9.8

CVE-2020-15800

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.5), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.0). The webserver of the affected devices contains a vulnerability that may lead to a heap overflow condition. An attacker could cause this condition on the webserver by sending specially crafted requests. This could stop the webserver temporarily.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
SiemensScalance X200-4pirt Firmware Version < 5.5.0
   SiemensScalance X200-4pirt Version-
SiemensScalance X201-3pirt Firmware Version < 5.5.0
   SiemensScalance X201-3pirt Version-
SiemensScalance X202-2irt Firmware Version < 5.5.0
   SiemensScalance X202-2irt Version-
SiemensScalance X202-2pirt Firmware Version < 5.5.0
   SiemensScalance X202-2pirt Version-
SiemensScalance X204irt Firmware Version < 5.5.0
   SiemensScalance X204irt Version-
SiemensScalance Xb205-3 Firmware Version < 5.2.5
   SiemensScalance Xb205-3 Version-
SiemensScalance Xb205-3ld Firmware Version < 5.2.5
   SiemensScalance Xb205-3ld Version-
SiemensScalance Xb208 Firmware Version < 5.2.5
   SiemensScalance Xb208 Version-
SiemensScalance Xb213-3 Firmware Version < 5.2.5
   SiemensScalance Xb213-3 Version-
SiemensScalance Xb213-3ld Firmware Version < 5.2.5
   SiemensScalance Xb213-3ld Version-
SiemensScalance Xb216 Firmware Version < 5.2.5
   SiemensScalance Xb216 Version-
SiemensScalance Xc206-2 Firmware Version < 5.2.5
   SiemensScalance Xc206-2 Version-
SiemensScalance Xc206-2sfp Firmware Version < 5.2.5
   SiemensScalance Xc206-2sfp Version-
SiemensScalance Xc208 Firmware Version < 5.2.5
   SiemensScalance Xc208 Version-
SiemensScalance Xc208eec Firmware Version < 5.2.5
   SiemensScalance Xc208eec Version-
SiemensScalance Xc208g Firmware Version < 5.2.5
   SiemensScalance Xc208g Version-
SiemensScalance Xc208g Eec Firmware Version < 5.2.5
   SiemensScalance Xc208g Eec Version-
SiemensScalance Xc208g Poe Firmware Version < 5.2.5
   SiemensScalance Xc208g Poe Version-
SiemensScalance Xc216 Firmware Version < 5.2.5
   SiemensScalance Xc216 Version-
SiemensScalance Xc216-4c Firmware Version < 5.2.5
   SiemensScalance Xc216-4c Version-
SiemensScalance Xc216-4c G Firmware Version < 5.2.5
   SiemensScalance Xc216-4c G Version-
SiemensScalance Xc216eec Firmware Version < 5.2.5
   SiemensScalance Xc216eec Version-
SiemensScalance Xc224-4c G Firmware Version < 5.2.5
   SiemensScalance Xc224-4c G Version-
SiemensScalance Xc224 Firmware Version < 5.2.5
   SiemensScalance Xc224 Version-
SiemensScalance Xf204 Firmware Version < 5.2.5
   SiemensScalance Xf204 Version-
SiemensScalance Xf204-2 Firmware Version < 5.2.5
   SiemensScalance Xf204-2 Version-
SiemensScalance Xf204 Dna Firmware Version < 5.2.5
   SiemensScalance Xf204 Dna Version-
SiemensScalance Xf204irt Firmware Version < 5.2.5
   SiemensScalance Xf204irt Version-
SiemensScalance Xf206-1 Firmware Version < 5.2.5
   SiemensScalance Xf206-1 Version-
SiemensScalance Xf208 Firmware Version < 5.2.5
   SiemensScalance Xf208 Version-
SiemensScalance Xp208 Firmware Version < 5.2.5
   SiemensScalance Xp208 Version-
SiemensScalance Xp208 (eip) Firmware Version < 5.2.5
   SiemensScalance Xp208 (eip) Version-
SiemensScalance Xp208eec Firmware Version < 5.2.5
   SiemensScalance Xp208eec Version-
SiemensScalance Xp216 Firmware Version < 5.2.5
   SiemensScalance Xp216 Version-
SiemensScalance Xp216 (eip) Firmware Version < 5.2.5
   SiemensScalance Xp216 (eip) Version-
SiemensScalance Xp216eec Firmware Version < 5.2.5
   SiemensScalance Xp216eec Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.85% 0.738
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
CWE-122 Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.