ID

VAR-202002-0448


CVE

CVE-2019-13940


TITLE

plural SIMATIC CPU Resource exhaustion vulnerabilities in family products

Trust: 0.8

sources: JVNDB: JVNDB-2019-014547

DESCRIPTION

A vulnerability has been identified in SIMATIC ET 200pro IM154-8 PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200pro IM154-8F PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200pro IM154-8FX PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200S IM151-8 PN/DP CPU (All versions < V3.X.17), SIMATIC ET 200S IM151-8F PN/DP CPU (All versions < V3.X.17), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions < V4.1), SIMATIC S7-300 CPU 314C-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 315-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 315F-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 315T-3 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 317-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 317F-2 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 317T-3 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 317TF-3 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 319-3 PN/DP (All versions < V3.X.17), SIMATIC S7-300 CPU 319F-3 PN/DP (All versions < V3.X.17), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) (All versions), SIMATIC WinAC RTX 2010 (All versions), SIMATIC WinAC RTX F 2010 (All versions), SIPLUS ET 200S IM151-8 PN/DP CPU (All versions < V3.X.17), SIPLUS ET 200S IM151-8F PN/DP CPU (All versions < V3.X.17), SIPLUS S7-300 CPU 314C-2 PN/DP (All versions < V3.X.17), SIPLUS S7-300 CPU 315-2 PN/DP (All versions < V3.X.17), SIPLUS S7-300 CPU 315F-2 PN/DP (All versions < V3.X.17), SIPLUS S7-300 CPU 317-2 PN/DP (All versions < V3.X.17), SIPLUS S7-300 CPU 317F-2 PN/DP (All versions < V3.X.17). Affected devices contain a vulnerability that could cause a denial of service condition of the web server by sending specially crafted HTTP requests to ports 80/tcp and 443/tcp. Beyond the web service, no other functions or interfaces are affected by the denial of service condition. plural SIMATIC CPU Family products contain resource exhaustion vulnerabilities.Service operation interruption (DoS) It may be put into a state. Siemens SIMATIC S7-300 CPUs, etc. are products of the German Siemens (Siemens) company. SIMATIC S7-300 CPUs is a CPU (Central Processing Unit) module. Siemens SIMATIC S7-1200 is a S7-1200 series PLC (programmable logic controller). Siemens SIMATIC S7-400 is a programmable logic controller product used in the field of manufacturing and process automation. There are resource management error vulnerabilities in many Siemens products

Trust: 2.16

sources: NVD: CVE-2019-13940 // JVNDB: JVNDB-2019-014547 // CNVD: CNVD-2020-29568

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-29568

AFFECTED PRODUCTS

vendor:siemensmodel:s7-1200 cpu 1215cscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:s7-1200 cpu 1211cscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:simatic s7-300 cpu 315-2dpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:siplus cpu 1211cscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:simatic s7-300 cpu 319-3 pn\/dpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:siplus cpu 1215cscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:siplus s7-1200scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:s7-1200 cpu 1214cscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:siplus s7-300 cpu 315-2 dpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:siplus cpu 1212cscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:s7-1200 cpu 1217cscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:simatic s7-300 cpu 315-2 pn\/dpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:s7-1200 cpu 1212fcscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:siplus s7-300 cpu 317-2 pn\/dpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:s7-1200 cpu 1215fcscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:siplus cpu 1214cscope:lteversion:4.1

Trust: 1.0

vendor:siemensmodel:simatic s7-300 cpu 317-2 dpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:siplus s7-300 cpu 314scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:siplus s7-300 cpu 315-2 pn\/dpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:s7-1200 cpu 1212cscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:s7-1200 cpu 1214fcscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:simatic s7-400 pn\/dp cpuscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic s7-300 cpu 317-2 pn\/dpscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:simatic winac rtx \ 2010scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:s7 1200 cpu 1211cscope: - version: -

Trust: 0.8

vendor:siemensmodel:s7 1200 cpu 1212cscope: - version: -

Trust: 0.8

vendor:siemensmodel:s7 1200 cpu 1212fcscope: - version: -

Trust: 0.8

vendor:siemensmodel:s7 1200 cpu 1214cscope: - version: -

Trust: 0.8

vendor:siemensmodel:s7 1200 cpu 1214fcscope: - version: -

Trust: 0.8

vendor:siemensmodel:s7 1200 cpu 1215cscope: - version: -

Trust: 0.8

vendor:siemensmodel:s7 1200 cpu 1215fcscope: - version: -

Trust: 0.8

vendor:siemensmodel:s7 1200 cpu 1217cscope: - version: -

Trust: 0.8

vendor:siemensmodel:s7 300 cpu 315-2 pn/dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:s7 300 cpu 315-2dpscope: - version: -

Trust: 0.8

vendor:siemensmodel:scalance x-200irt switch familyscope: - version: -

Trust: 0.6

vendor:siemensmodel:scalance switch familyscope:eqversion:x-300x408<4.1.3

Trust: 0.6

vendor:siemensmodel:scalance switch familyscope:eqversion:x-200<5.2.4

Trust: 0.6

sources: CNVD: CNVD-2020-29568 // JVNDB: JVNDB-2019-014547 // NVD: CVE-2019-13940

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13940
value: HIGH

Trust: 1.0

productcert@siemens.com: CVE-2019-13940
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-014547
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-29568
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202002-453
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2019-13940
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014547
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-29568
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-13940
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

productcert@siemens.com: CVE-2019-13940
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014547
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-29568 // JVNDB: JVNDB-2019-014547 // CNNVD: CNNVD-202002-453 // NVD: CVE-2019-13940 // NVD: CVE-2019-13940

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.8

sources: JVNDB: JVNDB-2019-014547 // NVD: CVE-2019-13940

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-453

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202002-453

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014547

PATCH

title:SSA-431678url:https://cert-portal.siemens.com/productcert/pdf/ssa-431678.pdf

Trust: 0.8

title:Patch for Multiple Siemens product resource consumption vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/218549

Trust: 0.6

sources: CNVD: CNVD-2020-29568 // JVNDB: JVNDB-2019-014547

EXTERNAL IDS

db:NVDid:CVE-2019-13940

Trust: 3.0

db:ICS CERTid:ICSA-20-042-05

Trust: 2.0

db:SIEMENSid:SSA-431678

Trust: 1.6

db:JVNDBid:JVNDB-2019-014547

Trust: 0.8

db:CNVDid:CNVD-2020-29568

Trust: 0.6

db:ICS CERTid:ICSA-20-042-04

Trust: 0.6

db:ICS CERTid:ICSA-20-042-08

Trust: 0.6

db:ICS CERTid:ICSA-20-042-01

Trust: 0.6

db:ICS CERTid:ICSA-20-042-09

Trust: 0.6

db:ICS CERTid:ICSA-20-042-10

Trust: 0.6

db:ICS CERTid:ICSA-20-042-06

Trust: 0.6

db:ICS CERTid:ICSA-20-042-02

Trust: 0.6

db:ICS CERTid:ICSA-20-042-07

Trust: 0.6

db:ICS CERTid:ICSA-20-042-03

Trust: 0.6

db:AUSCERTid:ESB-2020.0486.3

Trust: 0.6

db:AUSCERTid:ESB-2020.0486

Trust: 0.6

db:AUSCERTid:ESB-2020.0486.2

Trust: 0.6

db:CNNVDid:CNNVD-202002-453

Trust: 0.6

sources: CNVD: CNVD-2020-29568 // JVNDB: JVNDB-2019-014547 // CNNVD: CNNVD-202002-453 // NVD: CVE-2019-13940

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-05

Trust: 2.6

url:https://cert-portal.siemens.com/productcert/pdf/ssa-431678.pdf

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-13940

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13940

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-10

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-09

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-08

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-07

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-06

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-04

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-03

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-02

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-01

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486.3/

Trust: 0.6

sources: CNVD: CNVD-2020-29568 // JVNDB: JVNDB-2019-014547 // CNNVD: CNNVD-202002-453 // NVD: CVE-2019-13940

SOURCES

db:CNVDid:CNVD-2020-29568
db:JVNDBid:JVNDB-2019-014547
db:CNNVDid:CNNVD-202002-453
db:NVDid:CVE-2019-13940

LAST UPDATE DATE

2024-08-14T12:19:43.470000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-29568date:2020-05-22T00:00:00
db:JVNDBid:JVNDB-2019-014547date:2020-02-27T00:00:00
db:CNNVDid:CNNVD-202002-453date:2023-01-11T00:00:00
db:NVDid:CVE-2019-13940date:2023-11-07T03:04:28.763

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-29568date:2020-05-22T00:00:00
db:JVNDBid:JVNDB-2019-014547date:2020-02-27T00:00:00
db:CNNVDid:CNNVD-202002-453date:2020-02-11T00:00:00
db:NVDid:CVE-2019-13940date:2020-02-11T16:15:14.773