4 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 152EXPL: 0

Affected devices improperly handle specially crafted packets sent to port 102/tcp. This could allow an attacker to create a denial of service condition. A restart is needed to restore normal operations. Los dispositivos afectados manejan incorrectamente paquetes especialmente manipulados enviados al puerto 102/tcp. Esto podría permitir que un atacante cree una condición de denegación de servicio. Es necesario reiniciar para restaurar las operaciones normales. • https://cert-portal.siemens.com/productcert/html/ssa-280603.html https://cert-portal.siemens.com/productcert/html/ssa-592380.html https://cert-portal.siemens.com/productcert/pdf/ssa-280603.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-592380.pdf • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 158EXPL: 0

The OPC UA implementations (ANSI C and C++) in affected products contain an integer overflow vulnerability that could cause the application to run into an infinite loop during certificate validation. This could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate. Las implementaciones de OPC UA (ANSI C y C++) en los productos afectados contienen una vulnerabilidad de desbordamiento de enteros que podría provocar que la aplicación se ejecute en un bucle infinito durante la validación del certificado. Esto podría permitir que un atacante remoto no autenticado cree una condición de denegación de servicio enviando un certificado especialmente manipulado. • https://cert-portal.siemens.com/productcert/html/ssa-118850.html https://cert-portal.siemens.com/productcert/html/ssa-711309.html https://cert-portal.siemens.com/productcert/pdf/ssa-118850.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-711309.pdf • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 0%CPEs: 140EXPL: 0

Affected devices do not contain an Immutable Root of Trust in Hardware. With this the integrity of the code executed on the device can not be validated during load-time. An attacker with physical access to the device could use this to replace the boot image of the device and execute arbitrary code. • https://cert-portal.siemens.com/productcert/pdf/ssa-482757.pdf https://cert-portal.siemens.com/productcert/html/ssa-482757.html • CWE-1326: Missing Immutable Root of Trust in Hardware •

CVSS: 5.3EPSS: 0%CPEs: 119EXPL: 0

A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V2.9.2), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V21.9), SIMATIC S7 PLCSIM Advanced (All versions > V2 < V4), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (Version V4.4), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions > V2.5 < V2.9.2), SIMATIC S7-1500 Software Controller (All versions > V2.5 < V21.9), TIM 1531 IRC (incl. SIPLUS NET variants) (Version V2.1). Due to an incorrect authorization check in the affected component, an attacker could extract information about access protected PLC program variables over port 102/tcp from an affected device when reading multiple attributes at once. • https://cert-portal.siemens.com/productcert/pdf/ssa-865327.pdf • CWE-863: Incorrect Authorization •