Lucene search

K
cve[email protected]CVE-2018-11451
HistoryJul 23, 2018 - 9:29 p.m.

CVE-2018-11451

2018-07-2321:29:00
CWE-20
web.nvd.nist.gov
38
cve-2018-11451
vulnerability
firmware
en100
ethernet module
denial-of-service
nvd
iec 61850
profinet io
modbus tcp
dnp3 tcp
iec104
siprotec 5
cpu variants
network access
security

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

64.4%

A vulnerability has been identified in Firmware variant IEC 61850 for EN100 Ethernet module (All versions < V4.33), Firmware variant PROFINET IO for EN100 Ethernet module (All versions), Firmware variant Modbus TCP for EN100 Ethernet module (All versions), Firmware variant DNP3 TCP for EN100 Ethernet module (All versions), Firmware variant IEC104 for EN100 Ethernet module (All versions < V1.22), SIPROTEC 5 relays with CPU variants CP300 and CP100 and the respective Ethernet communication modules (All versions < V7.80), SIPROTEC 5 relays with CPU variants CP200 and the respective Ethernet communication modules (All versions < V7.58). Specially crafted packets to port 102/tcp could cause a denial-of-service condition in the affected products. A manual restart is required to recover the EN100 module functionality of the affected devices. Successful exploitation requires an attacker with network access to send multiple packets to the affected products or modules. As a precondition the IEC 61850-MMS communication needs to be activated on the affected products or modules. No user interaction or privileges are required to exploit the vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the network functionality of the device, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known.

Affected configurations

NVD
Node
siemensdnp3_tcp_firmwareMatch-
OR
siemensiec_61850_firmwareRange<4.33
OR
siemensiec104_firmwareMatch-
OR
siemensmodbus_tcp_firmwareMatch-
OR
siemensprofinet_io_firmwareMatch-
AND
siemensen100Match-
Node
siemenscp100_firmwareRange<7.80
OR
siemenscp200_firmwareMatch-
OR
siemenscp300_firmwareRange<7.80
AND
siemens6md85Match-
OR
siemens6md86Match-
OR
siemens7ke85Match-
OR
siemens7sa82Match-
OR
siemens7sa86Match-
OR
siemens7sa87Match-
OR
siemens7sd82Match-
OR
siemens7sd86Match-
OR
siemens7sd87Match-
OR
siemens7sj82Match-
OR
siemens7sj85Match-
OR
siemens7sj86Match-
OR
siemens7sk82Match-
OR
siemens7sk85Match-
OR
siemens7sl82Match-
OR
siemens7sl86Match-
OR
siemens7sl87Match-
OR
siemens7ss85Match-
OR
siemens7um85Match-
OR
siemens7ut82Match-
OR
siemens7ut85Match-
OR
siemens7ut86Match-
OR
siemens7ut87Match-
OR
siemens7vk87Match-

CNA Affected

[
  {
    "product": "Firmware variant IEC 61850 for EN100 Ethernet module",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V4.33"
      }
    ]
  },
  {
    "product": "Firmware variant PROFINET IO for EN100 Ethernet module",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  },
  {
    "product": "Firmware variant Modbus TCP for EN100 Ethernet module",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  },
  {
    "product": "Firmware variant DNP3 TCP for EN100 Ethernet module",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  },
  {
    "product": "Firmware variant IEC104 for EN100 Ethernet module",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V1.22"
      }
    ]
  },
  {
    "product": "SIPROTEC 5 relays with CPU variants CP300 and CP100 and the respective Ethernet communication modules",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V7.80"
      }
    ]
  },
  {
    "product": "SIPROTEC 5 relays with CPU variants CP200 and the respective Ethernet communication modules",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V7.58"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

64.4%