8.8
CWE
122 20
Advisory Published
Updated

CVE-2018-4833: Input Validation

First published: Thu Jun 14 2018(Updated: )

A vulnerability has been identified in RFID 181EIP (All versions), RUGGEDCOM Win (V4.4, V4.5, V5.0, and V5.1), SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.3), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA switch family (All versions < V3.2.6), SCALANCE X-300 switch family (incl. SIPLUS NET variants) (All versions < V4.1.3), SCALANCE X408 (All versions < V4.1.3), SCALANCE X414 (All versions), SIMATIC RF182C (All versions). Unprivileged remote attackers located in the same local network segment (OSI Layer 2) could gain remote code execution on the affected products by sending a specially crafted DHCP response to a client's DHCP request.

Credit: productcert@siemens.com

Affected SoftwareAffected VersionHow to fix
Siemens Rfid 181-eip Firmware
Siemens Rfid 181-eip
Siemens Ruggedcom Wimax Firmware=4.4
Siemens Ruggedcom Wimax Firmware=4.5
Siemens Ruggedcom Wimax
Siemens Scalance X200 Firmware<5.2.3
Siemens Scalance X200
Siemens Scalance X200irt Firmware<5.4.1
Siemens Scalance X200irt
Siemens Scalance X204rna Firmware
Siemens Scalance X204rna
Siemens Scalance X300 Firmware
Siemens Scalance X300
Siemens Scalance X408 Firmware
Siemens Scalance X408
Siemens Scalance X414 Firmware
Siemens Scalance X414
Siemens Simatic Rf182c Firmware
Siemens Simatic Rf182c

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2018-4833.

  • Which products are affected by this vulnerability?

    The products affected by this vulnerability include RFID 181EIP (All versions), RUGGEDCOM Win (V4.4, V4.5, V5.0, and V5.1), SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < V5.2.3), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.4.1), SCALANCE X-200RNA.

  • What is the severity of CVE-2018-4833?

    The severity of CVE-2018-4833 is high, with a severity value of 8.8.

  • How can I fix the vulnerability CVE-2018-4833?

    To fix the vulnerability CVE-2018-4833, it is recommended to apply the necessary security patches provided by Siemens.

  • Where can I find more information about CVE-2018-4833?

    You can find more information about CVE-2018-4833 in the Siemens ProductCERT advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203