ID

VAR-202003-0762


CVE

CVE-2019-19279


TITLE

SIEMENS SIPROTEC 4 and SIPROTEC Compact Relay Families Denial of service vulnerability

Trust: 0.8

sources: IVD: 41311a9a-8327-41e2-9b61-836123359560 // CNVD: CNVD-2020-04715

DESCRIPTION

A vulnerability has been identified in SIPROTEC 4 and SIPROTEC Compact relays equipped with EN100 Ethernet communication modules (All versions). Specially crafted packets sent to port 50000/UDP of the EN100 Ethernet communication modules could cause a Denial-of-Service of the affected device. A manual reboot is required to recover the service of the device. At the time of advisory publication no public exploitation of this security vulnerability was known to Siemens. SIEMENS SIPROTEC 4 and SIPROTEC Compact Relay Families are automation functions that provide integrated protection, control, measurement and substation and other applications. SIEMENS SIPROTEC 4 and SIPROTEC Compact Relay Families have a denial of service vulnerability

Trust: 2.43

sources: NVD: CVE-2019-19279 // JVNDB: JVNDB-2019-014885 // CNVD: CNVD-2020-04715 // IVD: 41311a9a-8327-41e2-9b61-836123359560 // VULHUB: VHN-151709

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 41311a9a-8327-41e2-9b61-836123359560 // CNVD: CNVD-2020-04715

AFFECTED PRODUCTS

vendor:siemensmodel:siprotec compactscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:siprotec 4scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:siprotec 4scope: - version: -

Trust: 0.8

vendor:siemensmodel:siprotec compactscope: - version: -

Trust: 0.8

vendor:siemensmodel:siprotec and siprotec compact relaysequipped with en100 ethernet communication modulesscope:eqversion:4

Trust: 0.6

vendor:siprotec 4model: - scope:eqversion:*

Trust: 0.2

vendor:siprotec compactmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 41311a9a-8327-41e2-9b61-836123359560 // CNVD: CNVD-2020-04715 // JVNDB: JVNDB-2019-014885 // NVD: CVE-2019-19279

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19279
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-014885
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-04715
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202002-589
value: HIGH

Trust: 0.6

IVD: 41311a9a-8327-41e2-9b61-836123359560
value: HIGH

Trust: 0.2

VULHUB: VHN-151709
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-19279
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014885
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-04715
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 41311a9a-8327-41e2-9b61-836123359560
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-151709
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-19279
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014885
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 41311a9a-8327-41e2-9b61-836123359560 // CNVD: CNVD-2020-04715 // VULHUB: VHN-151709 // JVNDB: JVNDB-2019-014885 // CNNVD: CNNVD-202002-589 // NVD: CVE-2019-19279

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-151709 // JVNDB: JVNDB-2019-014885 // NVD: CVE-2019-19279

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-589

TYPE

Input validation error

Trust: 0.8

sources: IVD: 41311a9a-8327-41e2-9b61-836123359560 // CNNVD: CNNVD-202002-589

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014885

PATCH

title:SSA-974843url:https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf

Trust: 0.8

title:Patch for SIEMENS SIPROTEC 4 and SIPROTEC Compact Relay Families Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/200141

Trust: 0.6

sources: CNVD: CNVD-2020-04715 // JVNDB: JVNDB-2019-014885

EXTERNAL IDS

db:NVDid:CVE-2019-19279

Trust: 3.3

db:SIEMENSid:SSA-974843

Trust: 2.3

db:ICS CERTid:ICSA-20-042-12

Trust: 1.4

db:CNVDid:CNVD-2020-04715

Trust: 0.9

db:CNNVDid:CNNVD-202002-589

Trust: 0.9

db:JVNDBid:JVNDB-2019-014885

Trust: 0.8

db:IVDid:41311A9A-8327-41E2-9B61-836123359560

Trust: 0.2

db:VULHUBid:VHN-151709

Trust: 0.1

sources: IVD: 41311a9a-8327-41e2-9b61-836123359560 // CNVD: CNVD-2020-04715 // VULHUB: VHN-151709 // JVNDB: JVNDB-2019-014885 // CNNVD: CNNVD-202002-589 // NVD: CVE-2019-19279

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-974843.pdf

Trust: 2.3

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-12

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-19279

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19279

Trust: 0.8

sources: CNVD: CNVD-2020-04715 // VULHUB: VHN-151709 // JVNDB: JVNDB-2019-014885 // CNNVD: CNNVD-202002-589 // NVD: CVE-2019-19279

SOURCES

db:IVDid:41311a9a-8327-41e2-9b61-836123359560
db:CNVDid:CNVD-2020-04715
db:VULHUBid:VHN-151709
db:JVNDBid:JVNDB-2019-014885
db:CNNVDid:CNNVD-202002-589
db:NVDid:CVE-2019-19279

LAST UPDATE DATE

2024-11-23T22:05:46.655000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-04715date:2020-02-12T00:00:00
db:VULHUBid:VHN-151709date:2020-03-13T00:00:00
db:JVNDBid:JVNDB-2019-014885date:2020-03-27T00:00:00
db:CNNVDid:CNNVD-202002-589date:2021-01-05T00:00:00
db:NVDid:CVE-2019-19279date:2024-11-21T04:34:29.223

SOURCES RELEASE DATE

db:IVDid:41311a9a-8327-41e2-9b61-836123359560date:2020-02-11T00:00:00
db:CNVDid:CNVD-2020-04715date:2020-02-12T00:00:00
db:VULHUBid:VHN-151709date:2020-03-10T00:00:00
db:JVNDBid:JVNDB-2019-014885date:2020-03-26T00:00:00
db:CNNVDid:CNNVD-202002-589date:2020-02-11T00:00:00
db:NVDid:CVE-2019-19279date:2020-03-10T20:15:18.807