ID

VAR-202002-0452


CVE

CVE-2019-13926


TITLE

plural SCALANCE Product exhaustion vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-014546

DESCRIPTION

A vulnerability has been identified in SCALANCE S602 (All versions >= V3.0 and < V4.1), SCALANCE S612 (All versions >= V3.0 and < V4.1), SCALANCE S623 (All versions >= V3.0 and < V4.1), SCALANCE S627-2M (All versions >= V3.0 and < V4.1). Specially crafted packets sent to port 443/tcp of affected devices could cause a Denial-of-Service condition of the web server. A cold reboot is required to restore the functionality of the device. plural SCALANCE The product contains a resource exhaustion vulnerability.Service operation interruption (DoS) It may be put into a state. SCALANCE S firewall is used to protect trusted industrial networks from untrusted networks. A denial of service vulnerability exists in the SIEMENS SCALAN CES-600 family

Trust: 2.34

sources: NVD: CVE-2019-13926 // JVNDB: JVNDB-2019-014546 // CNVD: CNVD-2020-04718 // IVD: e116119c-a047-4201-a0b6-776fe88efba3

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e116119c-a047-4201-a0b6-776fe88efba3 // CNVD: CNVD-2020-04718

AFFECTED PRODUCTS

vendor:siemensmodel:scalance s623scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s627-2mscope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s602scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s612scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s612scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s627-2mscope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s623scope:ltversion:4.1

Trust: 1.0

vendor:siemensmodel:scalance s602scope:gteversion:3.0

Trust: 1.0

vendor:siemensmodel:scalance s602scope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s612scope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s623scope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s627-2mscope:eqversion:3.0

Trust: 0.8

vendor:siemensmodel:scalance s602scope:gteversion:v3.0

Trust: 0.6

vendor:siemensmodel:scalance s612scope:gteversion:v3.0

Trust: 0.6

vendor:siemensmodel:scalance s623scope:gteversion:v3.0

Trust: 0.6

vendor:siemensmodel:scalance s627-2mscope:gteversion:v3.0

Trust: 0.6

vendor:scalance s602model: - scope:eqversion:*

Trust: 0.2

vendor:scalance s612model: - scope:eqversion:*

Trust: 0.2

vendor:scalance s623model: - scope:eqversion:*

Trust: 0.2

vendor:scalance s627 2mmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: e116119c-a047-4201-a0b6-776fe88efba3 // CNVD: CNVD-2020-04718 // JVNDB: JVNDB-2019-014546 // NVD: CVE-2019-13926

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13926
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-014546
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-04718
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202002-452
value: HIGH

Trust: 0.6

IVD: e116119c-a047-4201-a0b6-776fe88efba3
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-13926
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014546
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-04718
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e116119c-a047-4201-a0b6-776fe88efba3
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-13926
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014546
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: e116119c-a047-4201-a0b6-776fe88efba3 // CNVD: CNVD-2020-04718 // JVNDB: JVNDB-2019-014546 // CNNVD: CNNVD-202002-452 // NVD: CVE-2019-13926

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.8

sources: JVNDB: JVNDB-2019-014546 // NVD: CVE-2019-13926

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-452

TYPE

Resource management error

Trust: 0.8

sources: IVD: e116119c-a047-4201-a0b6-776fe88efba3 // CNNVD: CNNVD-202002-452

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014546

PATCH

title:SSA-591405url:https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf

Trust: 0.8

title:Patch for SIEMENS SCALAN CES-600 family Denial of Service Vulnerability (CNVD-2020-04718)url:https://www.cnvd.org.cn/patchInfo/show/200137

Trust: 0.6

sources: CNVD: CNVD-2020-04718 // JVNDB: JVNDB-2019-014546

EXTERNAL IDS

db:NVDid:CVE-2019-13926

Trust: 3.2

db:ICS CERTid:ICSA-20-042-10

Trust: 2.4

db:SIEMENSid:SSA-591405

Trust: 2.2

db:CNVDid:CNVD-2020-04718

Trust: 0.8

db:CNNVDid:CNNVD-202002-452

Trust: 0.8

db:JVNDBid:JVNDB-2019-014546

Trust: 0.8

db:AUSCERTid:ESB-2020.0486

Trust: 0.6

db:AUSCERTid:ESB-2020.0486.3

Trust: 0.6

db:AUSCERTid:ESB-2020.0486.2

Trust: 0.6

db:ICS CERTid:ICSA-20-042-06

Trust: 0.6

db:ICS CERTid:ICSA-20-042-07

Trust: 0.6

db:ICS CERTid:ICSA-20-042-09

Trust: 0.6

db:ICS CERTid:ICSA-20-042-03

Trust: 0.6

db:ICS CERTid:ICSA-20-042-05

Trust: 0.6

db:ICS CERTid:ICSA-20-042-02

Trust: 0.6

db:ICS CERTid:ICSA-20-042-04

Trust: 0.6

db:ICS CERTid:ICSA-20-042-08

Trust: 0.6

db:ICS CERTid:ICSA-20-042-01

Trust: 0.6

db:IVDid:E116119C-A047-4201-A0B6-776FE88EFBA3

Trust: 0.2

sources: IVD: e116119c-a047-4201-a0b6-776fe88efba3 // CNVD: CNVD-2020-04718 // JVNDB: JVNDB-2019-014546 // CNNVD: CNNVD-202002-452 // NVD: CVE-2019-13926

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-10

Trust: 3.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-13926

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13926

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-09

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-08

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-07

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-06

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-05

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-04

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-03

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-02

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-01

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0486.3/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-042-10

Trust: 0.6

sources: CNVD: CNVD-2020-04718 // JVNDB: JVNDB-2019-014546 // CNNVD: CNNVD-202002-452 // NVD: CVE-2019-13926

SOURCES

db:IVDid:e116119c-a047-4201-a0b6-776fe88efba3
db:CNVDid:CNVD-2020-04718
db:JVNDBid:JVNDB-2019-014546
db:CNNVDid:CNNVD-202002-452
db:NVDid:CVE-2019-13926

LAST UPDATE DATE

2024-08-14T12:27:05.719000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-04718date:2020-02-17T00:00:00
db:JVNDBid:JVNDB-2019-014546date:2020-02-27T00:00:00
db:CNNVDid:CNNVD-202002-452date:2022-03-11T00:00:00
db:NVDid:CVE-2019-13926date:2021-05-05T15:03:12.097

SOURCES RELEASE DATE

db:IVDid:e116119c-a047-4201-a0b6-776fe88efba3date:2020-02-11T00:00:00
db:CNVDid:CNVD-2020-04718date:2020-02-12T00:00:00
db:JVNDBid:JVNDB-2019-014546date:2020-02-27T00:00:00
db:CNNVDid:CNNVD-202002-452date:2020-02-11T00:00:00
db:NVDid:CVE-2019-13926date:2020-02-11T16:15:14.680