U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2019-10938

Change History

Initial Analysis by NIST 8/14/2019 2:22:48 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:a:siemens:siprotec_5_digsi_device_driver:*:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:siemens:6md85:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:6md86:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:6md89:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sa82:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sa86:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sa87:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sd82:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sd86:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sd87:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sj82:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sj85:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sj86:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sk82:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sk85:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sl82:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sl86:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7sl87:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7um85:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7ut82:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7ut85:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7ut86:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7ut87:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7ve85:-:*:*:*:*:*:*:*
          cpe:2.3:h:siemens:7vk87:-:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
CWE-284
Changed Reference Type
https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf No Types Assigned
https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf Mitigation, Patch, Vendor Advisory