Lucene search

K

Tofino Xenon Security Appliance Firmware Security Vulnerabilities

cve
cve

CVE-2017-11400

An issue has been discovered on the Belden Hirschmann Tofino Xenon Security Appliance before 03.2.00. An incomplete firmware signature allows a local attacker to upgrade the equipment (kernel, file system) with unsigned, attacker-controlled, data. This occurs because the appliance_config file is si...

6.8CVSS

6.5AI Score

0.001EPSS

2017-11-20 03:29 PM
37
cve
cve

CVE-2017-11401

An issue has been discovered on the Belden Hirschmann Tofino Xenon Security Appliance before 03.2.00. Improper handling of the mbap.length field of ModBus packets in the ModBus DPI filter allows an attacker to send malformed/crafted packets to a protected asset, bypassing function code filtering.

9.8CVSS

7.8AI Score

0.002EPSS

2017-11-20 03:29 PM
33
cve
cve

CVE-2017-11402

An issue has been discovered on the Belden Hirschmann Tofino Xenon Security Appliance before 03.2.00. Design flaws in OPC classic and in custom netfilter modules allow an attacker to remotely activate rules on the firewall and to connect to any TCP port of a protected asset, thus bypassing the fire...

9.8CVSS

9.3AI Score

0.002EPSS

2017-11-20 03:29 PM
21
cve
cve

CVE-2021-30061

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, physically proximate attackers can execute code via a crafted file on a USB stick.

6.8CVSS

6.7AI Score

0.001EPSS

2022-04-03 10:15 PM
24
cve
cve

CVE-2021-30062

On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can bypass the OPC enforcer.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-03 10:15 PM
24
cve
cve

CVE-2021-30063

On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can cause an OPC enforcer denial of service.

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-03 10:15 PM
25
cve
cve

CVE-2021-30064

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an SSH login can succeed with hardcoded default credentials (if the device is in the uncommissioned state).

9.8CVSS

9.3AI Score

0.002EPSS

2022-04-03 10:15 PM
25
cve
cve

CVE-2021-30065

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, crafted ModBus packets can bypass the ModBus enforcer. NOTE: this issue exists because of an incomplete fix of CVE-2017-11401.

7.5CVSS

8.8AI Score

0.002EPSS

2022-04-03 10:15 PM
25
cve
cve

CVE-2021-30066

On Schneider Electric ConneXium Tofino Firewall TCSEFEA23F3F22 before 03.23, TCSEFEA23F3F20/21, and Belden Tofino Xenon Security Appliance, an arbitrary firmware image can be loaded because firmware signature verification (for a USB stick) can be bypassed. NOTE: this issue exists because of an inco...

6.8CVSS

6.7AI Score

0.001EPSS

2022-04-03 11:15 PM
27