ID

VAR-202002-0451


CVE

CVE-2019-13925


TITLE

Siemens SCALANCE S-600 Firewall WEB Server Denial of Service Vulnerability

Trust: 0.8

sources: IVD: df09f765-433c-4b5f-95c5-2fa30ad23913 // CNVD: CNVD-2020-12677

DESCRIPTION

A vulnerability has been identified in SCALANCE S602 (All versions >= V3.0 and < V4.1), SCALANCE S612 (All versions >= V3.0 and < V4.1), SCALANCE S623 (All versions >= V3.0 and < V4.1), SCALANCE S627-2M (All versions >= V3.0 and < V4.1). Specially crafted packets sent to port 443/tcp of affected devices could cause a Denial-of-Service condition of the web server. plural SCALANCE The product contains a resource exhaustion vulnerability.Service operation interruption (DoS) It may be put into a state. Siemens SCALANCE S-600 Firewall is an industrial firewall device. There is a security vulnerability in port 443 of the Siemens SCALANCE S-600 Firewall WEB server, allowing remote attackers to use the vulnerability to submit special requests for denial of service attacks

Trust: 2.34

sources: NVD: CVE-2019-13925 // JVNDB: JVNDB-2019-014545 // CNVD: CNVD-2020-12677 // IVD: df09f765-433c-4b5f-95c5-2fa30ad23913

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: df09f765-433c-4b5f-95c5-2fa30ad23913 // CNVD: CNVD-2020-12677

AFFECTED PRODUCTS

vendor:siemensmodel:scalance s623scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s627-2mscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s602scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s612scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s612scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s627-2mscope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s623scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s602scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s602scope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s612scope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s623scope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s627-2mscope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s627-2mscope:gteversion:v3.0

Trust: 0.6

vendor:siemensmodel:scalance s623scope:gteversion:v3.0

Trust: 0.6

vendor:siemensmodel:scalance s612scope:gteversion:v3.0

Trust: 0.6

vendor:siemensmodel:scalance s602scope:gteversion:v3.0

Trust: 0.6

vendor:scalance s602model: - scope:eqversion:*

Trust: 0.2

vendor:scalance s612model: - scope:eqversion:*

Trust: 0.2

vendor:scalance s623model: - scope:eqversion:*

Trust: 0.2

vendor:scalance s627 2mmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: df09f765-433c-4b5f-95c5-2fa30ad23913 // CNVD: CNVD-2020-12677 // JVNDB: JVNDB-2019-014545 // NVD: CVE-2019-13925

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13925
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-014545
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-12677
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202002-450
value: HIGH

Trust: 0.6

IVD: df09f765-433c-4b5f-95c5-2fa30ad23913
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-13925
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014545
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-12677
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: df09f765-433c-4b5f-95c5-2fa30ad23913
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-13925
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014545
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: df09f765-433c-4b5f-95c5-2fa30ad23913 // CNVD: CNVD-2020-12677 // JVNDB: JVNDB-2019-014545 // CNNVD: CNNVD-202002-450 // NVD: CVE-2019-13925

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.8

sources: JVNDB: JVNDB-2019-014545 // NVD: CVE-2019-13925

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-450

TYPE

Resource management error

Trust: 0.8

sources: IVD: df09f765-433c-4b5f-95c5-2fa30ad23913 // CNNVD: CNNVD-202002-450

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014545

PATCH

title:SSA-591405url:https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf

Trust: 0.8

title:Patch for Siemens SCALANCE S-600 Firewall Web Server Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/202419

Trust: 0.6

sources: CNVD: CNVD-2020-12677 // JVNDB: JVNDB-2019-014545

EXTERNAL IDS

db:NVDid:CVE-2019-13925

Trust: 3.2

db:ICS CERTid:ICSA-20-042-10

Trust: 3.0

db:SIEMENSid:SSA-591405

Trust: 2.2

db:CNVDid:CNVD-2020-12677

Trust: 0.8

db:CNNVDid:CNNVD-202002-450

Trust: 0.8

db:JVNDBid:JVNDB-2019-014545

Trust: 0.8

db:AUSCERTid:ESB-2020.0486

Trust: 0.6

db:AUSCERTid:ESB-2020.0486.3

Trust: 0.6

db:AUSCERTid:ESB-2020.0486.2

Trust: 0.6

db:ICS CERTid:ICSA-20-042-06

Trust: 0.6

db:ICS CERTid:ICSA-20-042-07

Trust: 0.6

db:ICS CERTid:ICSA-20-042-09

Trust: 0.6

db:ICS CERTid:ICSA-20-042-03

Trust: 0.6

db:ICS CERTid:ICSA-20-042-05

Trust: 0.6

db:ICS CERTid:ICSA-20-042-02

Trust: 0.6

db:ICS CERTid:ICSA-20-042-04

Trust: 0.6

db:ICS CERTid:ICSA-20-042-08

Trust: 0.6

db:ICS CERTid:ICSA-20-042-01

Trust: 0.6

db:IVDid:DF09F765-433C-4B5F-95C5-2FA30AD23913

Trust: 0.2

sources: IVD: df09f765-433c-4b5f-95c5-2fa30ad23913 // CNVD: CNVD-2020-12677 // JVNDB: JVNDB-2019-014545 // CNNVD: CNNVD-202002-450 // NVD: CVE-2019-13925

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-10

Trust: 3.6

url:https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-13925

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13925

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-09

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-08

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-07

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-06

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-05

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-04

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-03

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-02

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-01

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486.3/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-042-10

Trust: 0.6

sources: CNVD: CNVD-2020-12677 // JVNDB: JVNDB-2019-014545 // CNNVD: CNNVD-202002-450 // NVD: CVE-2019-13925

SOURCES

db:IVDid:df09f765-433c-4b5f-95c5-2fa30ad23913
db:CNVDid:CNVD-2020-12677
db:JVNDBid:JVNDB-2019-014545
db:CNNVDid:CNNVD-202002-450
db:NVDid:CVE-2019-13925

LAST UPDATE DATE

2024-08-14T12:28:36.587000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-12677date:2020-02-21T00:00:00
db:JVNDBid:JVNDB-2019-014545date:2020-02-27T00:00:00
db:CNNVDid:CNNVD-202002-450date:2021-04-23T00:00:00
db:NVDid:CVE-2019-13925date:2023-04-25T18:25:20.907

SOURCES RELEASE DATE

db:IVDid:df09f765-433c-4b5f-95c5-2fa30ad23913date:2020-02-11T00:00:00
db:CNVDid:CNVD-2020-12677date:2020-02-21T00:00:00
db:JVNDBid:JVNDB-2019-014545date:2020-02-27T00:00:00
db:CNNVDid:CNNVD-202002-450date:2020-02-11T00:00:00
db:NVDid:CVE-2019-13925date:2020-02-11T16:15:14.587