7.8
CWE
787 119
Advisory Published
Updated

CVE-2022-30937: Buffer Overflow

First published: Tue Jun 14 2022(Updated: )

A vulnerability has been identified in EN100 Ethernet module DNP3 IP variant (All versions), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). Affected applications contains a memory corruption vulnerability while parsing specially crafted HTTP packets to /txtrace endpoint. This could allow an attacker to crash the affected application leading to a denial of service condition.

Credit: productcert@siemens.com

Affected SoftwareAffected VersionHow to fix
Siemens En100 Ethernet Module Dnp3 Firmware
Siemens En100 Ethernet Module Iec 104 Firmware
Siemens En100 Ethernet Module Iec 61850 Firmware<4.37
Siemens En100 Ethernet Module Modbus Tcp Firmware
Siemens En100 Ethernet Module Profinet Io Firmware
Siemens En100 Ethernet Module

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-30937.

  • What is the severity of CVE-2022-30937?

    The severity of CVE-2022-30937 is high, with a CVSS score of 7.5.

  • What software is affected by CVE-2022-30937?

    The following Siemens EN100 Ethernet modules and their respective firmware versions are affected: EN100 Ethernet module DNP3 IP variant (All versions), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (Versions < V4.37), EN100 Ethernet module Modbus TCP variant (All versions), and EN100 Ethernet module PROFINET IO variant (All versions).

  • How can I fix CVE-2022-30937?

    Siemens has not released a specific fix for CVE-2022-30937 at the moment. It is recommended to follow the mitigation measures provided in the Siemens Security Advisory.

  • Where can I find more information about CVE-2022-30937?

    You can find more information about CVE-2022-30937 in the Siemens Security Advisory available at the following link: [Siemens Security Advisory](https://cert-portal.siemens.com/productcert/pdf/ssa-693555.pdf)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203