Risk | Critical |
Patch available | NO |
Number of vulnerabilities | 4 |
CVE-ID | CVE-2024-2550 CVE-2024-0012 CVE-2024-2552 CVE-2024-9474 |
CWE-ID | CWE-476 CWE-287 CWE-22 CWE-78 |
Exploitation vector | Network |
Public exploit |
Vulnerability #2 is being exploited in the wild. Vulnerability #4 is being exploited in the wild. |
Vulnerable software |
RUGGEDCOM APE1808 Hardware solutions / Routers & switches, VoIP, GSM, etc |
Vendor | Siemens |
Security Bulletin
This security bulletin contains information about 4 vulnerabilities.
EUVDB-ID: #VU100660
Risk: Medium
CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2024-2550
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error. A remote attacker can send specially crafted packets to the device and crash the GlobalProtect service.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versionsRUGGEDCOM APE1808: All versions
CPE2.3 External linkshttp://www.cisa.gov/news-events/ics-advisories/icsa-24-338-02
http://cert-portal.siemens.com/productcert/html/ssa-354569.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100596
Risk: Critical
CVSSv3.1: 10 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:U/RC:C]
CVE-ID: CVE-2024-0012
CWE-ID:
CWE-287 - Improper Authentication
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to compromise the affected system.
The vulnerability exists due to improper authentication in the Management Web Interface. A remote non-authenticated attacker can bypass authentication process and gain unauthorized access to the system.
Note, the vulnerability is being actively exploited in the wild in conjunction with #VU100528 (CVE-2024-9474).
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versionsRUGGEDCOM APE1808: All versions
CPE2.3 External linkshttp://www.cisa.gov/news-events/ics-advisories/icsa-24-338-02
http://cert-portal.siemens.com/productcert/html/ssa-354569.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.
EUVDB-ID: #VU100659
Risk: Low
CVSSv3.1: 2.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]
CVE-ID: CVE-2024-2552
CWE-ID:
CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Exploit availability: No
DescriptionThe vulnerability allows a local user to delete arbitrary files on the system.
The vulnerability exists due to input validation error when processing directory traversal sequences in CLI. A local privileged user can delete arbitrary files on the system.
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versionsRUGGEDCOM APE1808: All versions
CPE2.3 External linkshttp://www.cisa.gov/news-events/ics-advisories/icsa-24-338-02
http://cert-portal.siemens.com/productcert/html/ssa-354569.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU100528
Risk: High
CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:H/RL:U/RC:C]
CVE-ID: CVE-2024-9474
CWE-ID:
CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Exploit availability: Yes
DescriptionThe vulnerability allows a remote user to execute arbitrary shell commands on the target system.
The vulnerability exists due to an unspecified vulnerability related to improper input validation within the management interface. A remote user can send a specially crafted request to the system and execute arbitrary OS commands.
Note, the vulnerability is being actively exploited in the wild.
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versionsRUGGEDCOM APE1808: All versions
CPE2.3 External linkshttp://www.cisa.gov/news-events/ics-advisories/icsa-24-338-02
http://cert-portal.siemens.com/productcert/html/ssa-354569.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.