Product:

Scalance_xf204\-2ba_irt_firmware

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2022-08-10 CVE-2022-36325 Affected devices do not properly sanitize data introduced by an user when rendering the web interface. This could allow an authenticated remote attacker with administrative privileges to inject code and lead to a DOM-based XSS. Scalance_m\-800_firmware, Scalance_s615_firmware, Scalance_sc622\-2c_firmware, Scalance_sc632\-2c_firmware, Scalance_sc636\-2c_firmware, Scalance_sc642\-2c_firmware, Scalance_sc646\-2c_firmware, Scalance_sc\-600_firmware, Scalance_w700_ieee_802\.11ac_firmware, Scalance_w700_ieee_802\.11ax_firmware, Scalance_w700_ieee_802\.11n_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xb\-200_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xc\-200_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf\-200ba_firmware, Scalance_xm400_firmware, Scalance_xm408\-4c_firmware, Scalance_xm408\-4c_l3_firmware, Scalance_xm408\-8c_firmware, Scalance_xm408\-8c_l3_firmware, Scalance_xm416\-4c_firmware, Scalance_xm416\-4c_l3_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware, Scalance_xp\-200_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Scalance_xr324wg_firmware, Scalance_xr326\-2c_poe_wg_firmware, Scalance_xr328\-4c_wg_firmware, Scalance_xr500_firmware, Scalance_xr524\-8c_firmware, Scalance_xr524\-8c_l3_firmware, Scalance_xr524_firmware, Scalance_xr526\-8c_firmware, Scalance_xr526\-8c_l3_firmware, Scalance_xr526_firmware, Scalance_xr528\-6m_2hr2_firmware, Scalance_xr528\-6m_2hr2_l3_firmware, Scalance_xr528\-6m_firmware, Scalance_xr528\-6m_l3_firmware, Scalance_xr528_firmware, Scalance_xr552\-12_firmware, Scalance_xr552\-12m_2hr2_firmware, Scalance_xr552\-12m_2hr2_l3_firmware, Scalance_xr552\-12m_firmware, Scalance_xr552_firmware, Scalance_xr\-300_firmware, Scalance_xr\-300eec_firmware, Scalance_xr\-300poe_firmware, Scalance_xr\-300wg_firmware 4.8
2022-08-10 CVE-2022-36323 Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root shell. Scalance_m\-800_firmware, Scalance_s615_firmware, Scalance_sc622\-2c_firmware, Scalance_sc632\-2c_firmware, Scalance_sc636\-2c_firmware, Scalance_sc642\-2c_firmware, Scalance_sc646\-2c_firmware, Scalance_sc\-600_firmware, Scalance_w700_ieee_802\.11ac_firmware, Scalance_w700_ieee_802\.11ax_firmware, Scalance_w700_ieee_802\.11n_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xb\-200_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xc\-200_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf\-200ba_firmware, Scalance_xm400_firmware, Scalance_xm408\-4c_firmware, Scalance_xm408\-4c_l3_firmware, Scalance_xm408\-8c_firmware, Scalance_xm408\-8c_l3_firmware, Scalance_xm416\-4c_firmware, Scalance_xm416\-4c_l3_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware, Scalance_xp\-200_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Scalance_xr324wg_firmware, Scalance_xr326\-2c_poe_wg_firmware, Scalance_xr328\-4c_wg_firmware, Scalance_xr500_firmware, Scalance_xr524\-8c_firmware, Scalance_xr524\-8c_l3_firmware, Scalance_xr524_firmware, Scalance_xr526\-8c_firmware, Scalance_xr526\-8c_l3_firmware, Scalance_xr526_firmware, Scalance_xr528\-6m_2hr2_firmware, Scalance_xr528\-6m_2hr2_l3_firmware, Scalance_xr528\-6m_firmware, Scalance_xr528\-6m_l3_firmware, Scalance_xr528_firmware, Scalance_xr552\-12_firmware, Scalance_xr552\-12m_2hr2_firmware, Scalance_xr552\-12m_2hr2_l3_firmware, Scalance_xr552\-12m_firmware, Scalance_xr552_firmware, Scalance_xr\-300_firmware, Scalance_xr\-300eec_firmware, Scalance_xr\-300poe_firmware, Scalance_xr\-300wg_firmware 9.1
2023-04-11 CVE-2023-29054 A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT (All versions < V5.5.2), SCALANCE X204IRT PRO (All versions < V5.5.2),... Scalance_x200\-4p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2p_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204irt_firmware, Scalance_x204irt_pro_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204irt_firmware, Siplus_net_scalance_x202\-2p_irt_firmware 7.4
2022-07-12 CVE-2022-26647 A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204-2 (All versions < V5.2.6), SCALANCE X204-2FM (All versions < V5.2.6), SCALANCE X204-2LD (All versions < V5.2.6),... Scalance_x200\-4p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2p_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204irt_firmware, Scalance_x204irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208_pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware 8.8
2022-07-12 CVE-2022-26648 A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204-2 (All versions < V5.2.6), SCALANCE X204-2FM (All versions < V5.2.6), SCALANCE X204-2LD (All versions < V5.2.6),... Scalance_x200\-4p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2p_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204irt_firmware, Scalance_x204irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208_pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware 8.2
2022-07-12 CVE-2022-26649 A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT (All versions < V5.5.2), SCALANCE X201-3P IRT PRO (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2IRT (All versions < V5.5.2), SCALANCE X202-2P IRT (All versions < V5.5.2), SCALANCE X202-2P IRT PRO (All versions < V5.5.2), SCALANCE X204-2 (All versions < V5.2.6), SCALANCE X204-2FM (All versions < V5.2.6), SCALANCE X204-2LD (All versions < V5.2.6),... Scalance_x200\-4p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2p_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204irt_firmware, Scalance_x204irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208_pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware 9.6
2022-08-10 CVE-2022-36324 Affected devices do not properly handle the renegotiation of SSL/TLS parameters. This could allow an unauthenticated remote attacker to bypass the TCP brute force prevention and lead to a denial of service condition for the duration of the attack. Scalance_m\-800_firmware, Scalance_s615_firmware, Scalance_w700_ieee_802\.11ac_firmware, Scalance_w700_ieee_802\.11ax_firmware, Scalance_w700_ieee_802\.11n_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xb\-200_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xc\-200_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf\-200ba_firmware, Scalance_xm400_firmware, Scalance_xm408\-4c_firmware, Scalance_xm408\-4c_l3_firmware, Scalance_xm408\-8c_firmware, Scalance_xm408\-8c_l3_firmware, Scalance_xm416\-4c_firmware, Scalance_xm416\-4c_l3_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware, Scalance_xp\-200_firmware, Scalance_xr324\-12m_firmware, Scalance_xr324\-12m_ts_firmware, Scalance_xr324\-4m_eec_firmware, Scalance_xr324\-4m_poe_firmware, Scalance_xr324\-4m_poe_ts_firmware, Scalance_xr324wg_firmware, Scalance_xr326\-2c_poe_wg_firmware, Scalance_xr328\-4c_wg_firmware, Scalance_xr500_firmware, Scalance_xr524\-8c_firmware, Scalance_xr524\-8c_l3_firmware, Scalance_xr524_firmware, Scalance_xr526\-8c_firmware, Scalance_xr526\-8c_l3_firmware, Scalance_xr526_firmware, Scalance_xr528\-6m_2hr2_firmware, Scalance_xr528\-6m_2hr2_l3_firmware, Scalance_xr528\-6m_firmware, Scalance_xr528\-6m_l3_firmware, Scalance_xr528_firmware, Scalance_xr552\-12_firmware, Scalance_xr552\-12m_2hr2_firmware, Scalance_xr552\-12m_2hr2_l3_firmware, Scalance_xr552\-12m_firmware, Scalance_xr552_firmware, Scalance_xr\-300_firmware, Scalance_xr\-300eec_firmware, Scalance_xr\-300poe_firmware, Scalance_xr\-300wg_firmware 7.5
2021-01-12 CVE-2020-28391 A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7). Devices create a new unique key upon factory reset, except when used with C-PLUG. When used with C-PLUG the devices use the hardcoded private RSA-key shipped with the firmware-image. An attacker could leverage this situation to a... Scalance_x200\-4pirt_firmware, Scalance_x201\-3pirt_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2pirt_firmware, Scalance_x202\-2pirt_siplus_net_firmware, Scalance_x204irt_firmware, Scalance_x307\-3_firmware, Scalance_x307\-3ld_firmware, Scalance_x308\-2_firmware, Scalance_x308\-2ld_firmware, Scalance_x308\-2lh\+_firmware, Scalance_x308\-2lh_firmware, Scalance_x308\-2m_firmware, Scalance_x308\-2m_ts_firmware, Scalance_x310_firmware, Scalance_x310fe_firmware, Scalance_x320\-1fe_firmware, Scalance_x320\-3ldfe_firmware, Scalance_xb205\-3_firmware, Scalance_xb205\-3ld_firmware, Scalance_xb208_firmware, Scalance_xb213\-3_firmware, Scalance_xb213\-3ld_firmware, Scalance_xb216_firmware, Scalance_xc206\-2_firmware, Scalance_xc206\-2g_poe__firmware, Scalance_xc206\-2g_poe_eec_firmware, Scalance_xc206\-2sfp_eec_firmware, Scalance_xc206\-2sfp_firmware, Scalance_xc206\-2sfp_g_\(E\/ip\)_firmware, Scalance_xc206\-2sfp_g_eec_firmware, Scalance_xc206\-2sfp_g_firmware, Scalance_xc208_firmware, Scalance_xc208eec_firmware, Scalance_xc208g_\(E\/ip\)_firmware, Scalance_xc208g_eec_firmware, Scalance_xc208g_firmware, Scalance_xc208g_poe_firmware, Scalance_xc216\-4c_firmware, Scalance_xc216\-4c_g_\(E\/ip\)_firmware, Scalance_xc216\-4c_g_eec_firmware, Scalance_xc216\-4c_g_firmware, Scalance_xc216_firmware, Scalance_xc216eec_firmware, Scalance_xc224\-4c_g_\(E\/ip\)_firmware, Scalance_xc224\-4c_g__firmware, Scalance_xc224\-4c_g_eec_firmware, Scalance_xc224__firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_dna_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_dna_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Scalance_xp208_\(Eip\)_firmware, Scalance_xp208_firmware, Scalance_xp208eec_firmware, Scalance_xp208poe_eec_firmware, Scalance_xp216_\(Eip\)_firmware, Scalance_xp216_firmware, Scalance_xp216eec_firmware, Scalance_xp216poe_eec_firmware 5.9
2022-10-11 CVE-2022-40631 A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT PRO (All versions < V5.5.0), SCALANCE X202-2IRT (All versions < V5.5.0), SCALANCE X202-2P IRT (All versions < V5.5.0), SCALANCE X202-2P IRT PRO (All versions < V5.5.0), SCALANCE X204-2 (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5),... Scalance_x200\-4p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2irt_firmware, Scalance_x202\-2p_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204irt_firmware, Scalance_x204irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Siplus_net_scalance_x202\-2p_irt_firmware 6.1
2021-04-13 CVE-2021-29998 An issue was discovered in Wind River VxWorks before 6.5. There is a possible heap overflow in dhcp client. Ruggedcom_win_subscriber_station_firmware, Scalance_x200\-4_p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2_irt_firmware, Scalance_x202\-2p_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204_irt_firmware, Scalance_x204_irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208_pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_x300_firmware, Scalance_x408_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204_irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Simatic_rf_181_eip_firmware, Simatic_rf_182c_firmware, Sinamics_perfect_harmony_gh180_firmware, Vxworks 9.8