Lucene search

K
cveSiemensCVE-2019-10930
HistoryJul 11, 2019 - 10:15 p.m.

CVE-2019-10930

2019-07-1122:15:11
CWE-552
CWE-434
siemens
web.nvd.nist.gov
252
cve
vulnerability
siprotec 5
digsi 5
cpu variants
ethernet communication modules
remote attacker
file system

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

50.8%

A vulnerability has been identified in All other SIPROTEC 5 device types with CPU variants CP300 and CP100 and the respective Ethernet communication modules (All versions ), DIGSI 5 engineering software (All versions < V7.90), SIPROTEC 5 device types 6MD85, 6MD86, 6MD89, 7UM85, 7SA87, 7SD87, 7SL87, 7VK87, 7SA82, 7SA86, 7SD82, 7SD86, 7SL82, 7SL86, 7SJ86, 7SK82, 7SK85, 7SJ82, 7SJ85, 7UT82, 7UT85, 7UT86, 7UT87 and 7VE85 with CPU variants CP300 and CP100 and the respective Ethernet communication modules (All versions < V7.90), SIPROTEC 5 device types 7SS85 and 7KE85 (All versions < V8.01), SIPROTEC 5 device types with CPU variants CP200 and the respective Ethernet communication modules (All versions). A remote attacker could use specially crafted packets sent to port 443/TCP to upload, download or delete files in certain parts of the file system.

Affected configurations

Nvd
Node
siemens6md85Match-
OR
siemens6md86Match-
OR
siemens6md89Match-
OR
siemens7sa82Match-
OR
siemens7sa86Match-
OR
siemens7sa87Match-
OR
siemens7sd82Match-
OR
siemens7sd86Match-
OR
siemens7sd87Match-
OR
siemens7sj82Match-
OR
siemens7sj85Match-
OR
siemens7sj86Match-
OR
siemens7sk82Match-
OR
siemens7sk85Match-
OR
siemens7sl82Match-
OR
siemens7sl86Match-
OR
siemens7sl87Match-
OR
siemens7um85Match-
OR
siemens7ut82Match-
OR
siemens7ut85Match-
OR
siemens7ut86Match-
OR
siemens7ut87Match-
OR
siemens7ve85Match-
OR
siemens7vk87Match-
AND
siemensdigsi_5_engineering_softwareMatch7.90
OR
siemenssiprotec_5_digsi_device_driverMatch7.90
VendorProductVersionCPE
siemens6md85-cpe:2.3:h:siemens:6md85:-:*:*:*:*:*:*:*
siemens6md86-cpe:2.3:h:siemens:6md86:-:*:*:*:*:*:*:*
siemens6md89-cpe:2.3:h:siemens:6md89:-:*:*:*:*:*:*:*
siemens7sa82-cpe:2.3:h:siemens:7sa82:-:*:*:*:*:*:*:*
siemens7sa86-cpe:2.3:h:siemens:7sa86:-:*:*:*:*:*:*:*
siemens7sa87-cpe:2.3:h:siemens:7sa87:-:*:*:*:*:*:*:*
siemens7sd82-cpe:2.3:h:siemens:7sd82:-:*:*:*:*:*:*:*
siemens7sd86-cpe:2.3:h:siemens:7sd86:-:*:*:*:*:*:*:*
siemens7sd87-cpe:2.3:h:siemens:7sd87:-:*:*:*:*:*:*:*
siemens7sj82-cpe:2.3:h:siemens:7sj82:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CNA Affected

[
  {
    "product": "All other SIPROTEC 5 device types with CPU variants CP300 and CP100 and the respective Ethernet communication modules",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions "
      }
    ]
  },
  {
    "product": "DIGSI 5 engineering software",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V7.90"
      }
    ]
  },
  {
    "product": "SIPROTEC 5 device types 6MD85, 6MD86, 6MD89, 7UM85, 7SA87, 7SD87, 7SL87, 7VK87, 7SA82, 7SA86, 7SD82, 7SD86, 7SL82, 7SL86, 7SJ86, 7SK82, 7SK85, 7SJ82, 7SJ85, 7UT82, 7UT85, 7UT86, 7UT87 and 7VE85 with CPU variants CP300 and CP100 and the respective Ethernet communication modules",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V7.90"
      }
    ]
  },
  {
    "product": "SIPROTEC 5 device types 7SS85 and 7KE85",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions < V8.01"
      }
    ]
  },
  {
    "product": "SIPROTEC 5 device types with CPU variants CP200 and the respective Ethernet communication modules",
    "vendor": "Siemens AG",
    "versions": [
      {
        "status": "affected",
        "version": "All versions"
      }
    ]
  }
]

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

50.8%

Related for CVE-2019-10930