ID

VAR-202204-0227


CVE

CVE-2022-27194


TITLE

Resource Exhaustion Vulnerability in Multiple Siemens Products

Trust: 0.8

sources: JVNDB: JVNDB-2022-008099

DESCRIPTION

A vulnerability has been identified in SIMATIC PCS neo (Administration Console) (All versions < V3.1 SP1), SINETPLAN (All versions), TIA Portal (V15, V15.1, V16 and V17). The affected system cannot properly process specially crafted packets sent to port 8888/tcp. A remote attacker could exploit this vulnerability to cause a Denial-of-Service condition. The affected devices must be restarted manually. Siemens' SIMATIC PCS neo , sinetplan , totally integrated automation portal Exists in a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-27194 // JVNDB: JVNDB-2022-008099 // VULMON: CVE-2022-27194

AFFECTED PRODUCTS

vendor:siemensmodel:totally integrated automation portalscope:eqversion:17

Trust: 1.0

vendor:siemensmodel:sinetplanscope:eqversion:*

Trust: 1.0

vendor:siemensmodel:totally integrated automation portalscope:eqversion:16

Trust: 1.0

vendor:siemensmodel:simatic pcs neoscope:ltversion:3.1

Trust: 1.0

vendor:siemensmodel:totally integrated automation portalscope:eqversion:15.1

Trust: 1.0

vendor:siemensmodel:totally integrated automation portalscope:eqversion:15

Trust: 1.0

vendor:siemensmodel:simatic pcs neoscope:eqversion:3.1

Trust: 1.0

vendor:シーメンスmodel:sinetplanscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:totally integrated automation portalscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic pcs neoscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-008099 // NVD: CVE-2022-27194

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-27194
value: HIGH

Trust: 1.0

NVD: CVE-2022-27194
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202204-2947
value: HIGH

Trust: 0.6

VULMON: CVE-2022-27194
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-27194
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2022-27194
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-27194
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2022-27194 // JVNDB: JVNDB-2022-008099 // CNNVD: CNNVD-202204-2947 // NVD: CVE-2022-27194

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.0

problemtype:Resource exhaustion (CWE-400) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-008099 // NVD: CVE-2022-27194

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202204-2947

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202204-2947

PATCH

title:Multiple Siemens SIMATIC product Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=189472

Trust: 0.6

sources: CNNVD: CNNVD-202204-2947

EXTERNAL IDS

db:NVDid:CVE-2022-27194

Trust: 3.3

db:SIEMENSid:SSA-711829

Trust: 2.5

db:ICS CERTid:ICSA-22-104-16

Trust: 1.5

db:JVNid:JVNVU91165555

Trust: 0.8

db:JVNDBid:JVNDB-2022-008099

Trust: 0.8

db:CS-HELPid:SB2022042009

Trust: 0.6

db:CNNVDid:CNNVD-202204-2947

Trust: 0.6

db:VULMONid:CVE-2022-27194

Trust: 0.1

sources: VULMON: CVE-2022-27194 // JVNDB: JVNDB-2022-008099 // CNNVD: CNNVD-202204-2947 // NVD: CVE-2022-27194

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-711829.pdf

Trust: 2.5

url:https://jvn.jp/vu/jvnvu91165555/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-27194

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-104-16

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-104-16

Trust: 0.6

url:https://vigilance.fr/vulnerability/simatic-pcs-neo-denial-of-service-via-tia-administrator-38021

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022042009

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-27194/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/400.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-16

Trust: 0.1

sources: VULMON: CVE-2022-27194 // JVNDB: JVNDB-2022-008099 // CNNVD: CNNVD-202204-2947 // NVD: CVE-2022-27194

CREDITS

Peter Cheng of Elex Feigong Research reported this vulnerability to Siemens.

Trust: 0.6

sources: CNNVD: CNNVD-202204-2947

SOURCES

db:VULMONid:CVE-2022-27194
db:JVNDBid:JVNDB-2022-008099
db:CNNVDid:CNNVD-202204-2947
db:NVDid:CVE-2022-27194

LAST UPDATE DATE

2024-08-14T13:42:54.903000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-27194date:2022-04-19T00:00:00
db:JVNDBid:JVNDB-2022-008099date:2023-07-24T08:22:00
db:CNNVDid:CNNVD-202204-2947date:2022-04-21T00:00:00
db:NVDid:CVE-2022-27194date:2022-04-19T18:28:39.223

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-27194date:2022-04-12T00:00:00
db:JVNDBid:JVNDB-2022-008099date:2023-07-24T00:00:00
db:CNNVDid:CNNVD-202204-2947date:2022-04-12T00:00:00
db:NVDid:CVE-2022-27194date:2022-04-12T09:15:15.017