions \u003c V10.3.3.3 only if web components are used" } ] } }, { "product_name": "COMOS V10.4", "version": { "version_data": [ { "version_value": "All versions \u003c V10.4.1 only if web components are used" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS uses a flawed implementation of CSRF prevention. An attacker could exploit this vulnerability to perform cross-site request forgery attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-37198", "datePublished": "2022-01-11T11:27:15.000Z", "dateReserved": "2021-07-21T00:00:00.000Z", "dateUpdated": "2025-05-22T18:33:35.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-13987 (GCVE-0-2020-13987)
Vulnerability from cvelistv5
Published
2020-12-11 21:37
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Contiki through 3.0. An Out-of-Bounds Read vulnerability exists in the uIP TCP/IP Stack component when calculating the checksums for IP packets in upper_layer_chksum in net/ipv4/uip.c.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.666Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/815128" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Contiki through 3.0. An Out-of-Bounds Read vulnerability exists in the uIP TCP/IP Stack component when calculating the checksums for IP packets in upper_layer_chksum in net/ipv4/uip.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-09T14:06:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.kb.cert.org/vuls/id/815128" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13987", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Contiki through 3.0. An Out-of-Bounds Read vulnerability exists in the uIP TCP/IP Stack component when calculating the checksums for IP packets in upper_layer_chksum in net/ipv4/uip.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.kb.cert.org/vuls/id/815128", "refsource": "MISC", "url": "https://www.kb.cert.org/vuls/id/815128" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-541018.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13987", "datePublished": "2020-12-11T21:37:06", "dateReserved": "2020-06-09T00:00:00", "dateUpdated": "2024-08-04T12:32:14.666Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-40363 (GCVE-0-2021-40363)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 02:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-538 - Insertion of Sensitive Information into Externally-Accessible File or Directory
Summary
A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V17 (All versions <= V17 Update 4), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 6). The affected component stores the credentials of a local system account in a potentially publicly accessible project file using an outdated cipher algorithm. An attacker may use this to brute force the credentials and take over the system.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC PCS 7 V8.2 |
Version: All versions |
||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:44:09.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIMATIC PCS 7 V8.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SIMATIC PCS 7 V9.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "SIMATIC PCS 7 V9.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.1 SP1" } ] }, { "product": "SIMATIC WinCC V15 and earlier", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15 SP1 Update 7" } ] }, { "product": "SIMATIC WinCC V16", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16 Update 5" } ] }, { "product": "SIMATIC WinCC V17", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V17 Update 2" } ] }, { "product": "SIMATIC WinCC V17", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c= V17 Update 4" } ] }, { "product": "SIMATIC WinCC V7.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.4 SP1 Update 19" } ] }, { "product": "SIMATIC WinCC V7.5", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.5 SP2 Update 6" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions \u003c V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions \u003c V15 SP1 Update 7), SIMATIC WinCC V16 (All versions \u003c V16 Update 5), SIMATIC WinCC V17 (All versions \u003c V17 Update 2), SIMATIC WinCC V17 (All versions \u003c= V17 Update 4), SIMATIC WinCC V7.4 (All versions \u003c V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions \u003c V7.5 SP2 Update 6). The affected component stores the credentials of a local system account in a potentially publicly accessible project file using an outdated cipher algorithm. An attacker may use this to brute force the credentials and take over the system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-538", "description": "CWE-538: Insertion of Sensitive Information into Externally-Accessible File or Directory", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-10T11:17:13", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-40363", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIMATIC PCS 7 V8.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SIMATIC PCS 7 V9.0", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "SIMATIC PCS 7 V9.1", "version": { "version_data": [ { "version_value": "All versions \u003c V9.1 SP1" } ] } }, { "product_name": "SIMATIC WinCC V15 and earlier", "version": { "version_data": [ { "version_value": "All versions \u003c V15 SP1 Update 7" } ] } }, { "product_name": "SIMATIC WinCC V16", "version": { "version_data": [ { "version_value": "All versions \u003c V16 Update 5" } ] } }, { "product_name": "SIMATIC WinCC V17", "version": { "version_data": [ { "version_value": "All versions \u003c V17 Update 2" } ] } }, { "product_name": "SIMATIC WinCC V17", "version": { "version_data": [ { "version_value": "All versions \u003c= V17 Update 4" } ] } }, { "product_name": "SIMATIC WinCC V7.4", "version": { "version_data": [ { "version_value": "All versions \u003c V7.4 SP1 Update 19" } ] } }, { "product_name": "SIMATIC WinCC V7.5", "version": { "version_data": [ { "version_value": "All versions \u003c V7.5 SP2 Update 6" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions \u003c V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions \u003c V15 SP1 Update 7), SIMATIC WinCC V16 (All versions \u003c V16 Update 5), SIMATIC WinCC V17 (All versions \u003c V17 Update 2), SIMATIC WinCC V17 (All versions \u003c= V17 Update 4), SIMATIC WinCC V7.4 (All versions \u003c V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions \u003c V7.5 SP2 Update 6). The affected component stores the credentials of a local system account in a potentially publicly accessible project file using an outdated cipher algorithm. An attacker may use this to brute force the credentials and take over the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-538: Insertion of Sensitive Information into Externally-Accessible File or Directory" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-40363", "datePublished": "2022-02-09T15:17:04", "dateReserved": "2021-09-01T00:00:00", "dateUpdated": "2024-08-04T02:44:09.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-11478 (GCVE-0-2019-11478)
Vulnerability from cvelistv5
Published
2019-06-18 23:34
Modified
2024-09-16 23:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux kernel |
Version: 4.4 < 4.4.182 Version: 4.9 < 4.9.182 Version: 4.14 < 4.14.127 Version: 4.19 < 4.19.52 Version: 5.1 < 5.1.11 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:55:40.767Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "20190722 [SECURITY] [DSA 4484-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/30" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K26618426" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Linux kernel", "vendor": "Linux", "versions": [ { "lessThan": "4.4.182", "status": "affected", "version": "4.4", "versionType": "custom" }, { "lessThan": "4.9.182", "status": "affected", "version": "4.9", "versionType": "custom" }, { "lessThan": "4.14.127", "status": "affected", "version": "4.14", "versionType": "custom" }, { "lessThan": "4.19.52", "status": "affected", "version": "4.19", "versionType": "custom" }, { "lessThan": "5.1.11", "status": "affected", "version": "5.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jonathan Looney from Netflix" } ], "datePublic": "2019-06-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:56", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "name": "VU#905115", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "20190722 [SECURITY] [DSA 4484-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/30" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K26618426" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ], "source": { "advisory": "https://usn.ubuntu.com/4017-1", "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1831638" ], "discovery": "UNKNOWN" }, "title": "SACK can cause extensive memory use via fragmented resend queue", "x_generator": { "engine": "Vulnogram 0.0.7" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2019-06-17T00:00:00.000Z", "ID": "CVE-2019-11478", "STATE": "PUBLIC", "TITLE": "SACK can cause extensive memory use via fragmented resend queue" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux kernel", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "4.4", "version_value": "4.4.182" }, { "version_affected": "\u003c", "version_name": "4.9", "version_value": "4.9.182" }, { "version_affected": "\u003c", "version_name": "4.14", "version_value": "4.14.127" }, { "version_affected": "\u003c", "version_name": "4.19", "version_value": "4.19.52" }, { "version_affected": "\u003c", "version_name": "5.1", "version_value": "5.1.11" } ] } } ] }, "vendor_name": "Linux" } ] } }, "credit": [ { "lang": "eng", "value": "Jonathan Looney from Netflix" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e." } ] }, "generator": { "engine": "Vulnogram 0.0.7" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-770 Allocation of Resources Without Limits or Throttling" } ] } ] }, "references": { "reference_data": [ { "name": "VU#905115", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/905115" }, { "name": "RHSA-2019:1594", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1594" }, { "name": "RHSA-2019:1602", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1602" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "RHSA-2019:1699", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1699" }, { "name": "20190722 [SECURITY] [DSA 4484-1] linux security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/30" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md", "refsource": "MISC", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "name": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic", "refsource": "MISC", "url": "https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic" }, { "name": "https://access.redhat.com/security/vulnerabilities/tcpsack", "refsource": "MISC", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "name": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_28", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_28" }, { "name": "https://security.netapp.com/advisory/ntap-20190625-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10287" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2019-0010.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "name": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "name": "https://support.f5.com/csp/article/K26618426", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K26618426" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007" }, { "name": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html" } ] }, "source": { "advisory": "https://usn.ubuntu.com/4017-1", "defect": [ "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1831638" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2019-11478", "datePublished": "2019-06-18T23:34:51.077803Z", "dateReserved": "2019-04-23T00:00:00", "dateUpdated": "2024-09-16T23:45:54.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-28400 (GCVE-0-2020-28400)
Vulnerability from cvelistv5
Published
2021-07-13 11:02
Modified
2024-12-10 13:53
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial of service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller |
Version: All versions |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:seimens:scalance_m812-1_adsl-router_annex_b:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m812-1_adsl-router_annex_b", "vendor": "seimens", "versions": [ { "status": "affected", "version": "0" } ] }, { "cpes": [ "cpe:2.3:a:siemens:development_evaluation_kits_for_profinet_io_dk_standard_ethernet_controller:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "development_evaluation_kits_for_profinet_io_dk_standard_ethernet_controller", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:development_evaluation_kits_for_profinet_io_ek_ertec_200:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "development_evaluation_kits_for_profinet_io_ek_ertec_200", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:development_evaluation_kits_for_profinet_io_ek_ertec_200p:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "development_evaluation_kits_for_profinet_io_ek_ertec_200p", "vendor": "siemens", "versions": [ { "lessThan": "v4.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:ruggedcom_rm1224:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_rm1224", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:scalance_m804pb:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m804pb", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:seimens:scalance_m812-1_adsl-router_annex_a:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m812-1_adsl-router_annex_a", "vendor": "seimens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:seimens:scalance_m812-1_adsl-router_annex_b:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m812-1_adsl-router_annex_b", "vendor": "seimens", "versions": [ { "lessThan": "6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_m816_1_adsl_router_annex_a:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m816_1_adsl_router_annex_a", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_m816-1_adsl-router_annex_b:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m816-1_adsl-router_annex_b", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_m826-2_shdsl-router:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m826-2_shdsl-router", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalence_m874_2:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalence_m874_2", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalence_m874_3:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalence_m874_3", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_m876_3_evdo:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m876_3_evdo", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_m876_3_rok:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m876_3_rok", "vendor": "siemens", "versions": [ { "lessThan": "6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_m876_4_eu:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m876_4_eu", "vendor": "siemens", "versions": [ { "lessThan": "6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_m876_4_nam:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_m876_4_nam", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_s615", "vendor": "siemens", "versions": [ { "lessThan": "v6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_w700_ieee_802.11n_family:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_w700_ieee_802.11n_family", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_w1748_1_m12:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_w1748_1_m12", "vendor": "siemens", "versions": [ { "lessThan": "v3.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_w1788_1_m12:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_w1788_1_m12", "vendor": "siemens", "versions": [ { "lessThan": "v3.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_w1788_2_eec_m12:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_w1788_2_eec_m12", "vendor": "siemens", "versions": [ { "lessThan": "v3.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_w1788_2_m12:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_w1788_2_m12", "vendor": "siemens", "versions": [ { "lessThan": "v3.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_w1788_2ia_m12:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_w1788_2ia_m12", "vendor": "siemens", "versions": [ { "lessThan": "v3.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_x200_4p_irt:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_x200_4p_irt", "vendor": "siemens", "versions": [ { "lessThan": "v5.5.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_x201_3p_irt:0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_x201_3p_irt", "vendor": "siemens", "versions": [ { "lessThan": "v5.5.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalance_x201_3p_irt_pro:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalance_x201_3p_irt_pro", "vendor": "siemens", "versions": [ { "lessThan": "v5.5.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalancce_x202_2p_irt:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalancce_x202_2p_irt", "vendor": "siemens", "versions": [ { "lessThan": "v5.5.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalence_202_2p_irt_pro:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalence_202_2p_irt_pro", "vendor": "siemens", "versions": [ { "lessThan": "v5.5.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalancce_x204_2:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalancce_x204_2", "vendor": "siemens", "versions": [ { "lessThan": "v5.25", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalence_x204_2fm:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalence_x204_2fm", "vendor": "siemens", "versions": [ { "lessThan": "v5.25", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalence_x204_2ld:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalence_x204_2ld", "vendor": "siemens", "versions": [ { "lessThan": "v5.25", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalence_x204_2ld_ts:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalence_x204_2ld_ts", "vendor": "siemens", "versions": [ { "lessThan": "v5.25", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:siemens:scalence_x204_2ts:0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "scalence_x204_2ts", "vendor": "siemens", "versions": [ { "lessThan": "v5.25", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2020-28400", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T18:59:11.953107Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:07:44.485Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T16:33:59.218Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-599968.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-194-03" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-599968.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RM1224 LTE(4G) EU", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RM1224 LTE(4G) NAM", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M804PB", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M812-1 ADSL-Router", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M812-1 ADSL-Router", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M816-1 ADSL-Router", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M816-1 ADSL-Router", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M826-2 SHDSL-Router", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M874-2", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M874-3", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M874-3 3G-Router (CN)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M876-3", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M876-3 (ROK)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M876-4", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M876-4 (EU)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE M876-4 (NAM)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE MUM853-1 (A1)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE MUM853-1 (B1)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE MUM853-1 (EU)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE MUM856-1 (A1)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE MUM856-1 (B1)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE MUM856-1 (CN)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE MUM856-1 (EU)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE MUM856-1 (RoW)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE S615 EEC LAN-Router", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE S615 LAN-Router", "vendor": "Siemens", "versions": [ { "lessThan": "V6.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W1748-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W1748-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W1788-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W1788-2 EEC M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W1788-2 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W1788-2IA M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W721-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W721-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W722-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W722-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W722-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W734-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W734-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W734-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W734-1 RJ45 (USA)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W738-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W738-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W748-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W748-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W748-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W748-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W761-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W761-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W774-1 M12 EEC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W774-1 M12 EEC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W774-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W774-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W774-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W774-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W774-1 RJ45 (USA)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W778-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W778-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W778-1 M12 EEC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W778-1 M12 EEC (USA)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W786-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W786-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W786-2 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W786-2 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W786-2 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W786-2 SFP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W786-2 SFP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W786-2IA RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W786-2IA RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-1 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-1 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-2 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-2 M12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-2 M12 EEC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-2 M12 EEC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-2 M12 EEC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-2 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-2 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE W788-2 RJ45", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X200-4P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X201-3P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X201-3P IRT PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X202-2IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X202-2P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X202-2P IRT PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2FM", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2LD", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2LD TS", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2TS", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204IRT PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X206-1", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X206-1LD", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X208", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X208PRO", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X212-2", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X212-2LD", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X216", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X224", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (230V, coated)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (230V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (24V, coated)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 230V, coated)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 230V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 24V, coated)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X304-2FE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X306-1LD FE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (230V, coated)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (230V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (24V, coated)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 230V, coated)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 230V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 24V, coated)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3LD", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3LD", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LD", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LD", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH+", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH+", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M PoE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M PoE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M TS", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M TS", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310FE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310FE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X320-1 FE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X320-1-2LD FE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X408-2", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB205-3 (SC, PN)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB205-3 (ST, E/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB205-3 (ST, E/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB205-3 (ST, PN)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB205-3LD (SC, E/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB205-3LD (SC, PN)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB208 (E/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB208 (PN)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB213-3 (SC, E/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB213-3 (SC, PN)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB213-3 (ST, E/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB213-3 (ST, PN)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB213-3LD (SC, E/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB213-3LD (SC, PN)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB216 (E/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XB216 (PN)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2 (SC)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2 (ST/BFOC)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2G PoE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2G PoE (54 V DC)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2G PoE EEC (54 V DC)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2SFP", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2SFP EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2SFP G", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2SFP G (EIP DEF.)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC206-2SFP G EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC208", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC208EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC208G", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC208G (EIP def.)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC208G EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC208G PoE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC208G PoE (54 V DC)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC216", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC216-3G PoE", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC216-3G PoE (54 V DC)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC216-4C", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC216-4C G", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC216-4C G (EIP Def.)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC216-4C G EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC216EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC224", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC224-4C G", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC224-4C G (EIP Def.)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XC224-4C G EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF201-3P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF202-2P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204 DNA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204-2", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204-2BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204-2BA DNA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204-2BA IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF206-1", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF208", "vendor": "Siemens", "versions": [ { "lessThan": "V5.2.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XM408-4C", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XM408-4C (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XM408-8C", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XM408-8C (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XM416-4C", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XM416-4C (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XP208", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XP208 (Ethernet/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XP208EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XP208PoE EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XP216", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XP216 (Ethernet/IP)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XP216EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XP216POE EEC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M TS (24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M TS (24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (230V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (24V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE TS (24V, ports on front)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324WG (24 x FE, AC 230V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324WG (24 X FE, DC 24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR326-2C PoE WG", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR326-2C PoE WG (without UL)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR328-4C WG (24XFE, 4XGE, 24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR328-4C WG (24xFE,4xGE,AC230V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR328-4C WG (24xFE,4xGE,AC230V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR328-4C WG (28xGE, AC 230V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR328-4C WG (28xGE, DC 24V)", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR524-8C, 1x230V", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR524-8C, 1x230V (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR524-8C, 24V", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR524-8C, 24V (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR524-8C, 2x230V", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR524-8C, 2x230V (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR526-8C, 1x230V", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR526-8C, 1x230V (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR526-8C, 24V", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR526-8C, 24V (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR526-8C, 2x230V", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR526-8C, 2x230V (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR528-6M", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR528-6M (2HR2, L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR528-6M (2HR2)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR528-6M (L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR552-12M", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR552-12M (2HR2, L3 int.)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR552-12M (2HR2)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR552-12M (2HR2)", "vendor": "Siemens", "versions": [ { "lessThan": "V6.3.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CFU DIQ", "vendor": "Siemens", "versions": [ { "lessThan": "V2.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CFU PA", "vendor": "Siemens", "versions": [ { "lessThan": "V2.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CM 1542-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1604", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003e= V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1616", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003e= V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1626", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC IE/PB-LINK", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "V3", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV540 H", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV540 S", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV550 H", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV550 S", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV560 U", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC MV560 X", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC NET DK-16xx PN IO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003e= V2.7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Power Line Booster PLB, Base Module", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PROFINET Driver", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All Versions \u003c V4.5" } ] }, { "defaultStatus": "unknown", "product": "SIMOCODE pro V Ethernet/IP (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.1.3" } ] }, { "defaultStatus": "unknown", "product": "SIMOCODE pro V PROFINET (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.1.3" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.4", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET SCALANCE XC206-2", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET SCALANCE XC206-2SFP", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET SCALANCE XC208", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET SCALANCE XC216-4C", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SOFTNET-IE PNIO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial of service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-10T13:53:22.763Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-599968.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-194-03" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-599968.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2020-28400", "datePublished": "2021-07-13T11:02:49", "dateReserved": "2020-11-10T00:00:00", "dateUpdated": "2024-12-10T13:53:22.763Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19301 (GCVE-0-2019-19301)
Vulnerability from cvelistv5
Published
2020-04-14 19:50
Modified
2024-08-05 02:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
A vulnerability has been identified in SCALANCE X200-4P IRT, SCALANCE X201-3P IRT, SCALANCE X201-3P IRT PRO, SCALANCE X202-2IRT, SCALANCE X202-2P IRT, SCALANCE X202-2P IRT PRO, SCALANCE X204-2, SCALANCE X204-2FM, SCALANCE X204-2LD, SCALANCE X204-2LD TS, SCALANCE X204-2TS, SCALANCE X204IRT, SCALANCE X204IRT PRO, SCALANCE X206-1, SCALANCE X206-1LD, SCALANCE X208, SCALANCE X208PRO, SCALANCE X212-2, SCALANCE X212-2LD, SCALANCE X216, SCALANCE X224, SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (2x 230V, coated), SCALANCE X307-2 EEC (2x 230V), SCALANCE X307-2 EEC (2x 24V, coated), SCALANCE X307-2 EEC (2x 24V), SCALANCE X307-3, SCALANCE X307-3, SCALANCE X307-3LD, SCALANCE X307-3LD, SCALANCE X308-2, SCALANCE X308-2, SCALANCE X308-2LD, SCALANCE X308-2LD, SCALANCE X308-2LH, SCALANCE X308-2LH, SCALANCE X308-2LH+, SCALANCE X308-2LH+, SCALANCE X308-2M, SCALANCE X308-2M, SCALANCE X308-2M PoE, SCALANCE X308-2M PoE, SCALANCE X308-2M TS, SCALANCE X308-2M TS, SCALANCE X310, SCALANCE X310, SCALANCE X310FE, SCALANCE X310FE, SCALANCE X320-1 FE, SCALANCE X320-1-2LD FE, SCALANCE X408-2, SCALANCE XF201-3P IRT, SCALANCE XF202-2P IRT, SCALANCE XF204, SCALANCE XF204-2, SCALANCE XF204-2BA IRT, SCALANCE XF204IRT, SCALANCE XF206-1, SCALANCE XF208, SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M TS (24V), SCALANCE XR324-12M TS (24V), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M PoE (230V, ports on front), SCALANCE XR324-4M PoE (230V, ports on rear), SCALANCE XR324-4M PoE (24V, ports on front), SCALANCE XR324-4M PoE (24V, ports on rear), SCALANCE XR324-4M PoE TS (24V, ports on front), SIMATIC CP 343-1 Advanced, SIMATIC CP 442-1 RNA, SIMATIC CP 443-1, SIMATIC CP 443-1, SIMATIC CP 443-1 Advanced, SIMATIC CP 443-1 RNA, SIMATIC RF180C, SIMATIC RF182C, SIPLUS NET CP 343-1 Advanced, SIPLUS NET CP 443-1, SIPLUS NET CP 443-1 Advanced, SIPLUS NET SCALANCE X308-2. The VxWorks-based Profinet TCP Stack can be forced to make very expensive calls for every incoming packet which can lead to a denial of service.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SCALANCE X200-4P IRT |
Version: All versions < V5.5.0 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:46.705Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-102233.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SCALANCE X200-4P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X201-3P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X201-3P IRT PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X202-2IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X202-2P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X202-2P IRT PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2FM", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2LD TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204-2TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X204IRT PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X206-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X206-1LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X208", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X208PRO", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X212-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X212-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X216", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X224", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X302-7 EEC (2x 24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X304-2FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X306-1LD FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 230V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 230V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 24V, coated)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-2 EEC (2x 24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X307-3LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LD", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH+", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2LH+", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M PoE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M PoE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X308-2M TS", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X310FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X320-1 FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X320-1-2LD FE", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X408-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF201-3P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF202-2P IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204-2BA IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF204IRT", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF206-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XF208", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.5" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M TS (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-12M TS (24V)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M EEC (2x 24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (230V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (230V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE (24V, ports on rear)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE XR324-4M PoE TS (24V, ports on front)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 343-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 442-1 RNA", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.5.18" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 443-1 RNA", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.5.18" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF180C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC RF182C", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 343-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 443-1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET CP 443-1 Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS NET SCALANCE X308-2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.4" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SCALANCE X200-4P IRT, SCALANCE X201-3P IRT, SCALANCE X201-3P IRT PRO, SCALANCE X202-2IRT, SCALANCE X202-2P IRT, SCALANCE X202-2P IRT PRO, SCALANCE X204-2, SCALANCE X204-2FM, SCALANCE X204-2LD, SCALANCE X204-2LD TS, SCALANCE X204-2TS, SCALANCE X204IRT, SCALANCE X204IRT PRO, SCALANCE X206-1, SCALANCE X206-1LD, SCALANCE X208, SCALANCE X208PRO, SCALANCE X212-2, SCALANCE X212-2LD, SCALANCE X216, SCALANCE X224, SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 24V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X304-2FE, SCALANCE X306-1LD FE, SCALANCE X307-2 EEC (230V, coated), SCALANCE X307-2 EEC (230V), SCALANCE X307-2 EEC (24V, coated), SCALANCE X307-2 EEC (24V), SCALANCE X307-2 EEC (2x 230V, coated), SCALANCE X307-2 EEC (2x 230V), SCALANCE X307-2 EEC (2x 24V, coated), SCALANCE X307-2 EEC (2x 24V), SCALANCE X307-3, SCALANCE X307-3, SCALANCE X307-3LD, SCALANCE X307-3LD, SCALANCE X308-2, SCALANCE X308-2, SCALANCE X308-2LD, SCALANCE X308-2LD, SCALANCE X308-2LH, SCALANCE X308-2LH, SCALANCE X308-2LH+, SCALANCE X308-2LH+, SCALANCE X308-2M, SCALANCE X308-2M, SCALANCE X308-2M PoE, SCALANCE X308-2M PoE, SCALANCE X308-2M TS, SCALANCE X308-2M TS, SCALANCE X310, SCALANCE X310, SCALANCE X310FE, SCALANCE X310FE, SCALANCE X320-1 FE, SCALANCE X320-1-2LD FE, SCALANCE X408-2, SCALANCE XF201-3P IRT, SCALANCE XF202-2P IRT, SCALANCE XF204, SCALANCE XF204-2, SCALANCE XF204-2BA IRT, SCALANCE XF204IRT, SCALANCE XF206-1, SCALANCE XF208, SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on front), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (230V, ports on rear), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on front), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M (24V, ports on rear), SCALANCE XR324-12M TS (24V), SCALANCE XR324-12M TS (24V), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on front), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (24V, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on front), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 100-240VAC/60-250VDC, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on front), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M EEC (2x 24V, ports on rear), SCALANCE XR324-4M PoE (230V, ports on front), SCALANCE XR324-4M PoE (230V, ports on rear), SCALANCE XR324-4M PoE (24V, ports on front), SCALANCE XR324-4M PoE (24V, ports on rear), SCALANCE XR324-4M PoE TS (24V, ports on front), SIMATIC CP 343-1 Advanced, SIMATIC CP 442-1 RNA, SIMATIC CP 443-1, SIMATIC CP 443-1, SIMATIC CP 443-1 Advanced, SIMATIC CP 443-1 RNA, SIMATIC RF180C, SIMATIC RF182C, SIPLUS NET CP 343-1 Advanced, SIPLUS NET CP 443-1, SIPLUS NET CP 443-1 Advanced, SIPLUS NET SCALANCE X308-2. The VxWorks-based Profinet TCP Stack can be forced to make very expensive calls for every incoming packet which can lead to a denial of service." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-11T09:01:51.207Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-102233.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-19301", "datePublished": "2020-04-14T19:50:54", "dateReserved": "2019-11-26T00:00:00", "dateUpdated": "2024-08-05T02:16:46.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37197 (GCVE-0-2021-37197)
Vulnerability from cvelistv5
Published
2022-01-11 11:27
Modified
2024-08-04 01:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS is vulnerable to SQL injections. This could allow an attacker to execute arbitrary SQL statements.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | COMOS V10.2 |
Version: All versions only if web components are used |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:02.881Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "COMOS V10.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions only if web components are used" } ] }, { "product": "COMOS V10.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.3.3.3 only if web components are used" } ] }, { "product": "COMOS V10.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.4.1 only if web components are used" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS is vulnerable to SQL injections. This could allow an attacker to execute arbitrary SQL statements." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T09:07:15", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-37197", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "COMOS V10.2", "version": { "version_data": [ { "version_value": "All versions only if web components are used" } ] } }, { "product_name": "COMOS V10.3", "version": { "version_data": [ { "version_value": "All versions \u003c V10.3.3.3 only if web components are used" } ] } }, { "product_name": "COMOS V10.4", "version": { "version_data": [ { "version_value": "All versions \u003c V10.4.1 only if web components are used" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS is vulnerable to SQL injections. This could allow an attacker to execute arbitrary SQL statements." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-37197", "datePublished": "2022-01-11T11:27:14", "dateReserved": "2021-07-21T00:00:00", "dateUpdated": "2024-08-04T01:16:02.881Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-12358 (GCVE-0-2020-12358)
Vulnerability from cvelistv5
Published
2021-06-09 18:50
Modified
2024-08-04 11:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.411Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:24", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12358", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Processors", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210702-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12358", "datePublished": "2021-06-09T18:50:41", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-26144 (GCVE-0-2020-26144)
Vulnerability from cvelistv5
Published
2021-05-11 19:33
Modified
2024-08-04 15:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.203Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network packets independent of the network configuration." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:25:11", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26144", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network packets independent of the network configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26144", "datePublished": "2021-05-11T19:33:04", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.203Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-41991 (GCVE-0-2021-41991)
Vulnerability from cvelistv5
Published
2021-10-18 13:44
Modified
2024-08-04 03:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:22:25.655Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/strongswan/strongswan/releases/tag/5.9.4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41991%29.html" }, { "name": "DSA-4989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4989" }, { "name": "[debian-lts-announce] 20211019 [SECURITY] [DLA 2788-1] strongswan security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00014.html" }, { "name": "FEDORA-2021-0b37146973", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/" }, { "name": "FEDORA-2021-b3df83339e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/" }, { "name": "FEDORA-2021-95fab6a482", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-08T12:06:09", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/strongswan/strongswan/releases/tag/5.9.4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-%28cve-2021-41991%29.html" }, { "name": "DSA-4989", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4989" }, { "name": "[debian-lts-announce] 20211019 [SECURITY] [DLA 2788-1] strongswan security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00014.html" }, { "name": "FEDORA-2021-0b37146973", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/" }, { "name": "FEDORA-2021-b3df83339e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/" }, { "name": "FEDORA-2021-95fab6a482", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-41991", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/strongswan/strongswan/releases/tag/5.9.4", "refsource": "MISC", "url": "https://github.com/strongswan/strongswan/releases/tag/5.9.4" }, { "name": "https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41991).html", "refsource": "CONFIRM", "url": "https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41991).html" }, { "name": "DSA-4989", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4989" }, { "name": "[debian-lts-announce] 20211019 [SECURITY] [DLA 2788-1] strongswan security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00014.html" }, { "name": "FEDORA-2021-0b37146973", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FJSATD2R2XHTG4P63GCMQ2N7EWKMME5/" }, { "name": "FEDORA-2021-b3df83339e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQSQ3BEC22NF4NCDZVCT4P3Q2ZIAJXGJ/" }, { "name": "FEDORA-2021-95fab6a482", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3TQ32JLJOBJDB2EJKSX2PBPB5NFG2D4/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-539476.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-41991", "datePublished": "2021-10-18T13:44:25", "dateReserved": "2021-10-04T00:00:00", "dateUpdated": "2024-08-04T03:22:25.655Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-26147 (GCVE-0-2020-26147)
Vulnerability from cvelistv5
Published
2021-05-11 19:40
Modified
2024-08-04 15:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.202Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:30:09", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26147", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26147", "datePublished": "2021-05-11T19:40:19", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.202Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-43336 (GCVE-0-2021-43336)
Vulnerability from cvelistv5
Published
2021-11-14 00:00
Modified
2024-08-04 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An Out-of-Bounds Write vulnerability exists when reading a DXF or DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF and DWG files. Crafted data in a DXF or DWG file (an invalid number of properties) can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:55:28.546Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.opendesign.com/security-advisories" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-334/" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An Out-of-Bounds Write vulnerability exists when reading a DXF or DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF and DWG files. Crafted data in a DXF or DWG file (an invalid number of properties) can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-14T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.opendesign.com/security-advisories" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-334/" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-43336", "datePublished": "2021-11-14T00:00:00", "dateReserved": "2021-11-03T00:00:00", "dateUpdated": "2024-08-04T03:55:28.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-44000 (GCVE-0-2021-44000)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 04:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow
Summary
A vulnerability has been identified in JT2Go (All versions < V13.2.0.7), Solid Edge SE2021 (All versions < SE2021MP9), Solid Edge SE2022 (All versions < SE2022MP1), Teamcenter Visualization V13.1 (All versions < V13.1.0.9), Teamcenter Visualization V13.2 (All versions < V13.2.0.7), Teamcenter Visualization V13.3 (All versions < V13.3.0.1). The plmxmlAdapterSE70.dll contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15053)
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | JT2Go |
Version: All versions < V13.2.0.7 |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:10:17.128Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-335/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "JT2Go", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.2.0.7" } ] }, { "product": "Solid Edge SE2021", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c SE2021MP9" } ] }, { "product": "Solid Edge SE2022", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c SE2022MP1" } ] }, { "product": "Teamcenter Visualization V13.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.1.0.9" } ] }, { "product": "Teamcenter Visualization V13.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.2.0.7" } ] }, { "product": "Teamcenter Visualization V13.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V13.3.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in JT2Go (All versions \u003c V13.2.0.7), Solid Edge SE2021 (All versions \u003c SE2021MP9), Solid Edge SE2022 (All versions \u003c SE2022MP1), Teamcenter Visualization V13.1 (All versions \u003c V13.1.0.9), Teamcenter Visualization V13.2 (All versions \u003c V13.2.0.7), Teamcenter Visualization V13.3 (All versions \u003c V13.3.0.1). The plmxmlAdapterSE70.dll contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15053)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-14T09:21:26", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-335/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-44000", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "JT2Go", "version": { "version_data": [ { "version_value": "All versions \u003c V13.2.0.7" } ] } }, { "product_name": "Solid Edge SE2021", "version": { "version_data": [ { "version_value": "All versions \u003c SE2021MP9" } ] } }, { "product_name": "Solid Edge SE2022", "version": { "version_data": [ { "version_value": "All versions \u003c SE2022MP1" } ] } }, { "product_name": "Teamcenter Visualization V13.1", "version": { "version_data": [ { "version_value": "All versions \u003c V13.1.0.9" } ] } }, { "product_name": "Teamcenter Visualization V13.2", "version": { "version_data": [ { "version_value": "All versions \u003c V13.2.0.7" } ] } }, { "product_name": "Teamcenter Visualization V13.3", "version": { "version_data": [ { "version_value": "All versions \u003c V13.3.0.1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in JT2Go (All versions \u003c V13.2.0.7), Solid Edge SE2021 (All versions \u003c SE2021MP9), Solid Edge SE2022 (All versions \u003c SE2022MP1), Teamcenter Visualization V13.1 (All versions \u003c V13.1.0.9), Teamcenter Visualization V13.2 (All versions \u003c V13.2.0.7), Teamcenter Visualization V13.3 (All versions \u003c V13.3.0.1). The plmxmlAdapterSE70.dll contains an out of bounds write past the fixed-length heap-based buffer while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-15053)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-122: Heap-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-335/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-335/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-44000", "datePublished": "2022-02-09T15:17:07", "dateReserved": "2021-11-18T00:00:00", "dateUpdated": "2024-08-04T04:10:17.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5621 (GCVE-0-2015-5621)
Vulnerability from cvelistv5
Published
2015-08-19 15:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:02.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2015:1502", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html" }, { "name": "45547", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "name": "RHSA-2015:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1636.html" }, { "name": "1033304", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033304" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408" }, { "name": "USN-2711-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "name": "[oss-security] 20150416 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/16/15" }, { "name": "[oss-security] 20150413 net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/13/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX209443" }, { "name": "DSA-4154", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4154" }, { "name": "[oss-security] 20150731 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/07/31/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2615/" }, { "name": "76380", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76380" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-04-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-11T10:06:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2015:1502", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html" }, { "name": "45547", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45547/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "name": "RHSA-2015:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1636.html" }, { "name": "1033304", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033304" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408" }, { "name": "USN-2711-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "name": "[oss-security] 20150416 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/16/15" }, { "name": "[oss-security] 20150413 net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/13/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX209443" }, { "name": "DSA-4154", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4154" }, { "name": "[oss-security] 20150731 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/07/31/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://sourceforge.net/p/net-snmp/bugs/2615/" }, { "name": "76380", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76380" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-5621", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The snmp_pdu_parse function in snmp_api.c in net-snmp 5.7.2 and earlier does not remove the varBind variable in a netsnmp_variable_list item when parsing of the SNMP PDU fails, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2015:1502", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html" }, { "name": "45547", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45547/" }, { "name": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/", "refsource": "CONFIRM", "url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/" }, { "name": "RHSA-2015:1636", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1636.html" }, { "name": "1033304", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033304" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408" }, { "name": "USN-2711-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2711-1" }, { "name": "[oss-security] 20150416 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/04/16/15" }, { "name": "[oss-security] 20150413 net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/04/13/1" }, { "name": "http://support.citrix.com/article/CTX209443", "refsource": "CONFIRM", "url": "http://support.citrix.com/article/CTX209443" }, { "name": "DSA-4154", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4154" }, { "name": "[oss-security] 20150731 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/07/31/1" }, { "name": "https://sourceforge.net/p/net-snmp/bugs/2615/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/net-snmp/bugs/2615/" }, { "name": "76380", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76380" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-5621", "datePublished": "2015-08-19T15:00:00", "dateReserved": "2015-07-22T00:00:00", "dateUpdated": "2024-08-06T06:59:02.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24507 (GCVE-0-2020-24507)
Vulnerability from cvelistv5
Published
2021-06-09 18:47
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) CSME versions |
Version: versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.009Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0004/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) CSME versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:27", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0004/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24507", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) CSME versions", "version": { "version_data": [ { "version_value": "versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32, 13.50.11 and 15.0.22 may allow a privileged user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210611-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210611-0004/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24507", "datePublished": "2021-06-09T18:47:46", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8460 (GCVE-0-2019-8460)
Vulnerability from cvelistv5
Published
2019-08-26 19:18
Modified
2024-08-04 21:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
OpenBSD kernel version <= 6.5 can be forced to create long chains of TCP SACK holes that causes very expensive calls to tcp_sack_option() for every incoming SACK packet which can lead to a denial of service.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:31.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/openbsd/src/commit/ed8fdce754a5d8d14c09e989d8877707bd43906f" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190905-0001/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/tcp-sack-security-issue-in-openbsd-cve-2019-8460/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenBSD", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All, including latest - 6.5" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenBSD kernel version \u003c= 6.5 can be forced to create long chains of TCP SACK holes that causes very expensive calls to tcp_sack_option() for every incoming SACK packet which can lead to a denial of service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1049", "description": "CWE-1049", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-02T16:16:54", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/openbsd/src/commit/ed8fdce754a5d8d14c09e989d8877707bd43906f" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190905-0001/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/tcp-sack-security-issue-in-openbsd-cve-2019-8460/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2019-8460", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenBSD", "version": { "version_data": [ { "version_value": "All, including latest - 6.5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenBSD kernel version \u003c= 6.5 can be forced to create long chains of TCP SACK holes that causes very expensive calls to tcp_sack_option() for every incoming SACK packet which can lead to a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1049" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/openbsd/src/commit/ed8fdce754a5d8d14c09e989d8877707bd43906f", "refsource": "MISC", "url": "https://github.com/openbsd/src/commit/ed8fdce754a5d8d14c09e989d8877707bd43906f" }, { "name": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig", "refsource": "MISC", "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.5/common/006_tcpsack.patch.sig" }, { "name": "https://security.netapp.com/advisory/ntap-20190905-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190905-0001/" }, { "name": "https://research.checkpoint.com/tcp-sack-security-issue-in-openbsd-cve-2019-8460/", "refsource": "MISC", "url": "https://research.checkpoint.com/tcp-sack-security-issue-in-openbsd-cve-2019-8460/" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2019-8460", "datePublished": "2019-08-26T19:18:49", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:17:31.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37195 (GCVE-0-2021-37195)
Vulnerability from cvelistv5
Published
2022-01-11 11:27
Modified
2024-08-04 01:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS accepts arbitrary code as attachment to tasks. This could allow an attacker to inject malicious code that is executed when loading the attachment.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | COMOS V10.2 |
Version: All versions only if web components are used |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "COMOS V10.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions only if web components are used" } ] }, { "product": "COMOS V10.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.3.3.3 only if web components are used" } ] }, { "product": "COMOS V10.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.4.1 only if web components are used" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS accepts arbitrary code as attachment to tasks. This could allow an attacker to inject malicious code that is executed when loading the attachment." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T09:07:14", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-37195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "COMOS V10.2", "version": { "version_data": [ { "version_value": "All versions only if web components are used" } ] } }, { "product_name": "COMOS V10.3", "version": { "version_data": [ { "version_value": "All versions \u003c V10.3.3.3 only if web components are used" } ] } }, { "product_name": "COMOS V10.4", "version": { "version_data": [ { "version_value": "All versions \u003c V10.4.1 only if web components are used" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS accepts arbitrary code as attachment to tasks. This could allow an attacker to inject malicious code that is executed when loading the attachment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-37195", "datePublished": "2022-01-11T11:27:13", "dateReserved": "2021-07-21T00:00:00", "dateUpdated": "2024-08-04T01:16:03.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-1548 (GCVE-0-2016-1548)
Vulnerability from cvelistv5
Published
2017-01-06 21:00
Modified
2024-08-05 23:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- unspecified
Summary
An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer->dst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
NTP Project | NTP |
Version: 4.2.8p4 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:02:11.744Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.talosintelligence.com/reports/TALOS-2016-0082/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "88264", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/88264" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "RHSA-2016:1552", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035705" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "FreeBSD-SA-16:16", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "openSUSE-SU-2016:1329", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "SUSE-SU-2016:1471", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082" }, { "name": "FEDORA-2016-5b2eb0bf9c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html" }, { "name": "SUSE-SU-2016:1291", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2016/dsa-3629" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1278", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "FEDORA-2016-ed8c6c0426", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NTP", "vendor": "NTP Project", "versions": [ { "status": "affected", "version": "4.2.8p4" } ] }, { "product": "NTPSec", "vendor": "NTPsec Project", "versions": [ { "status": "affected", "version": "aa48d001683e5b791a743ec9c575aaf7d867a2b0c" } ] } ], "datePublic": "2016-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer-\u003edst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched." } ], "problemTypes": [ { "descriptions": [ { "description": "unspecified", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T17:22:11", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.talosintelligence.com/reports/TALOS-2016-0082/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "88264", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/88264" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "RHSA-2016:1552", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035705" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "FreeBSD-SA-16:16", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "openSUSE-SU-2016:1329", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "SUSE-SU-2016:1471", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082" }, { "name": "FEDORA-2016-5b2eb0bf9c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html" }, { "name": "SUSE-SU-2016:1291", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2016/dsa-3629" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1278", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "FEDORA-2016-ed8c6c0426", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2016-1548", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NTP", "version": { "version_data": [ { "version_value": "4.2.8p4" } ] } } ] }, "vendor_name": "NTP Project" }, { "product": { "product_data": [ { "product_name": "NTPSec", "version": { "version_data": [ { "version_value": "aa48d001683e5b791a743ec9c575aaf7d867a2b0c" } ] } } ] }, "vendor_name": "NTPsec Project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer-\u003edst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unspecified" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3096-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3629" }, { "name": "http://www.talosintelligence.com/reports/TALOS-2016-0082/", "refsource": "MISC", "url": "http://www.talosintelligence.com/reports/TALOS-2016-0082/" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "88264", "refsource": "BID", "url": "http://www.securityfocus.com/bid/88264" }, { "name": "VU#718152", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "RHSA-2016:1552", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035705" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "FreeBSD-SA-16:16", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "openSUSE-SU-2016:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "openSUSE-SU-2016:1329", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "name": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "SUSE-SU-2016:1471", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0082" }, { "name": "FEDORA-2016-5b2eb0bf9c", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html" }, { "name": "SUSE-SU-2016:1291", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2016/dsa-3629" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1568", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1278", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "FEDORA-2016-ed8c6c0426", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2016-1548", "datePublished": "2017-01-06T21:00:00", "dateReserved": "2016-01-07T00:00:00", "dateUpdated": "2024-08-05T23:02:11.744Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46153 (GCVE-0-2021-46153)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a memory corruption vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14645, ZDI-CAN-15305, ZDI-CAN-15589, ZDI-CAN-15599)
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.274Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-299/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-300/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-297/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-298/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a memory corruption vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14645, ZDI-CAN-15305, ZDI-CAN-15589, ZDI-CAN-15599)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:07:05", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-299/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-300/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-297/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-298/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46153", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a memory corruption vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14645, ZDI-CAN-15305, ZDI-CAN-15589, ZDI-CAN-15599)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-299/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-299/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-300/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-300/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-297/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-297/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-298/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-298/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46153", "datePublished": "2022-02-09T15:17:16", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:11.274Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46156 (GCVE-0-2021-46156)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14684)
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.281Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-309/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14684)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787: Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:06:15", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-309/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46156", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14684)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787: Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-309/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-309/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46156", "datePublished": "2022-02-09T15:17:20", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:11.281Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37204 (GCVE-0-2021-37204)
Vulnerability from cvelistv5
Published
2022-02-09 15:16
Modified
2025-04-18 18:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-672 - Operation on a Resource after Expiration or Release
Summary
A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.2), SIMATIC Drive Controller family (All versions >= V2.9.2 < V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants) (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V21.9), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions >= V21.9 < V21.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 Ready4Linux (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions < V4.5.0), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions >= V4.5.0 < V4.5.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions < V2.9.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.9.2 < V2.9.4), SIMATIC S7-1500 Software Controller (All versions < V21.9), SIMATIC S7-1500 Software Controller (All versions >= V21.9 < V21.9.4), SIMATIC S7-PLCSIM Advanced (All versions < V4.0), SIMATIC S7-PLCSIM Advanced (All versions >= V4.0 < V4.0 SP1), SIPLUS TIM 1531 IRC (All versions < V2.3.6), TIM 1531 IRC (All versions < V2.3.6). An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packet over port 102/tcp. A restart of the affected device is needed to restore normal operations.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC Drive Controller family |
Version: All versions < V2.9.2 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-37204", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-18T15:12:37.070496Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-18T18:33:01.575Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SIMATIC Drive Controller family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.9.2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Drive Controller family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V2.9.2 \u003c V2.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V21.9" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V21.9 \u003c V21.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 Ready4Linux", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V4.5.0 \u003c V4.5.2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.9.2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V2.9.2 \u003c V2.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V21.9" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V21.9 \u003c V21.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-PLCSIM Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.0" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-PLCSIM Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V4.0 \u003c V4.0 SP1" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS TIM 1531 IRC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3.6" } ] }, { "defaultStatus": "unknown", "product": "TIM 1531 IRC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3.6" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC Drive Controller family (All versions \u003c V2.9.2), SIMATIC Drive Controller family (All versions \u003e= V2.9.2 \u003c V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants) (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions \u003c V21.9), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions \u003e= V21.9 \u003c V21.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 Ready4Linux (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions \u003c V4.5.0), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions \u003e= V4.5.0 \u003c V4.5.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions \u003c V2.9.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions \u003e= V2.9.2 \u003c V2.9.4), SIMATIC S7-1500 Software Controller (All versions \u003c V21.9), SIMATIC S7-1500 Software Controller (All versions \u003e= V21.9 \u003c V21.9.4), SIMATIC S7-PLCSIM Advanced (All versions \u003c V4.0), SIMATIC S7-PLCSIM Advanced (All versions \u003e= V4.0 \u003c V4.0 SP1), SIPLUS TIM 1531 IRC (All versions \u003c V2.3.6), TIM 1531 IRC (All versions \u003c V2.3.6). An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packet over port 102/tcp. A restart of the affected device is needed to restore normal operations." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-672", "description": "CWE-672: Operation on a Resource after Expiration or Release", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-11T09:01:54.435Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-37204", "datePublished": "2022-02-09T15:16:56.000Z", "dateReserved": "2021-07-21T00:00:00.000Z", "dateUpdated": "2025-04-18T18:33:01.575Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-4953 (GCVE-0-2016-4953)
Vulnerability from cvelistv5
Published
2016-07-05 01:00
Modified
2024-08-06 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:46:39.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2016:1602", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "91010", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91010" }, { "name": "openSUSE-SU-2016:1583", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3045" }, { "name": "1036037", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/321640" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.ntp.org/3045" }, { "name": "openSUSE-SU-2016:1636", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "SUSE-SU-2016:1563", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540683/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-02T00:00:00", "descriptions": [ { "lang": "en", "value": "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-16T12:08:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2016:1602", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "91010", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91010" }, { "name": "openSUSE-SU-2016:1583", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3045" }, { "name": "1036037", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/321640" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.ntp.org/3045" }, { "name": "openSUSE-SU-2016:1636", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "SUSE-SU-2016:1563", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/540683/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-4953", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2016:1602", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html" }, { "name": "91010", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91010" }, { "name": "openSUSE-SU-2016:1583", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html" }, { "name": "FreeBSD-SA-16:24", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03757en_us" }, { "name": "http://support.ntp.org/bin/view/Main/NtpBug3045", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug3045" }, { "name": "1036037", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036037" }, { "name": "SUSE-SU-2016:1584", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "VU#321640", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/321640" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice" }, { "name": "http://bugs.ntp.org/3045", "refsource": "CONFIRM", "url": "http://bugs.ntp.org/3045" }, { "name": "openSUSE-SU-2016:1636", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html" }, { "name": "SUSE-SU-2016:1563", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/137321/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "20160603 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: June 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ntpd" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/540683/100/0/threaded" }, { "name": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/137322/FreeBSD-Security-Advisory-FreeBSD-SA-16-24.ntp.html" }, { "name": "SUSE-SU-2016:1568", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538599/100/0/threaded" }, { "name": "20170607 [security bulletin] HPESBHF03757 rev.1 - HPE Network Products including Comware 5 and Comware 7 running NTP, Remote Denial of Service (DoS)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/540683/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538600/100/0/threaded" }, { "name": "VU#321640", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/321640" }, { "name": "20160604 [slackware-security] ntp (SSA:2016-155-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538599/100/0/threaded" }, { "name": "20160604 FreeBSD Security Advisory FreeBSD-SA-16:24.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538600/100/0/threaded" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "CONFIRM", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-4953", "datePublished": "2016-07-05T01:00:00", "dateReserved": "2016-05-23T00:00:00", "dateUpdated": "2024-08-06T00:46:39.916Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-1550 (GCVE-0-2016-1550)
Vulnerability from cvelistv5
Published
2017-01-06 21:00
Modified
2024-08-05 23:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- unspecified
Summary
An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
NTP Project | NTP |
Version: 4.2.8p3 Version: 4.2.8p4 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:02:11.957Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "RHSA-2016:1552", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035705" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.talosintelligence.com/reports/TALOS-2016-0084/" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "FreeBSD-SA-16:16", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "88261", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/88261" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "openSUSE-SU-2016:1329", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "SUSE-SU-2016:1471", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "name": "FEDORA-2016-5b2eb0bf9c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html" }, { "name": "SUSE-SU-2016:1291", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1278", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "FEDORA-2016-ed8c6c0426", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NTP", "vendor": "NTP Project", "versions": [ { "status": "affected", "version": "4.2.8p3" }, { "status": "affected", "version": "4.2.8p4" } ] }, { "product": "NTPSec", "vendor": "NTPsec Project", "versions": [ { "status": "affected", "version": "a5fb34b9cc89b92a8fef2f459004865c93bb7f92" } ] } ], "datePublic": "2016-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key." } ], "problemTypes": [ { "descriptions": [ { "description": "unspecified", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T17:25:28", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "RHSA-2016:1552", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035705" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.talosintelligence.com/reports/TALOS-2016-0084/" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "FreeBSD-SA-16:16", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "88261", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/88261" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "openSUSE-SU-2016:1329", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "SUSE-SU-2016:1471", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "name": "FEDORA-2016-5b2eb0bf9c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html" }, { "name": "SUSE-SU-2016:1291", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1278", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "FEDORA-2016-ed8c6c0426", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2016-1550", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NTP", "version": { "version_data": [ { "version_value": "4.2.8p3" }, { "version_value": "4.2.8p4" } ] } } ] }, "vendor_name": "NTP Project" }, { "product": { "product_data": [ { "product_name": "NTPSec", "version": { "version_data": [ { "version_value": "a5fb34b9cc89b92a8fef2f459004865c93bb7f92" } ] } } ] }, "vendor_name": "NTPsec Project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "unspecified" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3096-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3629" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "VU#718152", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "RHSA-2016:1552", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035705" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "http://www.talosintelligence.com/reports/TALOS-2016-0084/", "refsource": "MISC", "url": "http://www.talosintelligence.com/reports/TALOS-2016-0084/" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "FreeBSD-SA-16:16", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "88261", "refsource": "BID", "url": "http://www.securityfocus.com/bid/88261" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "openSUSE-SU-2016:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "openSUSE-SU-2016:1329", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "name": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "SUSE-SU-2016:1471", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "name": "FEDORA-2016-5b2eb0bf9c", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html" }, { "name": "SUSE-SU-2016:1291", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2016/dsa-3629" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0084" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1568", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1278", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "FEDORA-2016-ed8c6c0426", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2016-1550", "datePublished": "2017-01-06T21:00:00", "dateReserved": "2016-01-07T00:00:00", "dateUpdated": "2024-08-05T23:02:11.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-7705 (GCVE-0-2015-7705)
Vulnerability from cvelistv5
Published
2017-08-07 20:00
Modified
2024-08-06 07:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:58:59.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "USN-2783-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2783-1" }, { "name": "SUSE-SU-2016:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "77284", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/77284" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX220112" }, { "name": "1033951", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033951" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit" }, { "name": "SUSE-SU-2016:1311", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cs.bu.edu/~goldbe/NTPattack.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://eprint.iacr.org/2015/1020.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274184" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug2901" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0001/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "openSUSE-SU-2016:1329", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "name": "20151021 Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp" }, { "name": "SUSE-SU-2016:1471", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa103" }, { "name": "SUSE-SU-2016:1291", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "openSUSE-SU-2015:2016", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html" }, { "name": "SUSE-SU-2016:1278", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/536796/100/0/threaded" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/536737/100/0/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-10-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T16:56:48", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "USN-2783-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2783-1" }, { "name": "SUSE-SU-2016:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "77284", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/77284" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX220112" }, { "name": "1033951", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033951" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit" }, { "name": "SUSE-SU-2016:1311", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.cs.bu.edu/~goldbe/NTPattack.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://eprint.iacr.org/2015/1020.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274184" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug2901" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0001/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "openSUSE-SU-2016:1329", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "name": "20151021 Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp" }, { "name": "SUSE-SU-2016:1471", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa103" }, { "name": "SUSE-SU-2016:1291", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "openSUSE-SU-2015:2016", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html" }, { "name": "SUSE-SU-2016:1278", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/536796/100/0/threaded" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/536737/100/0/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-7705", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "VU#718152", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "USN-2783-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2783-1" }, { "name": "SUSE-SU-2016:1247", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "77284", "refsource": "BID", "url": "http://www.securityfocus.com/bid/77284" }, { "name": "https://support.citrix.com/article/CTX220112", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX220112" }, { "name": "1033951", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033951" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#October_2015_NTP_4_2_8p4_Securit" }, { "name": "SUSE-SU-2016:1311", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "https://www.cs.bu.edu/~goldbe/NTPattack.html", "refsource": "MISC", "url": "https://www.cs.bu.edu/~goldbe/NTPattack.html" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "https://eprint.iacr.org/2015/1020.pdf", "refsource": "MISC", "url": "https://eprint.iacr.org/2015/1020.pdf" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05270839" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1274184", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274184" }, { "name": "http://support.ntp.org/bin/view/Main/NtpBug2901", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug2901" }, { "name": "openSUSE-SU-2016:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171004-0001/" }, { "name": "http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "openSUSE-SU-2016:1329", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "name": "20151021 Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp" }, { "name": "SUSE-SU-2016:1471", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa103", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa103" }, { "name": "SUSE-SU-2016:1291", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "SUSE-SU-2016:1568", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "openSUSE-SU-2015:2016", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html" }, { "name": "SUSE-SU-2016:1278", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/536796/100/0/threaded" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/536737/100/0/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1212-security-advisory-0016" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-7705", "datePublished": "2017-08-07T20:00:00", "dateReserved": "2015-10-04T00:00:00", "dateUpdated": "2024-08-06T07:58:59.826Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-7853 (GCVE-0-2015-7853)
Vulnerability from cvelistv5
Published
2017-08-07 20:00
Modified
2024-08-06 07:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:59:00.511Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug2920" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "USN-2783-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2783-1" }, { "name": "SUSE-SU-2016:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "1033951", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033951" }, { "name": "SUSE-SU-2016:1311", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274262" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "77273", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/77273" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0001/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/134082/FreeBSD-Security-Advisory-ntp-Authentication-Bypass.html" }, { "name": "20151021 Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa103" }, { "name": "20151104 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/536833/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.talosintel.com/vulnerability-reports/" }, { "name": "openSUSE-SU-2015:2016", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html" }, { "name": "20151104 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536833/100/100/threaded" }, { "name": "20151026 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/536760/100/0/threaded" }, { "name": "20151026 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536760/100/100/threaded" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/536796/100/0/threaded" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/536737/100/0/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-10-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-16T12:08:50", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug2920" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "USN-2783-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2783-1" }, { "name": "SUSE-SU-2016:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "1033951", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033951" }, { "name": "SUSE-SU-2016:1311", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274262" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "77273", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/77273" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0001/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/134082/FreeBSD-Security-Advisory-ntp-Authentication-Bypass.html" }, { "name": "20151021 Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa103" }, { "name": "20151104 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/536833/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.talosintel.com/vulnerability-reports/" }, { "name": "openSUSE-SU-2015:2016", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html" }, { "name": "20151104 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536833/100/100/threaded" }, { "name": "20151026 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/536760/100/0/threaded" }, { "name": "20151026 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536760/100/100/threaded" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/536796/100/0/threaded" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/536737/100/0/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-7853", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.ntp.org/bin/view/Main/NtpBug2920", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug2920" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "USN-2783-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2783-1" }, { "name": "SUSE-SU-2016:1247", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "1033951", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033951" }, { "name": "SUSE-SU-2016:1311", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1274262", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274262" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "77273", "refsource": "BID", "url": "http://www.securityfocus.com/bid/77273" }, { "name": "openSUSE-SU-2016:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171004-0001/" }, { "name": "http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/134137/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "http://packetstormsecurity.com/files/134082/FreeBSD-Security-Advisory-ntp-Authentication-Bypass.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/134082/FreeBSD-Security-Advisory-ntp-Authentication-Bypass.html" }, { "name": "20151021 Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-ntp" }, { "name": "https://bto.bluecoat.com/security-advisory/sa103", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa103" }, { "name": "20151104 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED]", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/536833/100/0/threaded" }, { "name": "http://www.talosintel.com/vulnerability-reports/", "refsource": "MISC", "url": "http://www.talosintel.com/vulnerability-reports/" }, { "name": "openSUSE-SU-2015:2016", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00093.html" }, { "name": "20151104 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp [REVISED]", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/536833/100/100/threaded" }, { "name": "20151026 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/536760/100/0/threaded" }, { "name": "20151026 FreeBSD Security Advisory FreeBSD-SA-15:25.ntp", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/536760/100/100/threaded" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/536796/100/0/threaded" }, { "name": "20151029 [slackware-security] ntp (SSA:2015-302-03)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/536796/100/100/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/536737/100/0/threaded" }, { "name": "20151022 Cisco Security Advisory: Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/536737/100/100/threaded" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-7853", "datePublished": "2017-08-07T20:00:00", "dateReserved": "2015-10-16T00:00:00", "dateUpdated": "2024-08-06T07:59:00.511Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-46154 (GCVE-0-2021-46154)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 05:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow
Summary
A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14646, ZDI-CAN-14679, ZDI-CAN-15084, ZDI-CAN-15304)
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Siemens | Simcenter Femap V2020.2 |
Version: All versions |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:02:11.293Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-301/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-302/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-303/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-304/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Simcenter Femap V2020.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "product": "Simcenter Femap V2021.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14646, ZDI-CAN-14679, ZDI-CAN-15084, ZDI-CAN-15304)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121: Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-11T18:07:00", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-301/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-302/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-303/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-304/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-46154", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Simcenter Femap V2020.2", "version": { "version_data": [ { "version_value": "All versions" } ] } }, { "product_name": "Simcenter Femap V2021.1", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Simcenter Femap V2020.2 (All versions), Simcenter Femap V2021.1 (All versions). Affected application contains a stack based buffer overflow vulnerability while parsing NEU files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-14646, ZDI-CAN-14679, ZDI-CAN-15084, ZDI-CAN-15304)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-121: Stack-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-609880.pdf" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-301/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-301/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-302/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-302/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-303/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-303/" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-304/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-304/" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-46154", "datePublished": "2022-02-09T15:17:18", "dateReserved": "2022-01-07T00:00:00", "dateUpdated": "2024-08-04T05:02:11.293Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-2518 (GCVE-0-2016-2518)
Vulnerability from cvelistv5
Published
2017-01-30 21:00
Modified
2024-08-05 23:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:32:20.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3009" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "RHSA-2016:1552", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035705" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "FreeBSD-SA-16:16", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "88226", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/88226" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "openSUSE-SU-2016:1329", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "SUSE-SU-2016:1471", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "name": "FEDORA-2016-5b2eb0bf9c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html" }, { "name": "SUSE-SU-2016:1291", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2016/dsa-3629" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K20804323" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1278", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "FEDORA-2016-ed8c6c0426", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-10T12:19:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/NtpBug3009" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "RHSA-2016:1552", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035705" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "FreeBSD-SA-16:16", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "88226", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/88226" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "openSUSE-SU-2016:1329", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "SUSE-SU-2016:1471", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "name": "FEDORA-2016-5b2eb0bf9c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html" }, { "name": "SUSE-SU-2016:1291", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2016/dsa-3629" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K20804323" }, { "name": "SUSE-SU-2016:1568", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1278", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "FEDORA-2016-ed8c6c0426", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-2518", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3096-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3629" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "http://support.ntp.org/bin/view/Main/NtpBug3009", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/NtpBug3009" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1141", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1141" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "VU#718152", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "RHSA-2016:1552", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1552.html" }, { "name": "1035705", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035705" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "FreeBSD-SA-16:16", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "88226", "refsource": "BID", "url": "http://www.securityfocus.com/bid/88226" }, { "name": "openSUSE-SU-2016:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "openSUSE-SU-2016:1329", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html" }, { "name": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html" }, { "name": "SUSE-SU-2016:1471", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html" }, { "name": "FEDORA-2016-5b2eb0bf9c", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html" }, { "name": "SUSE-SU-2016:1291", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2016/dsa-3629" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/538233/100/0/threaded" }, { "name": "https://support.f5.com/csp/article/K20804323", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K20804323" }, { "name": "SUSE-SU-2016:1568", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html" }, { "name": "20160429 [slackware-security] ntp (SSA:2016-120-01)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded" }, { "name": "SUSE-SU-2016:1278", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html" }, { "name": "FEDORA-2016-ed8c6c0426", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-2518", "datePublished": "2017-01-30T21:00:00", "dateReserved": "2016-02-20T00:00:00", "dateUpdated": "2024-08-05T23:32:20.674Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-40358 (GCVE-0-2021-40358)
Vulnerability from cvelistv5
Published
2021-11-09 11:32
Modified
2024-08-04 02:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). Legitimate file operations on the web server of the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read, write or delete unexpected critical files.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC PCS 7 V8.2 |
Version: All versions |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:44:09.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SIMATIC PCS 7 V8.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PCS 7 V9.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.0 SP3 UC04" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PCS 7 V9.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.1 SP1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V15 and earlier", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15 SP1 Update 7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V16", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16 Update 5" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V17", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V17 Update 2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V7.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.4 SP1 Update 19" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V7.5", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.5 SP2 Update 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions \u003c V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions \u003c V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions \u003c V15 SP1 Update 7), SIMATIC WinCC V16 (All versions \u003c V16 Update 5), SIMATIC WinCC V17 (All versions \u003c V17 Update 2), SIMATIC WinCC V7.4 (All versions \u003c V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions \u003c V7.5 SP2 Update 5). Legitimate file operations on the web server of the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read, write or delete unexpected critical files." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-11T09:01:58.251Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-40358", "datePublished": "2021-11-09T11:32:04", "dateReserved": "2021-09-01T00:00:00", "dateUpdated": "2024-08-04T02:44:09.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24486 (GCVE-0-2020-24486)
Vulnerability from cvelistv5
Published
2021-06-09 18:53
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service
Summary
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:37", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24486", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Processors", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210702-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210702-0002/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24486", "datePublished": "2021-06-09T18:53:45", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-44228 (GCVE-0-2021-44228)
Vulnerability from cvelistv5
Published
2021-12-10 00:00
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Log4j2 |
Version: 2.0-beta9 < log4j-core* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:17:24.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1" }, { "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2" }, { "name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20211210-0007/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "tags": [ "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "name": "DSA-5020", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-5020" }, { "name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html" }, { "name": "FEDORA-2021-f0f501d01f", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/" }, { "name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/" }, { "name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2" }, { "name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1" }, { "name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "VU#930724", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/930724" }, { "tags": [ "x_transferred" ], "url": "https://twitter.com/kurtseifried/status/1469345530182455296" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html" }, { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "name": "FEDORA-2021-66d6c484f3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html" }, { "name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/23" }, { "tags": [ "x_transferred" ], "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001" }, { "tags": [ "x_transferred" ], "url": "https://github.com/cisagov/log4j-affected-db" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213189" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228" }, { "tags": [ "x_transferred" ], "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html" }, { "name": "20220721 Open-Xchange Security Advisory 2022-07-21", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html" }, { "name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Dec/2" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-44228", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T14:25:34.416117Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2021-12-10", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-44228" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:52.215Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2021-12-10T00:00:00+00:00", "value": "CVE-2021-44228 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Apache Log4j2", "vendor": "Apache Software Foundation", "versions": [ { "changes": [ { "at": "2.3.1", "status": "unaffected" }, { "at": "2.4", "status": "affected" }, { "at": "2.12.2", "status": "unaffected" }, { "at": "2.13.0", "status": "affected" }, { "at": "2.15.0", "status": "unaffected" } ], "lessThan": "log4j-core*", "status": "affected", "version": "2.0-beta9", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "This issue was discovered by Chen Zhaojun of Alibaba Cloud Security Team." } ], "descriptions": [ { "lang": "en", "value": "Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects." } ], "metrics": [ { "other": { "content": { "other": "critical" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-03T00:00:00.000Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "name": "[oss-security] 20211210 CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/1" }, { "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/2" }, { "name": "20211210 Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211210 Re: CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/10/3" }, { "url": "https://security.netapp.com/advisory/ntap-20211210-0007/" }, { "url": "http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032" }, { "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "name": "DSA-5020", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-5020" }, { "name": "[debian-lts-announce] 20211212 [SECURITY] [DLA 2842-1] apache-log4j2 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00007.html" }, { "name": "FEDORA-2021-f0f501d01f", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VU57UJDCFIASIO35GC55JMKSRXJMCDFM/" }, { "name": "Microsoft\u2019s Response to CVE-2021-44228 Apache Log4j 2", "tags": [ "vendor-advisory" ], "url": "https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/" }, { "name": "[oss-security] 20211213 Re: CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/2" }, { "name": "[oss-security] 20211213 CVE-2021-4104: Deserialization of untrusted data in JMSAppender in Apache Log4j 1.2", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/13/1" }, { "name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "name": "20211210 A Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "VU#930724", "tags": [ "third-party-advisory" ], "url": "https://www.kb.cert.org/vuls/id/930724" }, { "url": "https://twitter.com/kurtseifried/status/1469345530182455296" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "url": "http://packetstormsecurity.com/files/165260/VMware-Security-Advisory-2021-0028.html" }, { "url": "http://packetstormsecurity.com/files/165270/Apache-Log4j2-2.14.1-Remote-Code-Execution.html" }, { "url": "http://packetstormsecurity.com/files/165261/Apache-Log4j2-2.14.1-Information-Disclosure.html" }, { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "url": "http://packetstormsecurity.com/files/165282/Log4j-Payload-Generator.html" }, { "url": "http://packetstormsecurity.com/files/165281/Log4j2-Log4Shell-Regexes.html" }, { "url": "http://packetstormsecurity.com/files/165307/Log4j-Remote-Code-Execution-Word-Bypassing.html" }, { "url": "http://packetstormsecurity.com/files/165311/log4j-scan-Extensive-Scanner.html" }, { "url": "http://packetstormsecurity.com/files/165306/L4sh-Log4j-Remote-Code-Execution.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "name": "FEDORA-2021-66d6c484f3", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5CSVUNV4HWZZXGOKNSK6L7RPM7BOKIB/" }, { "url": "http://packetstormsecurity.com/files/165371/VMware-Security-Advisory-2021-0028.4.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "url": "http://packetstormsecurity.com/files/165532/Log4Shell-HTTP-Header-Injection.html" }, { "url": "https://github.com/cisagov/log4j-affected-db/blob/develop/SOFTWARE-LIST.md" }, { "url": "http://packetstormsecurity.com/files/165642/VMware-vCenter-Server-Unauthenticated-Log4Shell-JNDI-Injection-Remote-Code-Execution.html" }, { "url": "http://packetstormsecurity.com/files/165673/UniFi-Network-Application-Unauthenticated-Log4Shell-Remote-Code-Execution.html" }, { "name": "20220314 APPLE-SA-2022-03-14-7 Xcode 13.3", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/23" }, { "url": "https://www.bentley.com/en/common-vulnerability-exposure/be-2022-0001" }, { "url": "https://github.com/cisagov/log4j-affected-db" }, { "url": "https://support.apple.com/kb/HT213189" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228" }, { "url": "https://www.nu11secur1ty.com/2021/12/cve-2021-44228.html" }, { "name": "20220721 Open-Xchange Security Advisory 2022-07-21", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/11" }, { "url": "http://packetstormsecurity.com/files/167794/Open-Xchange-App-Suite-7.10.x-Cross-Site-Scripting-Command-Injection.html" }, { "url": "http://packetstormsecurity.com/files/167917/MobileIron-Log4Shell-Remote-Command-Execution.html" }, { "name": "20221208 Intel Data Center Manager \u003c= 5.1 Local Privileges Escalation", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Dec/2" }, { "url": "http://packetstormsecurity.com/files/171626/AD-Manager-Plus-7122-Remote-Code-Execution.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2021-44228", "datePublished": "2021-12-10T00:00:00.000Z", "dateReserved": "2021-11-26T00:00:00.000Z", "dateUpdated": "2025-07-30T01:37:52.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-45046 (GCVE-0-2021-45046)
Vulnerability from cvelistv5
Published
2021-12-14 16:55
Modified
2025-07-30 01:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-917 - Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')
Summary
It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Log4j |
Version: Apache Log4j2 < 2.16.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:32:13.624Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228" }, { "name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "name": "VU#930724", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/930724" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "name": "DSA-5022", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-5022" }, { "name": "[oss-security] 20211218 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/18/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "name": "FEDORA-2021-5c9d12a93e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/" }, { "name": "FEDORA-2021-abbe24e41c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202310-16" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2021-45046", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T19:31:22.638704Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2023-05-01", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2021-45046" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:51.963Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2023-05-01T00:00:00+00:00", "value": "CVE-2021-45046 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Apache Log4j", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "2.16.0", "status": "affected", "version": "Apache Log4j2", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default." } ], "metrics": [ { "other": { "content": { "other": "moderate (CVSS: 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-917", "description": "CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-26T06:06:18.017Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228" }, { "name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "name": "VU#930724", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/930724" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "name": "DSA-5022", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-5022" }, { "name": "[oss-security] 20211218 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/12/18/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "name": "FEDORA-2021-5c9d12a93e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/" }, { "name": "FEDORA-2021-abbe24e41c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "url": "https://security.gentoo.org/glsa/202310-16" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2021-45046", "STATE": "PUBLIC", "TITLE": "Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Log4j", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "Apache Log4j2", "version_value": "2.16.0" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ { "other": "moderate (CVSS: 3.7 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)" } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement (\u0027Expression Language Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032" }, { "name": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html", "refsource": "CONFIRM", "url": "https://www.oracle.com/security-alerts/alert-cve-2021-44228.html" }, { "name": "https://www.cve.org/CVERecord?id=CVE-2021-44228", "refsource": "MISC", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228" }, { "name": "[oss-security] 20211214 CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/12/14/4" }, { "name": "https://logging.apache.org/log4j/2.x/security.html", "refsource": "CONFIRM", "url": "https://logging.apache.org/log4j/2.x/security.html" }, { "name": "VU#930724", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/930724" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-661247.pdf" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00646.html" }, { "name": "20211210 Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd" }, { "name": "[oss-security] 20211215 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/12/15/3" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-714170.pdf" }, { "name": "DSA-5022", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-5022" }, { "name": "[oss-security] 20211218 Re: CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/12/18/1" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-397453.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-479842.pdf" }, { "name": "FEDORA-2021-5c9d12a93e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/" }, { "name": "FEDORA-2021-abbe24e41c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/" }, { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2021-45046", "datePublished": "2021-12-14T16:55:09.000Z", "dateReserved": "2021-12-14T00:00:00.000Z", "dateUpdated": "2025-07-30T01:37:51.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37194 (GCVE-0-2021-37194)
Vulnerability from cvelistv5
Published
2022-02-09 15:16
Modified
2024-08-04 01:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload of File with Dangerous Type
Summary
A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS allows to upload and store arbitrary files at the webserver. This could allow an attacker to store malicious files.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | COMOS V10.2 |
Version: All versions only if web components are used |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:04.049Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "COMOS V10.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions only if web components are used" } ] }, { "product": "COMOS V10.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.3.3.3 only if web components are used" } ] }, { "product": "COMOS V10.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.4.1 only if web components are used" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS allows to upload and store arbitrary files at the webserver. This could allow an attacker to store malicious files." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434: Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T09:07:13", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-37194", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "COMOS V10.2", "version": { "version_data": [ { "version_value": "All versions only if web components are used" } ] } }, { "product_name": "COMOS V10.3", "version": { "version_data": [ { "version_value": "All versions \u003c V10.3.3.3 only if web components are used" } ] } }, { "product_name": "COMOS V10.4", "version": { "version_data": [ { "version_value": "All versions \u003c V10.4.1 only if web components are used" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS allows to upload and store arbitrary files at the webserver. This could allow an attacker to store malicious files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-434: Unrestricted Upload of File with Dangerous Type" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-37194", "datePublished": "2022-02-09T15:16:48", "dateReserved": "2021-07-21T00:00:00", "dateUpdated": "2024-08-04T01:16:04.049Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-8704 (GCVE-0-2020-8704)
Vulnerability from cvelistv5
Published
2021-06-09 18:47
Modified
2024-08-04 10:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Race condition in a subsystem in the Intel(R) LMS versions before 2039.1.0.0 may allow a privileged user to potentially enable escalation of privilege via local access.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) LMS versions |
Version: versions before 2039.1.0.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:03:46.322Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) LMS versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "versions before 2039.1.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Race condition in a subsystem in the Intel(R) LMS versions before 2039.1.0.0 may allow a privileged user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:35", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-8704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) LMS versions", "version": { "version_data": [ { "version_value": "versions before 2039.1.0.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in a subsystem in the Intel(R) LMS versions before 2039.1.0.0 may allow a privileged user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-8704", "datePublished": "2021-06-09T18:47:41", "dateReserved": "2020-02-06T00:00:00", "dateUpdated": "2024-08-04T10:03:46.322Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23312 (GCVE-0-2022-23312)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-03 03:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
A vulnerability has been identified in Spectrum Power 4 (All versions < V4.70 SP9 Security Patch 1). The integrated web application "Online Help" in affected product contains a Cross-Site Scripting (XSS) vulnerability that could be exploited if unsuspecting users are tricked into accessing a malicious link.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Siemens | Spectrum Power 4 |
Version: All versions < V4.70 SP9 Security Patch 1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:36:20.385Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-831168.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Spectrum Power 4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.70 SP9 Security Patch 1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Spectrum Power 4 (All versions \u003c V4.70 SP9 Security Patch 1). The integrated web application \"Online Help\" in affected product contains a Cross-Site Scripting (XSS) vulnerability that could be exploited if unsuspecting users are tricked into accessing a malicious link." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T15:17:30", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-831168.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-23312", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Spectrum Power 4", "version": { "version_data": [ { "version_value": "All versions \u003c V4.70 SP9 Security Patch 1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Spectrum Power 4 (All versions \u003c V4.70 SP9 Security Patch 1). The integrated web application \"Online Help\" in affected product contains a Cross-Site Scripting (XSS) vulnerability that could be exploited if unsuspecting users are tricked into accessing a malicious link." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-831168.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-831168.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-23312", "datePublished": "2022-02-09T15:17:30", "dateReserved": "2022-01-18T00:00:00", "dateUpdated": "2024-08-03T03:36:20.385Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37185 (GCVE-0-2021-37185)
Vulnerability from cvelistv5
Published
2022-02-09 15:16
Modified
2025-04-18 18:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-672 - Operation on a Resource after Expiration or Release
Summary
A vulnerability has been identified in SIMATIC Drive Controller family (All versions >= V2.9.2 < V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions >= V21.9 < V21.9.4), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions >= V4.5.0 < V4.5.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.9.2 < V2.9.4), SIMATIC S7-1500 Software Controller (All versions >= V21.9 < V21.9.4), SIMATIC S7-PLCSIM Advanced (All versions >= V4.0 < V4.0 SP1), SIPLUS TIM 1531 IRC (All versions < V2.3.6), TIM 1531 IRC (All versions < V2.3.6). An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over port 102/tcp. A restart of the affected device is needed to restore normal operations.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | SIMATIC Drive Controller family |
Version: All versions >= V2.9.2 < V2.9.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-37185", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-18T15:12:41.029825Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-18T18:33:19.110Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "SIMATIC Drive Controller family", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V2.9.2 \u003c V2.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V21.9 \u003c V21.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1200 CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V4.5.0 \u003c V4.5.2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V2.9.2 \u003c V2.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-1500 Software Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V21.9 \u003c V21.9.4" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-PLCSIM Advanced", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V4.0 \u003c V4.0 SP1" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS TIM 1531 IRC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3.6" } ] }, { "defaultStatus": "unknown", "product": "TIM 1531 IRC", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.3.6" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIMATIC Drive Controller family (All versions \u003e= V2.9.2 \u003c V2.9.4), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions \u003e= V21.9 \u003c V21.9.4), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions \u003e= V4.5.0 \u003c V4.5.2), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions \u003e= V2.9.2 \u003c V2.9.4), SIMATIC S7-1500 Software Controller (All versions \u003e= V21.9 \u003c V21.9.4), SIMATIC S7-PLCSIM Advanced (All versions \u003e= V4.0 \u003c V4.0 SP1), SIPLUS TIM 1531 IRC (All versions \u003c V2.3.6), TIM 1531 IRC (All versions \u003c V2.3.6). An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over port 102/tcp. A restart of the affected device is needed to restore normal operations." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-672", "description": "CWE-672: Operation on a Resource after Expiration or Release", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-11T09:01:53.394Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-838121.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-37185", "datePublished": "2022-02-09T15:16:44.000Z", "dateReserved": "2021-07-21T00:00:00.000Z", "dateUpdated": "2025-04-18T18:33:19.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-8703 (GCVE-0-2020-8703)
Vulnerability from cvelistv5
Published
2021-06-09 18:48
Modified
2024-08-04 10:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- escalation of privilege
Summary
Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) CSME versions |
Version: versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:03:46.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0004/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) CSME versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:31", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0004/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-8703", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) CSME versions", "version": { "version_data": [ { "version_value": "versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210611-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210611-0004/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-8703", "datePublished": "2021-06-09T18:48:39", "dateReserved": "2020-02-06T00:00:00", "dateUpdated": "2024-08-04T10:03:46.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-45106 (GCVE-0-2021-45106)
Vulnerability from cvelistv5
Published
2022-02-09 15:17
Modified
2024-08-04 04:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-798 - Use of Hard-coded Credentials
Summary
A vulnerability has been identified in SICAM TOOLBOX II (All versions). Affected applications use a circumventable access control within a database service. This could allow an attacker to access the database.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Siemens | SICAM TOOLBOX II |
Version: All versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:39:20.268Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-669737.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SICAM TOOLBOX II", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SICAM TOOLBOX II (All versions). Affected applications use a circumventable access control within a database service. This could allow an attacker to access the database." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798: Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-09T15:17:12", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-669737.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-45106", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SICAM TOOLBOX II", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SICAM TOOLBOX II (All versions). Affected applications use a circumventable access control within a database service. This could allow an attacker to access the database." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-798: Use of Hard-coded Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-669737.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-669737.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-45106", "datePublished": "2022-02-09T15:17:12", "dateReserved": "2021-12-16T00:00:00", "dateUpdated": "2024-08-04T04:39:20.268Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-37196 (GCVE-0-2021-37196)
Vulnerability from cvelistv5
Published
2022-01-11 11:27
Modified
2024-08-04 01:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-23 - Relative Path Traversal
Summary
A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions < V10.3.3.3 only if web components are used), COMOS V10.3 (All versions >= V10.3.3.3 only if web components are used), COMOS V10.4 (All versions < V10.4.1 only if web components are used). The COMOS Web component of COMOS unpacks specially crafted archive files to relative paths. This vulnerability could allow an attacker to store files in any folder accessible by the COMOS Web webservice.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | COMOS V10.2 |
Version: All versions only if web components are used |
|||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "COMOS V10.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions only if web components are used" } ] }, { "product": "COMOS V10.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.3.3.3 only if web components are used" } ] }, { "product": "COMOS V10.3", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V10.3.3.3 only if web components are used" } ] }, { "product": "COMOS V10.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V10.4.1 only if web components are used" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.3 (All versions \u003e= V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS unpacks specially crafted archive files to relative paths. This vulnerability could allow an attacker to store files in any folder accessible by the COMOS Web webservice." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-23", "description": "CWE-23: Relative Path Traversal", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T09:07:15", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-37196", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "COMOS V10.2", "version": { "version_data": [ { "version_value": "All versions only if web components are used" } ] } }, { "product_name": "COMOS V10.3", "version": { "version_data": [ { "version_value": "All versions \u003c V10.3.3.3 only if web components are used" } ] } }, { "product_name": "COMOS V10.3", "version": { "version_data": [ { "version_value": "All versions \u003e= V10.3.3.3 only if web components are used" } ] } }, { "product_name": "COMOS V10.4", "version": { "version_data": [ { "version_value": "All versions \u003c V10.4.1 only if web components are used" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in COMOS V10.2 (All versions only if web components are used), COMOS V10.3 (All versions \u003c V10.3.3.3 only if web components are used), COMOS V10.3 (All versions \u003e= V10.3.3.3 only if web components are used), COMOS V10.4 (All versions \u003c V10.4.1 only if web components are used). The COMOS Web component of COMOS unpacks specially crafted archive files to relative paths. This vulnerability could allow an attacker to store files in any folder accessible by the COMOS Web webservice." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-23: Relative Path Traversal" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-995338.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-37196", "datePublished": "2022-01-11T11:27:13", "dateReserved": "2021-07-21T00:00:00", "dateUpdated": "2024-08-04T01:16:03.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-10923 (GCVE-0-2019-10923)
Vulnerability from cvelistv5
Published
2019-10-10 13:49
Modified
2025-02-11 10:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
An attacker with network access to an affected product may cause a denial of service condition by breaking the real-time synchronization (IRT) of the affected installation.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller |
Version: All versions < V4.1.1 Patch 05 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:15.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-349422.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.1.1 Patch 05" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5.0 Patch 01" } ] }, { "defaultStatus": "unknown", "product": "Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.5.0" } ] }, { "defaultStatus": "unknown", "product": "SCALANCE X-200IRT family (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V5.2.1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1604", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.8" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC CP 1616", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2.8" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200M (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-3 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-4 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200pro IM 154-8FX PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200S IM 151-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200S IM 151-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 4AO U/I 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200ecoPN: IO-Link Master", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC ET200S (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PN/PN Coupler (incl. SIPLUS NET variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 314C-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 315T-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317T-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 317TF-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 319-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-300 CPU 319F-3 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 412-2 PN V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 414-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 414F-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 416-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 CPU 416F-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinAC RTX F 2010", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V2010 SP3" } ] }, { "defaultStatus": "unknown", "product": "SIMOTION", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCM", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.5 HF1" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS DCP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V1.3" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G110M V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP10 HF5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G120 V4.7 Control Unit (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 SP10 HF5" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G130", "vendor": "Siemens", "versions": [ { "lessThan": "V4.7 HF29", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS G150", "vendor": "Siemens", "versions": [ { "lessThan": "V4.7 HF29", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GH150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GL150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS GM150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S110 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S120 V4.7 Control Unit and CBE20 (incl. SIPLUS variants)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF34" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS S150", "vendor": "Siemens", "versions": [ { "lessThan": "V4.7 HF29", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SL150 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.7 HF33" } ] }, { "defaultStatus": "unknown", "product": "SINAMICS SM120 V4.7 Control Unit", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 828D", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP5" } ] }, { "defaultStatus": "unknown", "product": "SINUMERIK 840D sl", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V4.8 SP5" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200MP IM 155-5 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200S IM 151-8 PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200S IM 151-8F PN/DP CPU", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN HF T1 RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.2.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST BA TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS ET 200SP IM 155-6 PN ST TX RAIL", "vendor": "Siemens", "versions": [ { "lessThan": "V4.1.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 314C-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.3.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 315-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 315F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 317-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-300 CPU 317F-2 PN/DP", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V3.2.17" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-400 CPU 414-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "SIPLUS S7-400 CPU 416-3 PN/DP V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.0.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An attacker with network access to an affected product may cause a denial of service condition by breaking the real-time synchronization (IRT) of the affected installation." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-11T10:26:23.281Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-349422.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-349422.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-10923", "datePublished": "2019-10-10T13:49:24", "dateReserved": "2019-04-08T00:00:00", "dateUpdated": "2025-02-11T10:26:23.281Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-26143 (GCVE-0-2020-26143)
Vulnerability from cvelistv5
Published
2021-05-11 19:36
Modified
2024-08-04 15:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:49:07.234Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T14:23:57", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-26143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "name": "https://www.fragattacks.com", "refsource": "MISC", "url": "https://www.fragattacks.com" }, { "name": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md", "refsource": "MISC", "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-26143", "datePublished": "2021-05-11T19:36:38", "dateReserved": "2020-09-29T00:00:00", "dateUpdated": "2024-08-04T15:49:07.234Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24588 (GCVE-0-2020-24588)
Vulnerability from cvelistv5
Published
2021-05-11 00:00
Modified
2024-08-04 15:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:19:08.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" }, { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "tags": [ "x_transferred" ], "url": "https://www.fragattacks.com" }, { "tags": [ "x_transferred" ], "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-01T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html" }, { "name": "20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu" }, { "url": "https://www.fragattacks.com" }, { "url": "https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md" }, { "name": "[oss-security] 20210511 various 802.11 security issues - fragattacks.com", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/11/12" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html" }, { "name": "[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-24588", "datePublished": "2021-05-11T00:00:00", "dateReserved": "2020-08-21T00:00:00", "dateUpdated": "2024-08-04T15:19:08.467Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-40359 (GCVE-0-2021-40359)
Vulnerability from cvelistv5
Published
2021-11-09 11:32
Modified
2024-08-04 02:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
A vulnerability has been identified in OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd4), OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Update 6), SIMATIC NET PC Software V17 (All versions < V17 SP1), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Siemens | OpenPCS 7 V8.2 |
Version: All versions |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:44:09.625Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "OpenPCS 7 V8.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "OpenPCS 7 V9.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.0 Upd4" } ] }, { "defaultStatus": "unknown", "product": "OpenPCS 7 V9.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC BATCH V8.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC BATCH V9.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC BATCH V9.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC NET PC Software V14", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC NET PC Software V15", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC NET PC Software V16", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16 Update 6" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC NET PC Software V17", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V17 SP1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PCS 7 V8.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PCS 7 V9.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.0 SP3 UC04" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC PCS 7 V9.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.1 SP1" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Route Control V8.2", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Route Control V9.0", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC Route Control V9.1", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V15 and earlier", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V15 SP1 Update 7" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V16", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V16 Update 5" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V17", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V17 Update 2" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V7.4", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.4 SP1 Update 19" } ] }, { "defaultStatus": "unknown", "product": "SIMATIC WinCC V7.5", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.5 SP2 Update 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions \u003c V9.0 Upd4), OpenPCS 7 V9.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions \u003c V16 Update 6), SIMATIC NET PC Software V17 (All versions \u003c V17 SP1), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions \u003c V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions \u003c V9.1 SP1), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions), SIMATIC Route Control V9.1 (All versions), SIMATIC WinCC V15 and earlier (All versions \u003c V15 SP1 Update 7), SIMATIC WinCC V16 (All versions \u003c V16 Update 5), SIMATIC WinCC V17 (All versions \u003c V17 Update 2), SIMATIC WinCC V7.4 (All versions \u003c V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions \u003c V7.5 SP2 Update 5). When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could then cause the pathname to resolve to a location outside of the restricted directory on the server and read unexpected critical files." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-11T09:01:59.282Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-840188.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-40359", "datePublished": "2021-11-09T11:32:05", "dateReserved": "2021-09-01T00:00:00", "dateUpdated": "2024-08-04T02:44:09.625Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-24512 (GCVE-0-2020-24512)
Vulnerability from cvelistv5
Published
2021-06-09 18:53
Modified
2024-08-04 15:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- information disclosure
Summary
Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:12:09.097Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0005/" }, { "name": "DSA-4934", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4934" }, { "name": "[debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-10T11:06:20", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210611-0005/" }, { "name": "DSA-4934", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4934" }, { "name": "[debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-24512", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Processors", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210611-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210611-0005/" }, { "name": "DSA-4934", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4934" }, { "name": "[debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-24512", "datePublished": "2021-06-09T18:53:59", "dateReserved": "2020-08-19T00:00:00", "dateUpdated": "2024-08-04T15:12:09.097Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-20093 (GCVE-0-2021-20093)
Vulnerability from cvelistv5
Published
2021-06-16 11:09
Modified
2024-08-03 17:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Buffer Over-read
Summary
A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Wibu-Systems CodeMeter |
Version: < 7.21a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tenable.com/security/research/tra-2021-24" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-01.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Wibu-Systems CodeMeter", "vendor": "n/a", "versions": [ { "status": "affected", "version": "\u003c 7.21a" } ] } ], "descriptions": [ { "lang": "en", "value": "A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions \u003c 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Over-read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-05T20:11:49", "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "shortName": "tenable" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tenable.com/security/research/tra-2021-24" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-01.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vulnreport@tenable.com", "ID": "CVE-2021-20093", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Wibu-Systems CodeMeter", "version": { "version_data": [ { "version_value": "\u003c 7.21a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions \u003c 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Over-read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tenable.com/security/research/tra-2021-24", "refsource": "MISC", "url": "https://www.tenable.com/security/research/tra-2021-24" }, { "name": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-01.pdf", "refsource": "MISC", "url": "https://cdn.wibu.com/fileadmin/wibu_downloads/security_advisories/Advisory_WIBU-210423-01.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-675303.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-210-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be", "assignerShortName": "tenable", "cveId": "CVE-2021-20093", "datePublished": "2021-06-16T11:09:02", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…