ID

VAR-202003-0763


CVE

CVE-2019-19281


TITLE

SIMATIC S7-1500 CPU family Resource consumption vulnerability

Trust: 0.8

sources: IVD: 6f2c8840-8f28-4451-a6d5-2044e3ed72f8 // CNVD: CNVD-2020-04708

DESCRIPTION

A vulnerability has been identified in SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions >= V2.5 and < V20.8), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.5 and < V2.8), SIMATIC S7-1500 Software Controller (All versions >= V2.5 and < V20.8). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a Denial-of-Service condition. The vulnerability can be triggered if specially crafted UDP packets are sent to the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise the device availability. The SIEMENS SIMATIC S7-1500 CPU family is designed for discrete and continuous control in industrial environments such as manufacturing, the global food and beverage, and chemical industries

Trust: 2.34

sources: NVD: CVE-2019-19281 // JVNDB: JVNDB-2019-014886 // CNVD: CNVD-2020-04708 // IVD: 6f2c8840-8f28-4451-a6d5-2044e3ed72f8

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 6f2c8840-8f28-4451-a6d5-2044e3ed72f8 // CNVD: CNVD-2020-04708

AFFECTED PRODUCTS

vendor:siemensmodel:simatic s7-1500 cpu 1518-4 dpscope:ltversion:2.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518-4 pnscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516-3 dpscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1511-1 pnscope:ltversion:2.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1507s fscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518-4 dpscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1518-4 pnscope:ltversion:2.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516-3 dpscope:ltversion:2.8

Trust: 1.0

vendor:siemensmodel:simatic et 200sp open controller cpu 1515sp pc2scope:ltversion:20.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1511-1 pnscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1513-1 pnscope:ltversion:2.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1508sscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1507s fscope:ltversion:20.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1515-2 pnscope:ltversion:2.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1508s fscope:ltversion:20.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1508sscope:ltversion:20.8

Trust: 1.0

vendor:siemensmodel:simatic et 200sp open controller cpu 1515sp pc2scope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1517-3 dpscope:ltversion:2.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1507sscope:ltversion:20.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1517-3 pnscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1515-2 pnscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1508s fscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1517-3 dpscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1517-3 pnscope:ltversion:2.8

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516-3 pnscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1507sscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1513-1 pnscope:gteversion:2.5

Trust: 1.0

vendor:siemensmodel:simatic s7-1500 cpu 1516-3 pnscope:ltversion:2.8

Trust: 1.0

vendor:siemensmodel:simatic et 200 sp open controller cpu 1515sp pcscope:eqversion:2.5 以上 20.8

Trust: 0.8

vendor:siemensmodel:simatic s7 1500 cpu 1511-1 pnscope:eqversion:2.5 以上 2.8

Trust: 0.8

vendor:siemensmodel:simatic s7 1500 cpu 1513-1 pnscope:eqversion:2.5 以上 2.8

Trust: 0.8

vendor:siemensmodel:simatic s7 1500 cpu 1515-2 pnscope:eqversion:2.5 以上 2.8

Trust: 0.8

vendor:siemensmodel:simatic s7 1500 cpu 1516-3 dpscope:eqversion:2.5 以上 2.8

Trust: 0.8

vendor:siemensmodel:simatic s7 1500 cpu 1516-3 pnscope:eqversion:2.5 以上 2.8

Trust: 0.8

vendor:siemensmodel:simatic s7 1500 cpu 1517-3 dpscope:eqversion:2.5 以上 2.8

Trust: 0.8

vendor:siemensmodel:simatic s7 1500 cpu 1517-3 pnscope:eqversion:2.5 以上 2.8

Trust: 0.8

vendor:siemensmodel:simatic s7 1500 cpu 1518-4 dpscope:eqversion:2.5 以上 2.8

Trust: 0.8

vendor:siemensmodel:simatic s7 1500 cpu 1518-4 pnscope:eqversion:2.5 以上 2.8

Trust: 0.8

vendor:siemensmodel:simatic s7-1500 cpu familyscope: - version: -

Trust: 0.6

vendor:simatic et 200sp open controller cpu 1515sp pc2model: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1518 4 dpmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1507smodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1508smodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1507s fmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1508s fmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1511 1 pnmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1513 1 pnmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1515 2 pnmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1516 3 pnmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1516 3 dpmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1517 3 pnmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1517 3 dpmodel: - scope:eqversion:*

Trust: 0.2

vendor:simatic s7 1500 cpu 1518 4 pnmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 6f2c8840-8f28-4451-a6d5-2044e3ed72f8 // CNVD: CNVD-2020-04708 // JVNDB: JVNDB-2019-014886 // NVD: CVE-2019-19281

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19281
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-014886
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-04708
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202002-590
value: HIGH

Trust: 0.6

IVD: 6f2c8840-8f28-4451-a6d5-2044e3ed72f8
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-19281
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014886
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-04708
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 6f2c8840-8f28-4451-a6d5-2044e3ed72f8
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-19281
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014886
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 6f2c8840-8f28-4451-a6d5-2044e3ed72f8 // CNVD: CNVD-2020-04708 // JVNDB: JVNDB-2019-014886 // CNNVD: CNNVD-202002-590 // NVD: CVE-2019-19281

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.8

sources: JVNDB: JVNDB-2019-014886 // NVD: CVE-2019-19281

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-590

TYPE

Resource management error

Trust: 0.8

sources: IVD: 6f2c8840-8f28-4451-a6d5-2044e3ed72f8 // CNNVD: CNNVD-202002-590

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014886

PATCH

title:SSA-750824url:https://cert-portal.siemens.com/productcert/pdf/ssa-750824.pdf

Trust: 0.8

title:Patch for SIMATIC S7-1500 CPU family resource consumption vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/200113

Trust: 0.6

sources: CNVD: CNVD-2020-04708 // JVNDB: JVNDB-2019-014886

EXTERNAL IDS

db:NVDid:CVE-2019-19281

Trust: 3.2

db:ICS CERTid:ICSA-20-042-11

Trust: 3.0

db:SIEMENSid:SSA-750824

Trust: 1.6

db:CNVDid:CNVD-2020-04708

Trust: 0.8

db:CNNVDid:CNNVD-202002-590

Trust: 0.8

db:JVNDBid:JVNDB-2019-014886

Trust: 0.8

db:IVDid:6F2C8840-8F28-4451-A6D5-2044E3ED72F8

Trust: 0.2

sources: IVD: 6f2c8840-8f28-4451-a6d5-2044e3ed72f8 // CNVD: CNVD-2020-04708 // JVNDB: JVNDB-2019-014886 // CNNVD: CNNVD-202002-590 // NVD: CVE-2019-19281

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-042-11

Trust: 3.0

url:https://cert-portal.siemens.com/productcert/pdf/ssa-750824.pdf

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-19281

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19281

Trust: 0.8

sources: CNVD: CNVD-2020-04708 // JVNDB: JVNDB-2019-014886 // CNNVD: CNNVD-202002-590 // NVD: CVE-2019-19281

SOURCES

db:IVDid:6f2c8840-8f28-4451-a6d5-2044e3ed72f8
db:CNVDid:CNVD-2020-04708
db:JVNDBid:JVNDB-2019-014886
db:CNNVDid:CNNVD-202002-590
db:NVDid:CVE-2019-19281

LAST UPDATE DATE

2024-08-14T14:11:56.810000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-04708date:2020-02-12T00:00:00
db:JVNDBid:JVNDB-2019-014886date:2020-03-27T00:00:00
db:CNNVDid:CNNVD-202002-590date:2020-05-13T00:00:00
db:NVDid:CVE-2019-19281date:2020-04-02T22:15:13.380

SOURCES RELEASE DATE

db:IVDid:6f2c8840-8f28-4451-a6d5-2044e3ed72f8date:2020-02-11T00:00:00
db:CNVDid:CNVD-2020-04708date:2020-02-12T00:00:00
db:JVNDBid:JVNDB-2019-014886date:2020-03-26T00:00:00
db:CNNVDid:CNNVD-202002-590date:2020-02-11T00:00:00
db:NVDid:CVE-2019-19281date:2020-03-10T20:15:18.897