ghsa-p672-97f8-chmq
Vulnerability from github
Published
2022-05-24 17:44
Modified
2022-10-20 12:00
Severity ?
Details
A vulnerability has been identified in RUGGEDCOM RM1224 (All versions >= V4.3), SCALANCE M-800 (All versions >= V4.3), SCALANCE S615 (All versions >= V4.3), SCALANCE SC-600 Family (All versions >= V2.0 and < V2.1.3), SCALANCE X300WG (All versions < V4.1), SCALANCE XM400 (All versions < V6.2), SCALANCE XR500 (All versions < V6.2), SCALANCE Xx200 Family (All versions < V4.1). Affected devices contain a stack-based buffer overflow vulnerability in the handling of STP BPDU frames that could allow a remote attacker to trigger a denial-of-service condition or potentially remote code execution. Successful exploitation requires the passive listening feature of the device to be active.
{ "affected": [], "aliases": [ "CVE-2021-25667" ], "database_specific": { "cwe_ids": [ "CWE-121", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-03-15T17:15:00Z", "severity": "HIGH" }, "details": "A vulnerability has been identified in RUGGEDCOM RM1224 (All versions \u003e= V4.3), SCALANCE M-800 (All versions \u003e= V4.3), SCALANCE S615 (All versions \u003e= V4.3), SCALANCE SC-600 Family (All versions \u003e= V2.0 and \u003c V2.1.3), SCALANCE X300WG (All versions \u003c V4.1), SCALANCE XM400 (All versions \u003c V6.2), SCALANCE XR500 (All versions \u003c V6.2), SCALANCE Xx200 Family (All versions \u003c V4.1). Affected devices contain a stack-based buffer overflow vulnerability in the handling of STP BPDU frames that could allow a remote attacker to trigger a denial-of-service condition or potentially remote code execution. Successful exploitation requires the passive listening feature of the device to be active.", "id": "GHSA-p672-97f8-chmq", "modified": "2022-10-20T12:00:19Z", "published": "2022-05-24T17:44:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25667" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-979775.pdf" }, { "type": "WEB", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-068-03" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.