Product:

Simatic_rf185c_firmware

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2018-09-06 CVE-2018-5391 The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size. Ubuntu_linux, Debian_linux, Big\-Ip_access_policy_manager, Big\-Ip_advanced_firewall_manager, Big\-Ip_analytics, Big\-Ip_application_acceleration_manager, Big\-Ip_application_security_manager, Big\-Ip_domain_name_system, Big\-Ip_edge_gateway, Big\-Ip_fraud_protection_service, Big\-Ip_global_traffic_manager, Big\-Ip_link_controller, Big\-Ip_local_traffic_manager, Big\-Ip_policy_enforcement_manager, Big\-Ip_webaccelerator, Linux_kernel, Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Ruggedcom_rm1224_firmware, Ruggedcom_rox_ii_firmware, Scalance_m\-800_firmware, Scalance_s615_firmware, Scalance_sc\-600_firmware, Scalance_w1700_ieee_802\.11ac_firmware, Scalance_w700_ieee_802\.11a\/b\/g\/n_firmware, Simatic_net_cp_1242\-7_firmware, Simatic_net_cp_1243\-1_firmware, Simatic_net_cp_1243\-7_lte_eu_firmware, Simatic_net_cp_1243\-7_lte_us_firmware, Simatic_net_cp_1243\-8_irc_firmware, Simatic_net_cp_1542sp\-1_firmware, Simatic_net_cp_1542sp\-1_irc_firmware, Simatic_net_cp_1543\-1_firmware, Simatic_net_cp_1543sp\-1_firmware, Simatic_rf185c_firmware, Simatic_rf186c_firmware, Simatic_rf186ci_firmware, Simatic_rf188_firmware, Simatic_rf188ci_firmware, Sinema_remote_connect_server_firmware 7.5
2021-03-25 CVE-2021-3449 An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default... Multi\-Domain_management_firmware, Quantum_security_gateway_firmware, Quantum_security_management_firmware, Debian_linux, Fedora, Freebsd, Web_gateway, Web_gateway_cloud_service, Active_iq_unified_manager, Cloud_volumes_ontap_mediator, E\-Series_performance_analyzer, Oncommand_insight, Oncommand_workflow_automation, Ontap_select_deploy_administration_utility, Santricity_smi\-S_provider, Snapcenter, Storagegrid, Node\.js, Openssl, Communications_communications_policy_management, Enterprise_manager_for_storage_management, Essbase, Graalvm, Jd_edwards_enterpriseone_tools, Jd_edwards_world_security, Mysql_connectors, Mysql_server, Mysql_workbench, Peoplesoft_enterprise_peopletools, Primavera_unifier, Secure_backup, Secure_global_desktop, Zfs_storage_appliance_kit, Ruggedcom_rcm1224_firmware, Scalance_lpe9403_firmware, Scalance_m\-800_firmware, Scalance_s602_firmware, Scalance_s612_firmware, Scalance_s615_firmware, Scalance_s623_firmware, Scalance_s627\-2m_firmware, Scalance_sc\-600_firmware, Scalance_w1700_firmware, Scalance_w700_firmware, Scalance_xb\-200_firmware, Scalance_xc\-200_firmware, Scalance_xf\-200ba_firmware, Scalance_xm\-400_firmware, Scalance_xp\-200_firmware, Scalance_xr524\-8c_firmware, Scalance_xr526\-8c_firmware, Scalance_xr528\-6m_firmware, Scalance_xr552\-12_firmware, Scalance_xr\-300wg_firmware, Simatic_cloud_connect_7_firmware, Simatic_cp_1242\-7_gprs_v2_firmware, Simatic_hmi_basic_panels_2nd_generation_firmware, Simatic_hmi_comfort_outdoor_panels_firmware, Simatic_hmi_ktp_mobile_panels_firmware, Simatic_logon, Simatic_mv500_firmware, Simatic_net_cp1243\-7_lte_eu_firmware, Simatic_net_cp1243\-7_lte_us_firmware, Simatic_net_cp_1243\-1_firmware, Simatic_net_cp_1243\-8_irc_firmware, Simatic_net_cp_1542sp\-1_irc_firmware, Simatic_net_cp_1543\-1_firmware, Simatic_net_cp_1543sp\-1_firmware, Simatic_net_cp_1545\-1_firmware, Simatic_pcs_7_telecontrol_firmware, Simatic_pcs_neo_firmware, Simatic_pdm_firmware, Simatic_process_historian_opc_ua_server_firmware, Simatic_rf166c_firmware, Simatic_rf185c_firmware, Simatic_rf186c_firmware, Simatic_rf186ci_firmware, Simatic_rf188c_firmware, Simatic_rf188ci_firmware, Simatic_rf360r_firmware, Simatic_s7\-1200_cpu_1211c_firmware, Simatic_s7\-1200_cpu_1212c_firmware, Simatic_s7\-1200_cpu_1212fc_firmware, Simatic_s7\-1200_cpu_1214_fc_firmware, Simatic_s7\-1200_cpu_1214c_firmware, Simatic_s7\-1200_cpu_1215_fc_firmware, Simatic_s7\-1200_cpu_1215c_firmware, Simatic_s7\-1200_cpu_1217c_firmware, Simatic_s7\-1500_cpu_1518\-4_pn\/dp_mfp_firmware, Simatic_wincc_runtime_advanced, Simatic_wincc_telecontrol, Sinamics_connect_300_firmware, Sinec_infrastructure_network_services, Sinec_nms, Sinec_pni, Sinema_server, Sinumerik_opc_ua_server, Tia_administrator, Tim_1531_irc_firmware, Capture_client, Sma100_firmware, Sonicos, Log_correlation_engine, Nessus, Nessus_network_monitor, Tenable\.sc 5.9
2019-04-17 CVE-2019-6568 The webserver of the affected devices contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation which leads to a restart of the webserver of the affected device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. Cp1604_firmware, Cp1616_firmware, Simatic_cp343\-1_advanced_firmware, Simatic_cp443\-1_advanced_firmware, Simatic_cp443\-1_firmware, Simatic_cp443\-1_opc_ua, Simatic_et_200_sp_open_controller_cpu_1515sp_pc2_firmware, Simatic_et_200_sp_open_controller_cpu_1515sp_pc_firmware, Simatic_hmi_comfort_outdoor_panels_firmware, Simatic_hmi_comfort_panels_firmware, Simatic_hmi_ktp_mobile_panels_ktp400f_firmware, Simatic_hmi_ktp_mobile_panels_ktp700_firmware, Simatic_hmi_ktp_mobile_panels_ktp700f_firmware, Simatic_hmi_ktp_mobile_panels_ktp900_firmware, Simatic_hmi_ktp_mobile_panels_ktp900f_firmware, Simatic_ipc_diagmonitor, Simatic_rf181\-Eip_firmware, Simatic_rf182c_firmware, Simatic_rf185c_firmware, Simatic_rf186c_firmware, Simatic_rf188c_firmware, Simatic_rf600r_firmware, Simatic_s7\-1500_firmware, Simatic_s7\-1500_software_controller, Simatic_s7\-1500f_firmware, Simatic_s7\-1500s_firmware, Simatic_s7\-1500t_firmware, Simatic_s7\-300_firmware, Simatic_s7\-400_pn\/dp_firmware, Simatic_s7\-400_pn_firmware, Simatic_s7\-Plcsim_advanced, Simatic_teleservice_adapter_ie_advanced_firmware, Simatic_teleservice_adapter_ie_basic_firmware, Simatic_teleservice_adapter_ie_standard_firmware, Simatic_winac_rtx_firmware, Simatic_wincc_runtime_advanced, Simocode_pro_v_eip_firmware, Simocode_pro_v_pn_firmware, Sinamics_g130_firmware, Sinamics_g150_firmware, Sinamics_gh150_firmware, Sinamics_gl150_firmware, Sinamics_gm150_firmware, Sinamics_s120_firmware, Sinamics_s150_firmware, Sinamics_s210_firmware, Sinamics_sl150_firmware, Sinamics_sm120_firmware, Sinamics_sm150_firmware, Sitop_manager, Sitop_psu8600_firmware, Sitop_ups1600_firmware, Tim_1531_irc_firmware 7.5
2021-06-08 CVE-2021-31340 A vulnerability has been identified in SIMATIC RF166C (All versions > V1.1 and < V1.3.2), SIMATIC RF185C (All versions > V1.1 and < V1.3.2), SIMATIC RF186C (All versions > V1.1 and < V1.3.2), SIMATIC RF186CI (All versions > V1.1 and < V1.3.2), SIMATIC RF188C (All versions > V1.1 and < V1.3.2), SIMATIC RF188CI (All versions > V1.1 and < V1.3.2), SIMATIC RF360R (All versions < V2.0), SIMATIC Reader RF610R CMIIT (All versions > V3.0 < V4.0), SIMATIC Reader RF610R ETSI (All versions > V3.0 <... Simatic_reader_rf610r_cmiit_firmware, Simatic_reader_rf610r_etsi_firmware, Simatic_reader_rf610r_fcc_firmware, Simatic_reader_rf615r_cmiit_firmware, Simatic_reader_rf615r_etsi_firmware, Simatic_reader_rf615r_fcc_firmware, Simatic_reader_rf650r_arib_firmware, Simatic_reader_rf650r_cmiit_firmware, Simatic_reader_rf650r_etsi_firmware, Simatic_reader_rf650r_fcc_firmware, Simatic_reader_rf680r_arib_firmware, Simatic_reader_rf680r_cmiit_firmware, Simatic_reader_rf680r_etsi_firmware, Simatic_reader_rf680r_fcc_firmware, Simatic_reader_rf685r_arib_firmware, Simatic_reader_rf685r_cmiit_firmware, Simatic_reader_rf685r_etsi_firmware, Simatic_reader_rf685r_fcc_firmware, Simatic_rf166c_firmware, Simatic_rf185c_firmware, Simatic_rf186c_firmware, Simatic_rf186ci_firmware, Simatic_rf188c_firmware, Simatic_rf188ci_firmware, Simatic_rf360r_firmware 7.5