All the vulnerabilites related to siemens - siprotec_4
cve-2019-19279
Vulnerability from cvelistv5
Published
2020-03-10 19:16
Modified
2024-08-05 02:09
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules (All versions). Specially crafted packets sent to port 50000/UDP of the EN100 Ethernet communication modules could cause a Denial-of-Service of the affected device. A manual reboot is required to recover the service of the device. At the time of advisory publication no public exploitation of this security vulnerability was known to Siemens.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Siemens AG | SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules |
Version: All versions |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:09:39.609Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules", "vendor": "Siemens AG", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules (All versions). Specially crafted packets sent to port 50000/UDP of the EN100 Ethernet communication modules could cause a Denial-of-Service of the affected device. A manual reboot is required to recover the service of the device. At the time of advisory publication no public exploitation of this security vulnerability was known to Siemens." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-10T19:16:17", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2019-19279", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "Siemens AG" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules (All versions). Specially crafted packets sent to port 50000/UDP of the EN100 Ethernet communication modules could cause a Denial-of-Service of the affected device. A manual reboot is required to recover the service of the device. At the time of advisory publication no public exploitation of this security vulnerability was known to Siemens." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2019-19279", "datePublished": "2020-03-10T19:16:17", "dateReserved": "2019-11-26T00:00:00", "dateUpdated": "2024-08-05T02:09:39.609Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5374
Vulnerability from cvelistv5
Published
2015-07-18 10:00
Modified
2024-09-17 02:15
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All versions < V1.04.01; Firmware variant Modbus TCP for EN100 Ethernet module : All versions < V1.11.00; Firmware variant DNP3 TCP for EN100 Ethernet module : All versions < V1.03; Firmware variant IEC 104 for EN100 Ethernet module : All versions < V1.21; EN100 Ethernet module included in SIPROTEC Merging Unit 6MU80 : All versions < 1.02.02. Specially crafted packets sent to port 50000/UDP could cause a denial-of-service of the affected device. A manual reboot may be required to recover the service of the device.
References
▼ | URL | Tags |
---|---|---|
https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf | x_refsource_CONFIRM | |
http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/44103/ | exploit, x_refsource_EXPLOIT-DB | |
https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01 | x_refsource_MISC | |
https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03 | x_refsource_MISC | |
http://www.securityfocus.com/bid/75948 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:09.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf" }, { "name": "44103", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44103/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03" }, { "name": "75948", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75948" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-07-04T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All versions \u003c V1.04.01; Firmware variant Modbus TCP for EN100 Ethernet module : All versions \u003c V1.11.00; Firmware variant DNP3 TCP for EN100 Ethernet module : All versions \u003c V1.03; Firmware variant IEC 104 for EN100 Ethernet module : All versions \u003c V1.21; EN100 Ethernet module included in SIPROTEC Merging Unit 6MU80 : All versions \u003c 1.02.02. Specially crafted packets sent to port 50000/UDP could cause a denial-of-service of the affected device. A manual reboot may be required to recover the service of the device." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-22T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf" }, { "name": "44103", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44103/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03" }, { "name": "75948", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75948" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_PUBLIC": "2017-07-04T00:00:00", "ID": "CVE-2015-5374", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All versions \u003c V1.04.01; Firmware variant Modbus TCP for EN100 Ethernet module : All versions \u003c V1.11.00; Firmware variant DNP3 TCP for EN100 Ethernet module : All versions \u003c V1.03; Firmware variant IEC 104 for EN100 Ethernet module : All versions \u003c V1.21; EN100 Ethernet module included in SIPROTEC Merging Unit 6MU80 : All versions \u003c 1.02.02. Specially crafted packets sent to port 50000/UDP could cause a denial-of-service of the affected device. A manual reboot may be required to recover the service of the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf", "refsource": "CONFIRM", "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf" }, { "name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf", "refsource": "CONFIRM", "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf" }, { "name": "44103", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44103/" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03" }, { "name": "75948", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75948" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-5374", "datePublished": "2015-07-18T10:00:00Z", "dateReserved": "2015-07-06T00:00:00", "dateUpdated": "2024-09-17T02:15:53.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-03-10 20:15
Modified
2024-11-21 04:34
Severity ?
Summary
A vulnerability has been identified in SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules (All versions). Specially crafted packets sent to port 50000/UDP of the EN100 Ethernet communication modules could cause a Denial-of-Service of the affected device. A manual reboot is required to recover the service of the device. At the time of advisory publication no public exploitation of this security vulnerability was known to Siemens.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
siemens | siprotec_4 | * | |
siemens | siprotec_compact | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:siprotec_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "50A4AC48-7BF4-40F9-9D86-328F94A85683", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:siprotec_compact:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6CB31CA-11BC-4185-8BCF-964E30EFE10F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules (All versions). Specially crafted packets sent to port 50000/UDP of the EN100 Ethernet communication modules could cause a Denial-of-Service of the affected device. A manual reboot is required to recover the service of the device. At the time of advisory publication no public exploitation of this security vulnerability was known to Siemens." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en los rel\u00e9s SIPROTEC 4 y SIPROTEC Compact equipados con m\u00f3dulos de comunicaci\u00f3n EN100 Ethernet (todas las versiones). Paquetes especialmente dise\u00f1ados enviados hacia el puerto 50000/UDP de los m\u00f3dulos de comunicaci\u00f3n Ethernet EN100 podr\u00edan causar una Denegaci\u00f3n de Servicio del dispositivo afectado. Es requerido un reinicio manual para recuperar el servicio del dispositivo. Al momento de la publicaci\u00f3n del aviso, no se conoc\u00eda por Siemens una explotaci\u00f3n p\u00fablica de esta vulnerabilidad de seguridad." } ], "id": "CVE-2019-19279", "lastModified": "2024-11-21T04:34:29.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-10T20:15:18.807", "references": [ { "source": "productcert@siemens.com", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-07-18 10:59
Modified
2024-11-21 02:32
Severity ?
Summary
A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All versions < V1.04.01; Firmware variant Modbus TCP for EN100 Ethernet module : All versions < V1.11.00; Firmware variant DNP3 TCP for EN100 Ethernet module : All versions < V1.03; Firmware variant IEC 104 for EN100 Ethernet module : All versions < V1.21; EN100 Ethernet module included in SIPROTEC Merging Unit 6MU80 : All versions < 1.02.02. Specially crafted packets sent to port 50000/UDP could cause a denial-of-service of the affected device. A manual reboot may be required to recover the service of the device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
siemens | siprotec_firmware | 4.24 | |
siemens | siprotec_4 | * | |
siemens | siprotec_compact | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:siprotec_firmware:4.24:*:*:*:*:*:*:*", "matchCriteriaId": "54A8F628-D8DD-48A1-BC79-802E7573CDA0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:siprotec_4:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F0799D8-BFAC-4DC7-B465-9C757923DD94", "vulnerable": false }, { "criteria": "cpe:2.3:h:siemens:siprotec_compact:*:*:*:*:*:*:*:*", "matchCriteriaId": "24E3447F-6F7D-40B0-9D48-68C07FFA133B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All versions \u003c V1.04.01; Firmware variant Modbus TCP for EN100 Ethernet module : All versions \u003c V1.11.00; Firmware variant DNP3 TCP for EN100 Ethernet module : All versions \u003c V1.03; Firmware variant IEC 104 for EN100 Ethernet module : All versions \u003c V1.21; EN100 Ethernet module included in SIPROTEC Merging Unit 6MU80 : All versions \u003c 1.02.02. Specially crafted packets sent to port 50000/UDP could cause a denial-of-service of the affected device. A manual reboot may be required to recover the service of the device." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en la variante de Firmware PROFINET IO para los m\u00f3dulos EN100 Ethernet: en todas las versiones anteriores a V1.04.01; la variante de Firmware Modbus TCP para los m\u00f3dulos EN100 Ethernet: en todas las versiones anteriores a V1.11.00; la variante de Firmware v TCP para los m\u00f3dulos EN100 Ethernet: en todas las versiones anteriores a V1.03; la variante de Firmware IEC 104 para los m\u00f3dulos EN100 Ethernet: en todas las versiones anteriores a V1.21 y el m\u00f3dulo EN100 Ethernet incluido en SIPROTEC Merging Unit 6MU80: todas las versiones anteriores a la 1.02.02. Los paquetes especialmente manipulados enviados al puerto 50000/UDP podr\u00edan provocar una denegaci\u00f3n de servicio (DoS) en el dispositivo afectado. Podr\u00eda ser necesario el reinicio manual para recuperar el servicio del dispositivo." } ], "id": "CVE-2015-5374", "lastModified": "2024-11-21T02:32:54.457", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-07-18T10:59:04.117", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/75948" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf" }, { "source": "cve@mitre.org", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01" }, { "source": "cve@mitre.org", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/44103/" }, { "source": "cve@mitre.org", "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/75948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-732541.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/44103/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-19" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }