CVE-2024-41978

Aug. 13, 2024, 12:58 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

RUGGEDCOM RM1224 LTE(4G) EU

  • All versions < V8.1

RUGGEDCOM RM1224 LTE(4G) NAM

  • All versions < V8.1

SCALANCE M804PB

  • All versions < V8.1

SCALANCE M812-1 ADSL-Router family

  • All versions < V8.1

SCALANCE M816-1 ADSL-Router family

  • All versions < V8.1

SCALANCE M826-2 SHDSL-Router

  • All versions < V8.1

SCALANCE M874-2

  • All versions < V8.1

SCALANCE M874-3

  • All versions < V8.1

SCALANCE M874-3 3G-Router (CN)

  • All versions < V8.1

SCALANCE M876-3

  • All versions < V8.1

SCALANCE M876-4

  • All versions < V8.1

SCALANCE MUM853-1 (A1)

  • All versions < V8.1

SCALANCE MUM853-1 (B1)

  • All versions < V8.1

SCALANCE MUM853-1 (EU)

  • All versions < V8.1

SCALANCE MUM856-1 (A1)

  • All versions < V8.1

SCALANCE MUM856-1 (B1)

  • All versions < V8.1

SCALANCE MUM856-1 (CN)

  • All versions < V8.1

SCALANCE MUM856-1 (EU)

  • All versions < V8.1

SCALANCE MUM856-1 (RoW)

  • All versions < V8.1

SCALANCE S615 EEC LAN-Router

  • All versions < V8.1

SCALANCE S615 LAN-Router

  • All versions < V8.1

Source

productcert@siemens.com

Tags

CVE-2024-41978 details

Published : Aug. 13, 2024, 8:15 a.m.
Last Modified : Aug. 13, 2024, 12:58 p.m.

Description

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.1), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.1), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.1), SCALANCE M812-1 ADSL-Router family (All versions < V8.1), SCALANCE M816-1 ADSL-Router family (All versions < V8.1), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.1), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 3G-Router (CN) (6GK5874-3AA00-2FA2) (All versions < V8.1), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.1), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.1), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.1), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.1), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.1), SCALANCE MUM853-1 (A1) (6GK5853-2EA10-2AA1) (All versions < V8.1), SCALANCE MUM853-1 (B1) (6GK5853-2EA10-2BA1) (All versions < V8.1), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.1), SCALANCE MUM856-1 (A1) (6GK5856-2EA10-3AA1) (All versions < V8.1), SCALANCE MUM856-1 (B1) (6GK5856-2EA10-3BA1) (All versions < V8.1), SCALANCE MUM856-1 (CN) (6GK5856-2EA00-3FA1) (All versions < V8.1), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.1), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.1), SCALANCE S615 EEC LAN-Router (6GK5615-0AA01-2AA2) (All versions < V8.1), SCALANCE S615 LAN-Router (6GK5615-0AA00-2AA2) (All versions < V8.1). Affected devices insert sensitive information about the generation of 2FA tokens into log files. This could allow an authenticated remote attacker to forge 2FA tokens of other users.

CVSS Score

1 2 3 4 5 6.5 7 8 9 10

Weakness

Weakness Name Description
CWE-532 Insertion of Sensitive Information into Log File Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score

6.5

Exploitability Score

2.8

Impact Score

3.6

Base Severity

MEDIUM

References

URL Source
https://cert-portal.siemens.com/productcert/html/ssa-087301.html productcert@siemens.com
This website uses the NVD API, but is not approved or certified by it.