We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-44319



Assignersiemens
Reserved2023-09-28
Published2023-11-14
Updated2024-09-10

Description

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.0), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.0), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1AA00-2AA2) (All versions < V8.0), SCALANCE M812-1 ADSL-Router (6GK5812-1BA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1AA00-2AA2) (All versions < V8.0), SCALANCE M816-1 ADSL-Router (6GK5816-1BA00-2AA2) (All versions < V8.0), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.0), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.0), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.0), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.0), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.0), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.0), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.0), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.0), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.0), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.0), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.0), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.0), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.0), SCALANCE WAB762-1 (6GK5762-1AJ00-6AA0) (All versions), SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (All versions), SCALANCE WAM763-1 (ME) (6GK5763-1AL00-7DC0) (All versions), SCALANCE WAM763-1 (US) (6GK5763-1AL00-7DB0) (All versions), SCALANCE WAM766-1 (EU) (6GK5766-1GE00-7DA0) (All versions), SCALANCE WAM766-1 (ME) (6GK5766-1GE00-7DC0) (All versions), SCALANCE WAM766-1 (US) (6GK5766-1GE00-7DB0) (All versions), SCALANCE WAM766-1 EEC (EU) (6GK5766-1GE00-7TA0) (All versions), SCALANCE WAM766-1 EEC (ME) (6GK5766-1GE00-7TC0) (All versions), SCALANCE WAM766-1 EEC (US) (6GK5766-1GE00-7TB0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-1AA0) (All versions), SCALANCE WUB762-1 (6GK5762-1AJ00-2AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (All versions), SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3AB0) (All versions), SCALANCE WUM763-1 (US) (6GK5763-1AL00-3DB0) (All versions), SCALANCE WUM766-1 (EU) (6GK5766-1GE00-3DA0) (All versions), SCALANCE WUM766-1 (ME) (6GK5766-1GE00-3DC0) (All versions), SCALANCE WUM766-1 (US) (6GK5766-1GE00-3DB0) (All versions). Affected devices use a weak checksum algorithm to protect the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that tricks a legitimate administrator to upload a modified configuration file to change the configuration of an affected device.



MEDIUM: 4.9CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C

Problem types

CWE-328: Use of Weak Hash

Product status

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before V8.0
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

Default status
unknown

Any version before *
affected

References

https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-180704.pdf

https://cert-portal.siemens.com/productcert/html/ssa-699386.html

https://cert-portal.siemens.com/productcert/html/ssa-180704.html

https://cert-portal.siemens.com/productcert/html/ssa-602936.html

https://cert-portal.siemens.com/productcert/html/ssa-690517.html

cve.org CVE-2023-44319

nvd.nist.gov CVE-2023-44319

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.