Lucene search

K
cveIcscertCVE-2016-8374
HistoryFeb 13, 2017 - 9:59 p.m.

CVE-2016-8374

2017-02-1321:59:01
CWE-400
icscert
web.nvd.nist.gov
31
cve-2016-8374
schneider electric
magelis hmi
denial of service
uncontrolled resource consumption
nvd

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

35.6%

An issue was discovered in Schneider Electric Magelis HMI Magelis GTO Advanced Optimum Panels, all versions, Magelis GTU Universal Panel, all versions, Magelis STO5xx and STU Small panels, all versions, Magelis XBT GH Advanced Hand-held Panels, all versions, Magelis XBT GK Advanced Touchscreen Panels with Keyboard, all versions, Magelis XBT GT Advanced Touchscreen Panels, all versions, and Magelis XBT GTW Advanced Open Touchscreen Panels (Windows XPe). An attacker may be able to disrupt a targeted web server, resulting in a denial of service because of UNCONTROLLED RESOURCE CONSUMPTION.

Affected configurations

Nvd
Node
schneider-electricmagelis_gtu_universal_panel_firmwareMatch-
AND
schneider-electricmagelis_gtu_universal_panelMatch-
Node
schneider-electricmagelis_gto_advanced_optimum_panel_firmwareMatch-
AND
schneider-electricmagelis_gto_advanced_optimum_panelMatch-
Node
schneider-electricmagelis_sto5_small_panel_firmwareMatch-
AND
schneider-electricmagelis_sto5_small_panelMatch-
Node
schneider-electricmagelis_stu_small_panel_firmwareMatch-
AND
schneider-electricmagelis_stu_small_panelMatch-
Node
schneider-electricmagelis_xbt_gh_advanced_hand-held_panel_firmwareMatch-
AND
schneider-electricmagelis_xbt_gh_advanced_hand-held_panelMatch-
Node
schneider-electricmagelis_xbt_gk_advanced_touchscreen_panel_with_keyboard_firmwareMatch-
AND
schneider-electricmagelis_xbt_gk_advanced_touchscreen_panel_with_keyboardMatch-
Node
schneider-electricmagelis_xbt_gt_advanced_touchscreen_panel_firmwareMatch-
AND
schneider-electricmagelis_xbt_gt_advanced_touchscreen_panelMatch-
Node
schneider-electricmagelis_xbt_gtw_advanced_open_touchscreen_panel_firmwareMatch-
AND
schneider-electricmagelis_xbt_gtw_advanced_open_touchscreen_panelMatch-
VendorProductVersionCPE
schneider-electricmagelis_gtu_universal_panel_firmware-cpe:2.3:o:schneider-electric:magelis_gtu_universal_panel_firmware:-:*:*:*:*:*:*:*
schneider-electricmagelis_gtu_universal_panel-cpe:2.3:h:schneider-electric:magelis_gtu_universal_panel:-:*:*:*:*:*:*:*
schneider-electricmagelis_gto_advanced_optimum_panel_firmware-cpe:2.3:o:schneider-electric:magelis_gto_advanced_optimum_panel_firmware:-:*:*:*:*:*:*:*
schneider-electricmagelis_gto_advanced_optimum_panel-cpe:2.3:h:schneider-electric:magelis_gto_advanced_optimum_panel:-:*:*:*:*:*:*:*
schneider-electricmagelis_sto5_small_panel_firmware-cpe:2.3:o:schneider-electric:magelis_sto5_small_panel_firmware:-:*:*:*:*:*:*:*
schneider-electricmagelis_sto5_small_panel-cpe:2.3:h:schneider-electric:magelis_sto5_small_panel:-:*:*:*:*:*:*:*
schneider-electricmagelis_stu_small_panel_firmware-cpe:2.3:o:schneider-electric:magelis_stu_small_panel_firmware:-:*:*:*:*:*:*:*
schneider-electricmagelis_stu_small_panel-cpe:2.3:h:schneider-electric:magelis_stu_small_panel:-:*:*:*:*:*:*:*
schneider-electricmagelis_xbt_gh_advanced_hand-held_panel_firmware-cpe:2.3:o:schneider-electric:magelis_xbt_gh_advanced_hand-held_panel_firmware:-:*:*:*:*:*:*:*
schneider-electricmagelis_xbt_gh_advanced_hand-held_panel-cpe:2.3:h:schneider-electric:magelis_xbt_gh_advanced_hand-held_panel:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Schneider Electric Magelis HMI",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Schneider Electric Magelis HMI"
      }
    ]
  }
]

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

35.6%