Product:

Siplus_net_cp_1543\-1_firmware

(Siemens)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2021-08-05 CVE-2021-22924 libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths *case insensitively*,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the... Debian_linux, Fedora, Libcurl, Cloud_backup, Clustered_data_ontap, Solidfire_\&_hci_management_node, Solidfire_baseboard_management_controller_firmware, Mysql_server, Peoplesoft_enterprise_peopletools, Logo\!_cmr2020_firmware, Logo\!_cmr2040_firmware, Ruggedcomrm_1224_lte_firmware, Scalance_m804pb_firmware, Scalance_m812\-1_firmware, Scalance_m816\-1_firmware, Scalance_m826\-2_firmware, Scalance_m874\-2_firmware, Scalance_m874\-3_firmware, Scalance_m876\-3_firmware, Scalance_m876\-4_firmware, Scalance_mum856\-1_firmware, Scalance_s615_firmware, Simatic_cp_1543\-1_firmware, Simatic_cp_1545\-1_firmware, Simatic_rtu3010c_firmware, Simatic_rtu3030c_firmware, Simatic_rtu3031c_firmware, Simatic_rtu_3041c_firmware, Sinec_infrastructure_network_services, Sinema_remote_connect, Sinema_remote_connect_server, Siplus_net_cp_1543\-1_firmware, Universal_forwarder 3.7
2021-10-18 CVE-2021-41991 The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. Remote code execution might be a slight possibility. Debian_linux, Fedora, Cp_1543\-1_firmware, Scalance_sc622\-2c_firmware, Scalance_sc632\-2c_firmware, Scalance_sc636\-2c_firmware, Scalance_sc642\-2c_firmware, Scalance_sc646\-2c_firmware, Simatic_cp_1242\-7_gprs_v2_firmware, Simatic_cp_1243\-1_firmware, Simatic_cp_1243\-7_lte\/us_firmware, Simatic_cp_1542sp\-1_firmware, Simatic_cp_1542sp\-1_irc_firmware, Simatic_cp_1543sp\-1_firmware, Simatic_net_cp1243\-7_lte_eu_firmware, Simatic_net_cp_1243\-8_irc_firmware, Simatic_net_cp_1545\-1_firmware, Sinema_remote_connect_server, Siplus_et_200sp_cp_1542sp\-1_irc_tx_rail_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_tx_rail_firmware, Siplus_net_cp_1543\-1_firmware, Siplus_s7\-1200_cp_1243\-1_firmware, Siplus_s7\-1200_cp_1243\-1_rail_firmware, Strongswan 7.5
2022-07-12 CVE-2022-34821 A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions < V7.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions < V7.2), SCALANCE M804PB (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex A) (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex B) (All versions < V7.2), SCALANCE M816-1 ADSL-Router (Annex A) (All versions < V7.2), SCALANCE M816-1 ADSL-Router (Annex B) (All versions < V7.2), SCALANCE M826-2 SHDSL-Router (All versions < V7.2), SCALANCE M874-2... Simatic_cp_1242\-7_v2_firmware, Simatic_cp_1243\-1_firmware, Simatic_cp_1243\-7_lte_eu_firmware, Simatic_cp_1243\-7_lte_us_firmware, Simatic_cp_1243\-8_irc_firmware, Simatic_cp_1542sp\-1_irc_firmware, Simatic_cp_1543\-1_firmware, Simatic_cp_1543sp\-1_firmware, Siplus_et_200sp_cp_1542sp\-1_irc_tx_rail_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_tx_rail_firmware, Siplus_net_cp_1242\-7_v2_firmware, Siplus_net_cp_1543\-1_firmware, Siplus_s7\-1200_cp_1243\-1_firmware, Siplus_s7\-1200_cp_1243\-1_rail_firmware 7.6
2022-07-12 CVE-2022-34820 A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions < V3.3.46), SIMATIC CP 1243-1 (All versions < V3.3.46), SIMATIC CP 1243-7 LTE EU (All versions < V3.3.46), SIMATIC CP 1243-7 LTE US (All versions < V3.3.46), SIMATIC CP 1243-8 IRC (All versions < V3.3.46), SIMATIC CP 1542SP-1 IRC (All versions >= V2.0 < V2.2.28), SIMATIC CP 1543-1 (All versions < V3.0.22), SIMATIC CP 1543SP-1 (All versions >= V2.0 < V2.2.28), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (All versions >=... Simatic_cp_1242\-7_v2_firmware, Simatic_cp_1243\-1_firmware, Simatic_cp_1243\-7_lte_eu_firmware, Simatic_cp_1243\-7_lte_us_firmware, Simatic_cp_1243\-8_irc_firmware, Simatic_cp_1542sp\-1_irc_firmware, Simatic_cp_1543\-1_firmware, Simatic_cp_1543sp\-1_firmware, Siplus_et_200sp_cp_1542sp\-1_irc_tx_rail_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_tx_rail_firmware, Siplus_net_cp_1242\-7_v2_firmware, Siplus_net_cp_1543\-1_firmware, Siplus_s7\-1200_cp_1243\-1_firmware, Siplus_s7\-1200_cp_1243\-1_rail_firmware 8.4
2022-07-12 CVE-2022-34819 A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions < V3.3.46), SIMATIC CP 1243-1 (All versions < V3.3.46), SIMATIC CP 1243-7 LTE EU (All versions < V3.3.46), SIMATIC CP 1243-7 LTE US (All versions < V3.3.46), SIMATIC CP 1243-8 IRC (All versions < V3.3.46), SIMATIC CP 1542SP-1 IRC (All versions >= V2.0 < V2.2.28), SIMATIC CP 1543-1 (All versions < V3.0.22), SIMATIC CP 1543SP-1 (All versions >= V2.0 < V2.2.28), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (All versions >=... Simatic_cp_1242\-7_v2_firmware, Simatic_cp_1243\-1_firmware, Simatic_cp_1243\-7_lte_eu_firmware, Simatic_cp_1243\-7_lte_us_firmware, Simatic_cp_1243\-8_irc_firmware, Simatic_cp_1542sp\-1_irc_firmware, Simatic_cp_1543\-1_firmware, Simatic_cp_1543sp\-1_firmware, Siplus_et_200sp_cp_1542sp\-1_irc_tx_rail_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_firmware, Siplus_et_200sp_cp_1543sp\-1_isec_tx_rail_firmware, Siplus_net_cp_1242\-7_v2_firmware, Siplus_net_cp_1543\-1_firmware, Siplus_s7\-1200_cp_1243\-1_firmware, Siplus_s7\-1200_cp_1243\-1_rail_firmware 10.0