cve-2019-13925
Vulnerability from cvelistv5
Published
2020-02-11 15:36
Modified
2024-08-05 00:05
Severity
Summary
A vulnerability has been identified in SCALANCE S602 (All versions >= V3.0 and < V4.1), SCALANCE S612 (All versions >= V3.0 and < V4.1), SCALANCE S623 (All versions >= V3.0 and < V4.1), SCALANCE S627-2M (All versions >= V3.0 and < V4.1). Specially crafted packets sent to port 443/tcp of affected devices could cause a Denial-of-Service condition of the web server.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:05:43.784Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.us-cert.gov/ics/advisories/icsa-20-042-10"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "SCALANCE S602",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003e= V3.0 and \u003c V4.1"
            }
          ]
        },
        {
          "product": "SCALANCE S612",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003e= V3.0 and \u003c V4.1"
            }
          ]
        },
        {
          "product": "SCALANCE S623",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003e= V3.0 and \u003c V4.1"
            }
          ]
        },
        {
          "product": "SCALANCE S627-2M",
          "vendor": "Siemens",
          "versions": [
            {
              "status": "affected",
              "version": "All versions \u003e= V3.0 and \u003c V4.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in SCALANCE S602 (All versions \u003e= V3.0 and \u003c V4.1), SCALANCE S612 (All versions \u003e= V3.0 and \u003c V4.1), SCALANCE S623 (All versions \u003e= V3.0 and \u003c V4.1), SCALANCE S627-2M (All versions \u003e= V3.0 and \u003c V4.1). Specially crafted packets sent to port 443/tcp of affected devices could cause a Denial-of-Service condition of the web server."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400: Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-22T20:42:18",
        "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
        "shortName": "siemens"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.us-cert.gov/ics/advisories/icsa-20-042-10"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "productcert@siemens.com",
          "ID": "CVE-2019-13925",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "SCALANCE S602",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions \u003e= V3.0 and \u003c V4.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SCALANCE S612",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions \u003e= V3.0 and \u003c V4.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SCALANCE S623",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions \u003e= V3.0 and \u003c V4.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SCALANCE S627-2M",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All versions \u003e= V3.0 and \u003c V4.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Siemens"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability has been identified in SCALANCE S602 (All versions \u003e= V3.0 and \u003c V4.1), SCALANCE S612 (All versions \u003e= V3.0 and \u003c V4.1), SCALANCE S623 (All versions \u003e= V3.0 and \u003c V4.1), SCALANCE S627-2M (All versions \u003e= V3.0 and \u003c V4.1). Specially crafted packets sent to port 443/tcp of affected devices could cause a Denial-of-Service condition of the web server."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400: Uncontrolled Resource Consumption"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf"
            },
            {
              "name": "https://www.us-cert.gov/ics/advisories/icsa-20-042-10",
              "refsource": "MISC",
              "url": "https://www.us-cert.gov/ics/advisories/icsa-20-042-10"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77",
    "assignerShortName": "siemens",
    "cveId": "CVE-2019-13925",
    "datePublished": "2020-02-11T15:36:10",
    "dateReserved": "2019-07-18T00:00:00",
    "dateUpdated": "2024-08-05T00:05:43.784Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-13925\",\"sourceIdentifier\":\"productcert@siemens.com\",\"published\":\"2020-02-11T16:15:14.587\",\"lastModified\":\"2023-04-25T18:25:20.907\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability has been identified in SCALANCE S602 (All versions \u003e= V3.0 and \u003c V4.1), SCALANCE S612 (All versions \u003e= V3.0 and \u003c V4.1), SCALANCE S623 (All versions \u003e= V3.0 and \u003c V4.1), SCALANCE S627-2M (All versions \u003e= V3.0 and \u003c V4.1). Specially crafted packets sent to port 443/tcp of affected devices could cause a Denial-of-Service condition of the web server.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado una vulnerabilidad en SCALANCE S602 (Todas las versiones posteriores o iguales a V3.0 y anteriores a V4.1), SCALANCE S612 (Todas las versiones posteriores o iguales a V3.0 y anteriores a V4.1), SCALANCE S623 (Todas las versiones posteriores o iguales a V3.0 y anteriores a V4.1), SCALANCE S627-2M (Todas las versiones posteriores o iguales a V3.0 y anteriores a V4.1). Los paquetes especialmente dise\u00f1ados enviados hacia el puerto 443/tcp de los dispositivos afectados podr\u00edan causar una condici\u00f3n de Denegaci\u00f3n de Servicio del servidor web\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"productcert@siemens.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:scalance_s602:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4D89D82-C2CE-44DC-A05B-B956F20BF4E3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:scalance_s602_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0\",\"versionEndExcluding\":\"4.1\",\"matchCriteriaId\":\"253D14CB-CD7E-40B0-8F3F-1D35FDC46658\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:scalance_s612:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA7B48D2-0D17-420D-AAE1-35E5C0BE2924\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:scalance_s612_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0\",\"versionEndExcluding\":\"4.1\",\"matchCriteriaId\":\"340031C6-BD77-4601-AA35-4B3A85729576\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:scalance_s623:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F80D9A79-7984-462B-B4B9-6A4429422038\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:scalance_s623_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0\",\"versionEndExcluding\":\"4.1\",\"matchCriteriaId\":\"0E518E7C-EDF2-4E6A-8C9F-7623FC66CC3F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:scalance_s627-2m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B51B40F8-71D2-4D2D-8EC2-CE154A6D7533\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:scalance_s627-2m_firmware:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0\",\"versionEndExcluding\":\"4.1\",\"matchCriteriaId\":\"5FA5FF74-3117-48F0-8AE6-658B180B7FF0\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-20-042-10\",\"source\":\"productcert@siemens.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...