ID

VAR-201912-1173


CVE

CVE-2019-13942


TITLE

Siemens EN100 Ethernet Module Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: d3c7b9a9-9ed6-4d72-8586-5c440a2d2971 // CNVD: CNVD-2019-46393

DESCRIPTION

A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). An unauthorized user could exploit a buffer overflow vulnerability in the webserver. Specially crafted packets sent could cause a Denial-of-Service condition and if certain conditions are met, the affected devices must be restarted manually to fully recover. At the time of advisory publication no public exploitation of this security vulnerability was known. plural EN100 Ethernet The module contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state

Trust: 2.34

sources: NVD: CVE-2019-13942 // JVNDB: JVNDB-2019-013230 // CNVD: CNVD-2019-46393 // IVD: d3c7b9a9-9ed6-4d72-8586-5c440a2d2971

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: d3c7b9a9-9ed6-4d72-8586-5c440a2d2971 // CNVD: CNVD-2019-46393

AFFECTED PRODUCTS

vendor:siemensmodel:en100 ethernet module with variant iec 61850scope:ltversion:4.37

Trust: 1.0

vendor:siemensmodel:en100 ethernet module with variant dnp3 tcpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:en100 ethernet module with variant iec104scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:en100 ethernet module with variant modbus tcpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:en100 ethernet module with variant profinet ioscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:en100 ethernet module dnp3scope: - version: -

Trust: 0.8

vendor:siemensmodel:en100 ethernet module iec 104scope: - version: -

Trust: 0.8

vendor:siemensmodel:en100 ethernet module iec 61850scope:ltversion:4.37

Trust: 0.8

vendor:siemensmodel:en100 ethernet module modbus tcpscope: - version: -

Trust: 0.8

vendor:siemensmodel:en100 ethernet module profinet ioscope: - version: -

Trust: 0.8

vendor:siemensmodel:en100 ethernet module profinet io variantscope: - version: -

Trust: 0.6

vendor:siemensmodel:en100 ethernet module modbus tcp variantscope: - version: -

Trust: 0.6

vendor:siemensmodel:en100 ethernet module dnp3 variantscope: - version: -

Trust: 0.6

vendor:siemensmodel:en100 ethernet module iec variantscope:eqversion:61850<v4.37

Trust: 0.6

vendor:siemensmodel:en100 ethernet module iec104 variantscope: - version: -

Trust: 0.6

vendor:en100 ethernet module with variant dnp3 tcpmodel: - scope:eqversion:*

Trust: 0.2

vendor:en100 ethernet module with variant iec104model: - scope:eqversion:*

Trust: 0.2

vendor:en100 ethernet module with variant iec 61850model: - scope:eqversion:*

Trust: 0.2

vendor:en100 ethernet module with variant modbus tcpmodel: - scope:eqversion:*

Trust: 0.2

vendor:en100 ethernet module with variant profinet iomodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: d3c7b9a9-9ed6-4d72-8586-5c440a2d2971 // CNVD: CNVD-2019-46393 // JVNDB: JVNDB-2019-013230 // NVD: CVE-2019-13942

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13942
value: HIGH

Trust: 1.0

NVD: CVE-2019-13942
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-46393
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201912-411
value: HIGH

Trust: 0.6

IVD: d3c7b9a9-9ed6-4d72-8586-5c440a2d2971
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-13942
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-46393
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: d3c7b9a9-9ed6-4d72-8586-5c440a2d2971
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-13942
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-13942
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: d3c7b9a9-9ed6-4d72-8586-5c440a2d2971 // CNVD: CNVD-2019-46393 // JVNDB: JVNDB-2019-013230 // CNNVD: CNNVD-201912-411 // NVD: CVE-2019-13942

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2019-013230 // NVD: CVE-2019-13942

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-411

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201912-411

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013230

PATCH

title:SSA-418979url:https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf

Trust: 0.8

title:Patch for Siemens EN100 Ethernet Module Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/194747

Trust: 0.6

sources: CNVD: CNVD-2019-46393 // JVNDB: JVNDB-2019-013230

EXTERNAL IDS

db:NVDid:CVE-2019-13942

Trust: 3.2

db:ICS CERTid:ICSA-19-344-07

Trust: 2.4

db:SIEMENSid:SSA-418979

Trust: 1.6

db:CNVDid:CNVD-2019-46393

Trust: 0.8

db:CNNVDid:CNNVD-201912-411

Trust: 0.8

db:JVNDBid:JVNDB-2019-013230

Trust: 0.8

db:AUSCERTid:ESB-2019.4620.2

Trust: 0.6

db:AUSCERTid:ESB-2019.4620

Trust: 0.6

db:IVDid:D3C7B9A9-9ED6-4D72-8586-5C440A2D2971

Trust: 0.2

sources: IVD: d3c7b9a9-9ed6-4d72-8586-5c440a2d2971 // CNVD: CNVD-2019-46393 // JVNDB: JVNDB-2019-013230 // CNNVD: CNNVD-201912-411 // NVD: CVE-2019-13942

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-344-07

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-13942

Trust: 2.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13942

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4620/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4620.2/

Trust: 0.6

sources: CNVD: CNVD-2019-46393 // JVNDB: JVNDB-2019-013230 // CNNVD: CNNVD-201912-411 // NVD: CVE-2019-13942

SOURCES

db:IVDid:d3c7b9a9-9ed6-4d72-8586-5c440a2d2971
db:CNVDid:CNVD-2019-46393
db:JVNDBid:JVNDB-2019-013230
db:CNNVDid:CNNVD-201912-411
db:NVDid:CVE-2019-13942

LAST UPDATE DATE

2024-11-23T21:51:48.358000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-46393date:2019-12-20T00:00:00
db:JVNDBid:JVNDB-2019-013230date:2019-12-23T00:00:00
db:CNNVDid:CNNVD-201912-411date:2020-06-09T00:00:00
db:NVDid:CVE-2019-13942date:2024-11-21T04:25:44.567

SOURCES RELEASE DATE

db:IVDid:d3c7b9a9-9ed6-4d72-8586-5c440a2d2971date:2019-12-20T00:00:00
db:CNVDid:CNVD-2019-46393date:2019-12-20T00:00:00
db:JVNDBid:JVNDB-2019-013230date:2019-12-23T00:00:00
db:CNNVDid:CNNVD-201912-411date:2019-12-10T00:00:00
db:NVDid:CVE-2019-13942date:2019-12-12T19:15:14.997