ID

VAR-202205-0834


CVE

CVE-2022-27640


TITLE

Siemens'  simatic cp 442-1 rna  firmware and  simatic cp 443-1 rna  Firmware resource exhaustion vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-010179

DESCRIPTION

A vulnerability has been identified in SIMATIC CP 442-1 RNA (All versions < V1.5.18), SIMATIC CP 443-1 RNA (All versions < V1.5.18). The affected devices improperly handles excessive ARP broadcast requests. This could allow an attacker to create a denial of service condition by performing ARP storming attacks, which can cause the device to reboot. Siemens' simatic cp 442-1 rna firmware and simatic cp 443-1 rna Firmware has a resource exhaustion vulnerability.Service operation interruption (DoS) It may be in a state. Siemens SIMATIC CP 44x-1 RNA is a controller from Siemens (Siemens) company for communication processors connected to Ethernet

Trust: 2.25

sources: NVD: CVE-2022-27640 // JVNDB: JVNDB-2022-010179 // CNVD: CNVD-2022-36386 // VULMON: CVE-2022-27640

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-36386

AFFECTED PRODUCTS

vendor:siemensmodel:simatic cp 443-1 rnascope:ltversion:1.5.18

Trust: 1.0

vendor:siemensmodel:simatic cp 442-1 rnascope:ltversion:1.5.18

Trust: 1.0

vendor:シーメンスmodel:simatic cp 443-1 rnascope: - version: -

Trust: 0.8

vendor:シーメンスmodel:simatic cp 442-1 rnascope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic cp rnascope:eqversion:443-1<v1.5.18

Trust: 0.6

vendor:siemensmodel:simatic cp rnascope:eqversion:442-1<v1.5.18

Trust: 0.6

sources: CNVD: CNVD-2022-36386 // JVNDB: JVNDB-2022-010179 // NVD: CVE-2022-27640

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-27640
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-27640
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2022-36386
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202205-2739
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-27640
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2022-36386
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-27640
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-27640
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-36386 // JVNDB: JVNDB-2022-010179 // CNNVD: CNNVD-202205-2739 // NVD: CVE-2022-27640

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.0

problemtype:Resource exhaustion (CWE-400) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-010179 // NVD: CVE-2022-27640

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202205-2739

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202205-2739

PATCH

title:Patch for Siemens SIMATIC CP 44x-1 RNA Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/332576

Trust: 0.6

title:Siemens SIMATIC Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=194577

Trust: 0.6

sources: CNVD: CNVD-2022-36386 // CNNVD: CNNVD-202205-2739

EXTERNAL IDS

db:NVDid:CVE-2022-27640

Trust: 3.9

db:SIEMENSid:SSA-480937

Trust: 3.0

db:ICS CERTid:ICSA-22-132-11

Trust: 1.5

db:JVNid:JVNVU92977068

Trust: 0.8

db:JVNDBid:JVNDB-2022-010179

Trust: 0.8

db:CNVDid:CNVD-2022-36386

Trust: 0.6

db:CS-HELPid:SB2022051125

Trust: 0.6

db:CNNVDid:CNNVD-202205-2739

Trust: 0.6

db:VULMONid:CVE-2022-27640

Trust: 0.1

sources: CNVD: CNVD-2022-36386 // VULMON: CVE-2022-27640 // JVNDB: JVNDB-2022-010179 // CNNVD: CNNVD-202205-2739 // NVD: CVE-2022-27640

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-480937.pdf

Trust: 2.4

url:https://jvn.jp/vu/jvnvu92977068/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-27640

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-132-11

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-480937.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-27640/

Trust: 0.6

url:https://vigilance.fr/vulnerability/siemens-simatic-cp-442-1-cp-443-1-overload-via-arp-38296

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-132-11

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022051125

Trust: 0.6

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-132-11

Trust: 0.1

sources: CNVD: CNVD-2022-36386 // VULMON: CVE-2022-27640 // JVNDB: JVNDB-2022-010179 // CNNVD: CNNVD-202205-2739 // NVD: CVE-2022-27640

CREDITS

Siemens reported this vulnerability to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202205-2739

SOURCES

db:CNVDid:CNVD-2022-36386
db:VULMONid:CVE-2022-27640
db:JVNDBid:JVNDB-2022-010179
db:CNNVDid:CNNVD-202205-2739
db:NVDid:CVE-2022-27640

LAST UPDATE DATE

2024-08-14T13:22:16.629000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-36386date:2022-05-11T00:00:00
db:JVNDBid:JVNDB-2022-010179date:2023-08-10T08:26:00
db:CNNVDid:CNNVD-202205-2739date:2022-06-02T00:00:00
db:NVDid:CVE-2022-27640date:2022-06-01T18:10:37.937

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-36386date:2022-05-12T00:00:00
db:JVNDBid:JVNDB-2022-010179date:2023-08-10T00:00:00
db:CNNVDid:CNNVD-202205-2739date:2022-05-10T00:00:00
db:NVDid:CVE-2022-27640date:2022-05-20T13:15:15.077