21 results (0.008 seconds)

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

A vulnerability has been identified in SIMATIC IPC1047E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC647E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows), SIMATIC IPC847E (All versions with maxView Storage Manager < V4.14.00.26068 on Windows). In default installations of maxView Storage Manager where Redfish® server is configured for remote system management, a vulnerability has been identified that can provide unauthorized access. Se ha identificado una vulnerabilidad en SIMATIC IPC1047E (todas las versiones con maxView Storage Manager &lt; V4.14.00.26068 en Windows), SIMATIC IPC647E (todas las versiones con maxView Storage Manager &lt; V4.14.00.26068 en Windows), SIMATIC IPC847E (todas las versiones con maxView Storage Manager &lt; V4.14.00.26068 en Windows). En instalaciones predeterminadas de maxView Storage Manager donde el servidor Redfish® está configurado para la administración remota del sistema, se ha identificado una vulnerabilidad que puede proporcionar acceso no autorizado. • https://cert-portal.siemens.com/productcert/pdf/ssa-702935.pdf • CWE-20: Improper Input Validation •

CVSS: 6.3EPSS: 0%CPEs: 10EXPL: 0

A vulnerability has been identified in SIMATIC IPC1047 (All versions), SIMATIC IPC1047E (All versions with maxView Storage Manager < 4.09.00.25611 on Windows), SIMATIC IPC647D (All versions), SIMATIC IPC647E (All versions with maxView Storage Manager < 4.09.00.25611 on Windows), SIMATIC IPC847D (All versions), SIMATIC IPC847E (All versions with maxView Storage Manager < 4.09.00.25611 on Windows). The Adaptec Maxview application on affected devices is using a non-unique TLS certificate across installations to protect the communication from the local browser to the local application. A local attacker may use this key to decrypt intercepted local traffic between the browser and the application and could perform a man-in-the-middle attack in order to modify data in transit. • https://cert-portal.siemens.com/productcert/pdf/ssa-511182.pdf • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-295: Improper Certificate Validation •

CVSS: 7.5EPSS: 0%CPEs: 38EXPL: 0

An issue was discovered in Kernel 5.x in Insyde InsydeH2O, affecting HddPassword. Software SMI services that use the Communicate() function of the EFI_SMM_COMMUNICATION_PROTOCOL do not check whether the address of the buffer is valid, which allows use of SMRAM, MMIO, or OS kernel addresses. Se ha descubierto un problema en el Kernel versión 5.x de InsydeH2O, que afecta a HddPassword. Los servicios SMI de software que utilizan la función Communicate() del EFI_SMM_COMMUNICATION_PROTOCOL no comprueban si la dirección del búfer es válida, lo que permite el uso de direcciones de SMRAM, MMIO o del núcleo del SO • https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf https://security.netapp.com/advisory/ntap-20220222-0004 https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022014 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.2EPSS: 0%CPEs: 33EXPL: 0

An issue was discovered in SdHostDriver in the kernel 5.0 through 5.5 in Insyde InsydeH2O. There is an SMM callout that allows an attacker to access the System Management Mode and execute arbitrary code. This occurs because of a Numeric Range Comparison Without a Minimum Check. Se ha descubierto un problema en SdHostDriver en el kernel versión 5.0 hasta la versión 5.5 en InsydeH2O. Hay una llamada SMM que permite a un atacante acceder al modo de gestión del sistema y ejecutar código arbitrario. • https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf https://security.netapp.com/advisory/ntap-20220222-0001 https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022023 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.2EPSS: 0%CPEs: 36EXPL: 0

An issue was discovered in Insyde InsydeH2O with Kernel 5.0 before 05.08.42, Kernel 5.1 before 05.16.42, Kernel 5.2 before 05.26.42, Kernel 5.3 before 05.35.42, Kernel 5.4 before 05.42.51, and Kernel 5.5 before 05.50.51. An SMM memory corruption vulnerability in FvbServicesRuntimeDxe allows a possible attacker to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM. Se ha descubierto un problema en InsydeH2O con el Kernel versión 5.0 antes de 05.08.42, el Kernel 5.1 antes de 05.16.42, el Kernel versión 5.2 antes de 05.26.42, el Kernel versión 5.3 antes de 05.35.42, el Kernel versión 5.4 antes de 05.42.51 y el Kernel versión 5.5 antes de 05.50.51. Una vulnerabilidad de corrupción de memoria SMM en FvbServicesRuntimeDxe permite a un posible atacante escribir datos fijos o predecibles en la SMRAM. • https://cert-portal.siemens.com/productcert/pdf/ssa-306654.pdf https://security.netapp.com/advisory/ntap-20220216-0007 https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022012 • CWE-787: Out-of-bounds Write •