10 results (0.004 seconds)

CVSS: 8.2EPSS: 0%CPEs: 26EXPL: 0

A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.64), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.64), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions < V9.64), SIPROTEC 5 6MD89 (CP300) (All versions < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions < V9.64), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions < V9.64), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.65), SIPROTEC 5 7SA84 (CP200) (All versions), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions < V9.65), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions < V9.65), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.65), SIPROTEC 5 7SD84 (CP200) (All versions), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions < V9.65), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions < V9.65), SIPROTEC 5 7SJ81 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.65), SIPROTEC 5 7SJ82 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.65), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions < V9.65), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions < V9.65), SIPROTEC 5 7SK82 (CP100) (All versions < V8.89), SIPROTEC 5 7SK82 (CP150) (All versions < V9.65), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions < V9.65), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.65), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions < V9.65), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions < V9.65), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions < V9.64), SIPROTEC 5 7ST85 (CP200) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions < V9.64), SIPROTEC 5 7SX82 (CP150) (All versions < V9.65), SIPROTEC 5 7SX85 (CP300) (All versions < V9.65), SIPROTEC 5 7UM85 (CP300) (All versions < V9.64), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.65), SIPROTEC 5 7UT85 (CP200) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions < V9.65), SIPROTEC 5 7UT86 (CP200) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions < V9.65), SIPROTEC 5 7UT87 (CP200) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions < V9.65), SIPROTEC 5 7VE85 (CP300) (All versions < V9.64), SIPROTEC 5 7VK87 (CP200) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions < V9.65), SIPROTEC 5 7VU85 (CP300) (All versions < V9.64), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1) (All versions < V9.62 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1) (All versions installed on CP200 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1) (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1) (All versions installed on CP200 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1) (All versions < V9.62 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1) (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.62), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.64). The affected devices are supporting weak ciphers on several ports (443/tcp for web, 4443/tcp for DIGSI 5 and configurable port for syslog over TLS). This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over to and from those ports. Se ha identificado una vulnerabilidad en SIPROTEC 5 6MD84 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 6MD85 (CP200) (Todas las versiones), SIPROTEC 5 6MD85 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 6MD86 (CP200) (Todas las versiones), SIPROTEC 5 6MD86 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 6MD89 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 6MU85 (CP300) (Todas las versiones &lt; V9. 64), SIPROTEC 5 7KE85 (CP200) (Todas las versiones), SIPROTEC 5 7KE85 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 7SA82 (CP100) (Todas las versiones), SIPROTEC 5 7SA82 (CP150) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SA84 (CP200) (Todas las versiones), SIPROTEC 5 7SA86 (CP200) (Todas las versiones), SIPROTEC 5 7SA86 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SA87 (CP200) (Todas versiones), SIPROTEC 5 7SA87 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SD82 (CP100) (Todas las versiones), SIPROTEC 5 7SD82 (CP150) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SD84 (CP200) (Todas las versiones), SIPROTEC 5 7SD86 (CP200) (Todas las versiones), SIPROTEC 5 7SD86 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SD87 (CP200) (Todas las versiones), SIPROTEC 5 7SD87 (CP300) (Todas versiones &lt; V9.65), SIPROTEC 5 7SJ81 (CP100) (Todas las versiones &lt; V8.89), SIPROTEC 5 7SJ81 (CP150) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SJ82 (CP100) (Todas las versiones &lt; V8.89 ), SIPROTEC 5 7SJ82 (CP150) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SJ85 (CP200) (Todas las versiones), SIPROTEC 5 7SJ85 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SJ86 (CP200) ( Todas las versiones), SIPROTEC 5 7SJ86 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SK82 (CP100) (Todas las versiones &lt; V8.89), SIPROTEC 5 7SK82 (CP150) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SK85 (CP200) (Todas las versiones), SIPROTEC 5 7SK85 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SL82 (CP100) (Todas las versiones), SIPROTEC 5 7SL82 (CP150) (Todas las versiones &lt; V9.65) , SIPROTEC 5 7SL86 (CP200) (Todas las versiones), SIPROTEC 5 7SL86 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SL87 (CP200) (Todas las versiones), SIPROTEC 5 7SL87 (CP300) (Todas las versiones &lt; V9. 65), SIPROTEC 5 7SS85 (CP200) (Todas las versiones), SIPROTEC 5 7SS85 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 7ST85 (CP200) (Todas las versiones), SIPROTEC 5 7ST85 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 7ST86 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 7SX82 (CP150) (Todas las versiones &lt; V9.65), SIPROTEC 5 7SX85 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7UM85 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 7UT82 (CP100) (Todas las versiones), SIPROTEC 5 7UT82 (CP150) (Todas las versiones &lt; V9.65), SIPROTEC 5 7UT85 (CP200) (Todas las versiones ), SIPROTEC 5 7UT85 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7UT86 (CP200) (Todas las versiones), SIPROTEC 5 7UT86 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7UT87 (CP200) ( Todas las versiones), SIPROTEC 5 7UT87 (CP300) (Todas las versiones &lt; V9.65), SIPROTEC 5 7VE85 (CP300) (Todas las versiones &lt; V9.64), SIPROTEC 5 7VK87 (CP200) (Todas las versiones), SIPROTEC 5 7VK87 (CP300 ) (Todas las versiones &lt; V9.65), SIPROTEC 5 7VU85 (CP300) (Todas las versiones &lt; V9.64), Módulo de comunicación SIPROTEC 5 ETH-BA-2EL (Rev.1) (Todas las versiones &lt; V9.62 instaladas en CP150 y dispositivos CP300), módulo de comunicación SIPROTEC 5 ETH-BA-2EL (Rev.1) (todas las versiones instaladas en dispositivos CP200), módulo de comunicación SIPROTEC 5 ETH-BA-2EL (Rev.1) (todas las versiones &lt; V8.89 instaladas en dispositivos CP100), Módulo de comunicación SIPROTEC 5 ETH-BB-2FO (Rev. 1) (Todas las versiones instaladas en dispositivos CP200), Módulo de comunicación SIPROTEC 5 ETH-BB-2FO (Rev. 1) (Todas las versiones &lt; V9.62 instaladas en dispositivos CP150 y CP300), Módulo de comunicación SIPROTEC 5 ETH-BB-2FO ( Rev. 1) (Todas las versiones &lt; V8.89 instaladas en dispositivos CP100), Mó A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.64), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.64), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions < V9.64), SIPROTEC 5 6MD89 (CP300) (All versions < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions < V9.64), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions < V9.64), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.65), SIPROTEC 5 7SA84 (CP200) (All versions), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions < V9.65), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions < V9.65), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.65), SIPROTEC 5 7SD84 (CP200) (All versions), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions < V9.65), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions < V9.65), SIPROTEC 5 7SJ81 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.65), SIPROTEC 5 7SJ82 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.65), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions < V9.65), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions < V9.65), SIPROTEC 5 7SK82 (CP100) (All versions < V8.89), SIPROTEC 5 7SK82 (CP150) (All versions < V9.65), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions < V9.65), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.65), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions < V9.65), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions < V9.65), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions < V9.64), SIPROTEC 5 7ST85 (CP200) (All v • https://cert-portal.siemens.com/productcert/html/ssa-750499.html • CWE-326: Inadequate Encryption Strength •

CVSS: 7.5EPSS: 0%CPEs: 128EXPL: 0

A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions < V8.89), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device. Se ha identificado una vulnerabilidad en SIPROTEC 5 6MD85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 6MD86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 6MD89 ( CP300) (Todas las versiones &gt;= V7.80 &lt; V9.60), SIPROTEC 5 6MU85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7KE85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SA82 (CP100) (Todas las versiones), SIPROTEC 5 7SA82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SA86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40 ), SIPROTEC 5 7SA87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SD82 (CP100) (Todas las versiones), SIPROTEC 5 7SD82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SD86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SD87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SJ81 (CP100) (Todas las versiones), SIPROTEC 5 7SJ81 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SJ82 (CP100) (Todas las versiones), SIPROTEC 5 7SJ82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SJ85 (CP300) (Todas las versiones &gt; = V7.80 &lt; V9.40), SIPROTEC 5 7SJ86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SK82 (CP100) (Todas las versiones), SIPROTEC 5 7SK82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SK85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SL82 (CP100) (Todas las versiones), SIPROTEC 5 7SL82 (CP150) (Todas las versiones &lt; V9.40 ), SIPROTEC 5 7SL86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SL87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7SS85 (CP300) (Todas versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7ST85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.60), SIPROTEC 5 7ST86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40 ), SIPROTEC 5 7SX82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7SX85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7UM85 (CP300) (Todas las versiones &gt;= V7. 80 &lt; V9.40), SIPROTEC 5 7UT82 (CP100) (Todas las versiones), SIPROTEC 5 7UT82 (CP150) (Todas las versiones &lt; V9.40), SIPROTEC 5 7UT85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9. 40), SIPROTEC 5 7UT86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7UT87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7VE85 (CP300) ( Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7VK87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), SIPROTEC 5 7VU85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9. 40), SIPROTEC 5 Communication Module ETH-BA-2EL (todas las versiones &lt; V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (todas las versiones &lt; V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (todas versiones &lt; V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (Todas las versiones &lt; V9.40). Los dispositivos afectados carecen de una validación adecuada de los parámetros de solicitud http del servicio web alojado. Un atacante remoto no autenticado podría enviar paquetes especialmente manipulados que podrían provocar una condición de denegación de servicio del dispositivo objetivo. • https://cert-portal.siemens.com/productcert/html/ssa-322980.html https://cert-portal.siemens.com/productcert/pdf/ssa-322980.pdf • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 120EXPL: 0

A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.50), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.50), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions < V9.50), SIPROTEC 5 6MD89 (CP300) (All versions < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions < V9.50), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions < V9.64), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.50), SIPROTEC 5 7SA84 (CP200) (All versions), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions < V9.50), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions < V9.50), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.50), SIPROTEC 5 7SD84 (CP200) (All versions), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions < V9.50), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions < V9.50), SIPROTEC 5 7SJ81 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.50), SIPROTEC 5 7SJ82 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.50), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions < V9.50), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions < V9.50), SIPROTEC 5 7SK82 (CP100) (All versions < V8.89), SIPROTEC 5 7SK82 (CP150) (All versions < V9.50), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions < V9.50), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.50), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions < V9.50), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions < V9.50), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions < V9.50), SIPROTEC 5 7ST85 (CP200) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions < V9.64), SIPROTEC 5 7SX82 (CP150) (All versions < V9.50), SIPROTEC 5 7SX85 (CP300) (All versions < V9.50), SIPROTEC 5 7UM85 (CP300) (All versions < V9.50), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.50), SIPROTEC 5 7UT85 (CP200) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions < V9.50), SIPROTEC 5 7UT86 (CP200) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions < V9.50), SIPROTEC 5 7UT87 (CP200) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions < V9.50), SIPROTEC 5 7VE85 (CP300) (All versions < V9.50), SIPROTEC 5 7VK87 (CP200) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions < V9.50), SIPROTEC 5 7VU85 (CP300) (All versions < V9.50), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.50 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions installed on CP200 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.50 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions installed on CP200 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.50), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.50). Affected devices do not properly restrict secure client-initiated renegotiations within the SSL and TLS protocols. This could allow an attacker to create a denial of service condition on the ports 443/tcp and 4443/tcp for the duration of the attack. Se ha identificado una vulnerabilidad en SIPROTEC 5 6MD84 (CP300) (versiones &lt; V9.50), SIPROTEC 5 6MD85 (CP200) (Todas las versiones), SIPROTEC 5 6MD85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 6MD86 (CP200) (Todas las versiones), SIPROTEC 5 6MD86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 6MD89 (CP300) (versiones &lt; V9.60), SIPROTEC 5 6MU85 (CP300) (versiones &lt; V9. 50), SIPROTEC 5 7KE85 (CP200) (Todas las versiones), SIPROTEC 5 7KE85 (CP300) (versiones &lt; V9.60), SIPROTEC 5 7SA82 (CP100) (Todas las versiones), SIPROTEC 5 7SA82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SA84 (CP200) (Todas las versiones), SIPROTEC 5 7SA86 (CP200) (Todas las versiones), SIPROTEC 5 7SA86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SA87 (CP200) (Todas las versiones), SIPROTEC 5 7SA87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SD82 (CP100) (Todas las versiones), SIPROTEC 5 7SD82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SD84 (CP200) (Todas las versiones), SIPROTEC 5 7SD86 (CP200) (Todas las versiones), SIPROTEC 5 7SD86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SD87 (CP200) (Todas las versiones), SIPROTEC 5 7SD87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SJ81 (CP100) (Todas las versiones), SIPROTEC 5 7SJ81 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SJ82 (CP100) (Todas las versiones), SIPROTEC 5 7SJ82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SJ85 (CP200) (Todas las versiones), SIPROTEC 5 7SJ85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SJ86 (CP200) (Todas las versiones), SIPROTEC 5 7SJ86 ( CP300) (versiones &lt; V9.50), SIPROTEC 5 7SK82 (CP100) (Todas las versiones), SIPROTEC 5 7SK82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SK85 (CP200) (Todas las versiones), SIPROTEC 5 7SK85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SL82 (CP100) (Todas las versiones), SIPROTEC 5 7SL82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SL86 (CP200) (Todas las versiones), SIPROTEC 5 7SL86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SL87 (CP200) (Todas las versiones), SIPROTEC 5 7SL87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SS85 (CP200) (Todas las versiones), SIPROTEC 5 7SS85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7ST85 (CP200) (Todas las versiones), SIPROTEC 5 7ST85 (CP300) (versiones &lt; V9.60), SIPROTEC 5 7ST86 (CP300) (versiones &lt; V9.60), SIPROTEC 5 7SX82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SX85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7UM85 (CP300) (versiones &lt; V9. 50), SIPROTEC 5 7UT82 (CP100) (Todas las versiones), SIPROTEC 5 7UT82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7UT85 (CP200) (Todas las versiones), SIPROTEC 5 7UT85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7UT86 (CP200) (Todas las versiones), SIPROTEC 5 7UT86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7UT87 (CP200) (Todas las versiones), SIPROTEC 5 7UT87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7VE85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7VK87 (CP200) (Todas las versiones), SIPROTEC 5 7VK87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7VU85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 Communication Module ETH-BA-2EL (versiones &lt; V9.50 instaladas en dispositivos CP150 y CP300), SIPROTEC 5 Communication Module ETH-BA-2EL (Todas las versiones instaladas en dispositivos CP100 y CP200), SIPROTEC 5 Communication Module ETH-BB-2FO (versiones &lt; V9.50 instaladas en dispositivos CP150 y CP300), SIPROTEC 5 Communication Module ETH-BB-2FO (Todas las versiones instaladas en dispositivos CP100 y CP200) , SIPROTEC 5 Communication Module ETH-BD-2FO (versiones &lt; V9.50), SIPROTEC 5 Compact 7SX800 (CP050) (versiones &lt; V9.50). Los dispositivos afectados no restringen adecuadamente las renegociaciones seguras iniciadas por el cliente dentro de los protocolos SSL y TLS. Esto podría permitir a un atacante crear una condición de denegación de servicio en los puertos 443/tcp y 4443/tcp mientras dure el ataque. • https://cert-portal.siemens.com/productcert/html/ssa-552874.html https://cert-portal.siemens.com/productcert/pdf/ssa-552874.pdf • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 62EXPL: 0

A vulnerability has been identified in SIPROTEC 5 6MD85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD89 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MU85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7KE85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SA82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SA86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SA87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SD82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SD87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ81 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SK82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SK85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SL82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SL86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SL87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SS85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7ST85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SX85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UM85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7UT85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7VE85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7VK87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 Compact 7SX800 devices (CPU variant CP050) (All versions < V8.83). An improper input validation vulnerability in the web server could allow an unauthenticated user to access device information. Se ha identificado una vulnerabilidad en los dispositivos SIPROTEC 5 6MD85 (variante de CPU CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 6MD86 (variante de CPU CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 6MD89 (variante de CPU CP300) (Todas las versiones anteriores a V8. 83), SIPROTEC 5 6MU85 (CPU variante CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7KE85 (CPU variante CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SA82 (CPU variante CP100) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SA86 (CPU variante CP300) (Todas las versiones anteriores a V8. 83), SIPROTEC 5 7SA87 (variante CPU CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SD82 (variante CPU CP100) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SD86 (variante CPU CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SD87 (variante CPU CP300) (Todas las versiones anteriores a V8. 83), SIPROTEC 5 7SJ81 (variante CPU CP100) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SJ82 (variante CPU CP100) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SJ85 (variante CPU CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SJ86 (variante CPU CP300) (Todas las versiones anteriores a V8. 83), SIPROTEC 5 7SK82 (CPU variante CP100) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SK85 (CPU variante CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SL82 (CPU variante CP100) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SL86 (CPU variante CP300) (Todas las versiones anteriores a V8. 83), SIPROTEC 5 7SL87 (CPU variante CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SS85 (CPU variante CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7ST85 (CPU variante CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7SX85 (CPU variante CP300) (Todas las versiones anteriores a V8. 83), SIPROTEC 5 7UM85 (CPU variante CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7UT82 (CPU variante CP100) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7UT85 (CPU variante CP300) (Todas las versiones anteriores a V8.83), SIPROTEC 5 7UT86 (CPU variante CP300) (Todas las versiones anteriores a V8. 83), dispositivos SIPROTEC 5 7UT87 (variante de CPU CP300) (Todas las versiones anteriores a V8.83), dispositivos SIPROTEC 5 7VE85 (variante de CPU CP300) (Todas las versiones anteriores a V8.83), dispositivos SIPROTEC 5 7VK87 (variante de CPU CP300) (Todas las versiones anteriores a V8.83), dispositivos SIPROTEC 5 Compact 7SX800 (variante de CPU CP050) (Todas las versiones anteriores a V8.83). Una vulnerabilidad de comprobación de entrada inapropiada en el servidor web podría permitir a un usuario no autentificado acceder a la información del dispositivo • https://cert-portal.siemens.com/productcert/pdf/ssa-439673.pdf • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 0%CPEs: 25EXPL: 0

A vulnerability has been identified in SIPROTEC 5 devices with CPU variants CP200 (All versions < V7.59), SIPROTEC 5 devices with CPU variants CP300 and CP100 (All versions < V8.01), Siemens Power Meters Series 9410 (All versions < V2.2.1), Siemens Power Meters Series 9810 (All versions). An unauthenticated attacker with network access to the device could potentially insert arbitrary code which is executed before firmware verification in the device. At the time of advisory publication no public exploitation of this security vulnerability was known. Se ha identificado una vulnerabilidad en los dispositivos SIPROTEC 5 con variantes de CP200 (Todas las versiones anteriores a la versión V7.59), dispositivos SIPROTEC 5 con variantes de CP300 y CP100 (Todas las versiones anteriores a la versión V8.01), Siemens Power Meters Series 9410 (Todas las versiones anteriores a la versión V2.2.1), Siemens Power Meters Series 9810 (Todas las versiones). Un atacante no autenticado con acceso de red al dispositivo podría insertar un código arbitrario que se ejecuta antes de la verificación del firmware en el dispositivo. • https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf • CWE-284: Improper Access Control •