CVE-2024-38867

July 9, 2024, 6:19 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SIPROTEC 5 6MD84 (CP300)

  • < V9.64

SIPROTEC 5 6MD85 (CP200)

  • All versions

SIPROTEC 5 6MD85 (CP300)

  • < V9.64

SIPROTEC 5 6MD86 (CP200)

  • All versions

SIPROTEC 5 6MD86 (CP300)

  • < V9.64

SIPROTEC 5 6MD89 (CP300)

  • < V9.64

SIPROTEC 5 6MU85 (CP300)

  • < V9.64

SIPROTEC 5 7KE85 (CP200)

  • All versions

SIPROTEC 5 7KE85 (CP300)

  • < V9.64

SIPROTEC 5 7SA82 (CP100)

  • All versions

SIPROTEC 5 7SA82 (CP150)

  • < V9.65

SIPROTEC 5 7SA84 (CP200)

  • All versions

SIPROTEC 5 7SA86 (CP200)

  • All versions

SIPROTEC 5 7SA86 (CP300)

  • < V9.65

SIPROTEC 5 7SA87 (CP200)

  • All versions

SIPROTEC 5 7SA87 (CP300)

  • < V9.65

SIPROTEC 5 7SD82 (CP100)

  • All versions

SIPROTEC 5 7SD82 (CP150)

  • < V9.65

SIPROTEC 5 7SD84 (CP200)

  • All versions

SIPROTEC 5 7SD86 (CP200)

  • All versions

SIPROTEC 5 7SD86 (CP300)

  • < V9.65

SIPROTEC 5 7SD87 (CP200)

  • All versions

SIPROTEC 5 7SD87 (CP300)

  • < V9.65

SIPROTEC 5 7SJ81 (CP100)

  • < V8.89

SIPROTEC 5 7SJ81 (CP150)

  • < V9.65

SIPROTEC 5 7SJ82 (CP100)

  • < V8.89

SIPROTEC 5 7SJ82 (CP150)

  • < V9.65

SIPROTEC 5 7SJ85 (CP200)

  • All versions

SIPROTEC 5 7SJ85 (CP300)

  • < V9.65

SIPROTEC 5 7SJ86 (CP200)

  • All versions

SIPROTEC 5 7SJ86 (CP300)

  • < V9.65

SIPROTEC 5 7SK82 (CP100)

  • < V8.89

SIPROTEC 5 7SK82 (CP150)

  • < V9.65

SIPROTEC 5 7SK85 (CP200)

  • All versions

SIPROTEC 5 7SK85 (CP300)

  • < V9.65

SIPROTEC 5 7SL82 (CP100)

  • All versions

SIPROTEC 5 7SL82 (CP150)

  • < V9.65

SIPROTEC 5 7SL86 (CP200)

  • All versions

SIPROTEC 5 7SL86 (CP300)

  • < V9.65

SIPROTEC 5 7SL87 (CP200)

  • All versions

SIPROTEC 5 7SL87 (CP300)

  • < V9.65

SIPROTEC 5 7SS85 (CP200)

  • All versions

SIPROTEC 5 7SS85 (CP300)

  • < V9.64

SIPROTEC 5 7ST85 (CP200)

  • All versions

SIPROTEC 5 7ST85 (CP300)

  • < V9.64

SIPROTEC 5 7ST86 (CP300)

  • < V9.64

SIPROTEC 5 7SX82 (CP150)

  • < V9.65

SIPROTEC 5 7SX85 (CP300)

  • < V9.65

SIPROTEC 5 7UM85 (CP300)

  • < V9.64

SIPROTEC 5 7UT82 (CP100)

  • All versions

SIPROTEC 5 7UT82 (CP150)

  • < V9.65

SIPROTEC 5 7UT85 (CP200)

  • All versions

SIPROTEC 5 7UT85 (CP300)

  • < V9.65

SIPROTEC 5 7UT86 (CP200)

  • All versions

SIPROTEC 5 7UT86 (CP300)

  • < V9.65

SIPROTEC 5 7UT87 (CP200)

  • All versions

SIPROTEC 5 7UT87 (CP300)

  • < V9.65

SIPROTEC 5 7VE85 (CP300)

  • < V9.64

SIPROTEC 5 7VK87 (CP200)

  • All versions

SIPROTEC 5 7VK87 (CP300)

  • < V9.65

SIPROTEC 5 7VU85 (CP300)

  • < V9.64

SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1) installed on CP150 and CP300 devices

  • < V9.62

SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1) installed on CP200 devices

SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1) installed on CP100 devices

  • < V8.89

SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1) installed on CP200 devices

SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1) installed on CP150 and CP300 devices

  • < V9.62

SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1) installed on CP100 devices

  • < V8.89

SIPROTEC 5 Communication Module ETH-BD-2FO

  • < V9.62

SIPROTEC 5 Compact 7SX800 (CP050)

  • < V9.64

Source

productcert@siemens.com

Tags

CVE-2024-38867 details

Published : July 9, 2024, 12:15 p.m.
Last Modified : July 9, 2024, 6:19 p.m.

Description

A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.64), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.64), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions < V9.64), SIPROTEC 5 6MD89 (CP300) (All versions < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions < V9.64), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions < V9.64), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.65), SIPROTEC 5 7SA84 (CP200) (All versions), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions < V9.65), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions < V9.65), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.65), SIPROTEC 5 7SD84 (CP200) (All versions), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions < V9.65), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions < V9.65), SIPROTEC 5 7SJ81 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.65), SIPROTEC 5 7SJ82 (CP100) (All versions < V8.89), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.65), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions < V9.65), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions < V9.65), SIPROTEC 5 7SK82 (CP100) (All versions < V8.89), SIPROTEC 5 7SK82 (CP150) (All versions < V9.65), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions < V9.65), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.65), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions < V9.65), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions < V9.65), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions < V9.64), SIPROTEC 5 7ST85 (CP200) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions < V9.64), SIPROTEC 5 7SX82 (CP150) (All versions < V9.65), SIPROTEC 5 7SX85 (CP300) (All versions < V9.65), SIPROTEC 5 7UM85 (CP300) (All versions < V9.64), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.65), SIPROTEC 5 7UT85 (CP200) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions < V9.65), SIPROTEC 5 7UT86 (CP200) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions < V9.65), SIPROTEC 5 7UT87 (CP200) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions < V9.65), SIPROTEC 5 7VE85 (CP300) (All versions < V9.64), SIPROTEC 5 7VK87 (CP200) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions < V9.65), SIPROTEC 5 7VU85 (CP300) (All versions < V9.64), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1) (All versions < V9.62 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1) (All versions installed on CP200 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1) (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1) (All versions installed on CP200 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1) (All versions < V9.62 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1) (All versions < V8.89 installed on CP100 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.62), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.64). The affected devices are supporting weak ciphers on several ports (443/tcp for web, 4443/tcp for DIGSI 5 and configurable port for syslog over TLS). This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over to and from those ports.

CVSS Score

1 2 3 4 5.9 6 7 8 9 10

Weakness

Weakness Name Description
CWE-326 Inadequate Encryption Strength The product stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score

5.9

Exploitability Score

2.2

Impact Score

3.6

Base Severity

MEDIUM

References

URL Source
https://cert-portal.siemens.com/productcert/html/ssa-750499.html productcert@siemens.com
This website uses the NVD API, but is not approved or certified by it.