CVE-2022-29884

A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70°C (All versions < CPC80 V16.30), CP-8000 MASTER MODULE WITH I/O -40/+70°C (All versions < CPC80 V16.30), CP-8021 MASTER MODULE (All versions < CPC80 V16.30), CP-8022 MASTER MODULE WITH GPRS (All versions < CPC80 V16.30). When using the HTTPS server under specific conditions, affected devices do not properly free resources. This could allow an unauthenticated remote attacker to put the device into a denial of service condition.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:sicam_a8000_cp-8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sicam_a8000_cp-8000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:sicam_a8000_cp-8021_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sicam_a8000_cp-8021:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:sicam_a8000_cp-8022_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:sicam_a8000_cp-8022:-:*:*:*:*:*:*:*

Information

Published : 2022-07-12 03:15

Updated : 2022-07-19 11:18


NVD link : CVE-2022-29884

Mitre link : CVE-2022-29884


JSON object : View

CWE
CWE-772

Missing Release of Resource after Effective Lifetime

Advertisement

dedicated server usa

Products Affected

siemens

  • sicam_a8000_cp-8021
  • sicam_a8000_cp-8022
  • sicam_a8000_cp-8022_firmware
  • sicam_a8000_cp-8021_firmware
  • sicam_a8000_cp-8000_firmware
  • sicam_a8000_cp-8000