Lucene search

K

Simatic S7-1500 Firmware Security Vulnerabilities

cve
cve

CVE-2014-0160

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys,...

7.5CVSS

7.5AI Score

0.974EPSS

2014-04-07 10:55 PM
3554
In Wild
10
cve
cve

CVE-2017-12741

Specially crafted packets sent to port 161/udp could cause a denial of service condition. The affected devices must be restarted manually.

7.5CVSS

6.6AI Score

0.005EPSS

2017-12-26 04:29 AM
68
cve
cve

CVE-2017-2680

Specially crafted PROFINET DCP broadcast packets could cause a denial of service condition of affected products on a local Ethernet segment (Layer 2). Human interaction is required to recover the systems. PROFIBUS interfaces are not affected.

6.5CVSS

6AI Score

0.003EPSS

2017-05-11 01:29 AM
83
cve
cve

CVE-2017-2681

Specially crafted PROFINET DCP packets sent on a local Ethernet segment (Layer 2) to an affected product could cause a denial of service condition of that product. Human interaction is required to recover the system. PROFIBUS interfaces are not affected.

6.5CVSS

6.1AI Score

0.002EPSS

2017-05-11 10:29 AM
67
2
cve
cve

CVE-2018-13805

A vulnerability has been identified in SIMATIC ET 200SP Open Controller (All versions >= V2.0 and < V2.1.6), SIMATIC S7-1500 Software Controller (All versions >= V2.0 and < V2.5), SIMATIC S7-1500 incl. F (All versions >= V2.0 and < V2.5). An attacker can cause a denial-of-service ...

7.5CVSS

7.1AI Score

0.001EPSS

2018-10-10 05:29 PM
73
cve
cve

CVE-2018-13815

A vulnerability has been identified in SIMATIC S7-1200 (All versions), SIMATIC S7-1500 (All Versions < V2.6). An attacker could exhaust the available connection pool of an affected device by opening a sufficient number of connections to the device. Successful exploitation requires an attacker to...

7.5CVSS

7.2AI Score

0.001EPSS

2018-12-13 04:29 PM
45
cve
cve

CVE-2018-16558

A vulnerability has been identified in SIMATIC S7-1500 CPU (All versions >= V2.0 and < V2.5), SIMATIC S7-1500 CPU (All versions <= V1.8.5). Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition...

7.5CVSS

7.3AI Score

0.002EPSS

2019-04-17 02:29 PM
27
cve
cve

CVE-2018-16559

A vulnerability has been identified in SIMATIC S7-1500 CPU (All versions >= V2.0 and < V2.5), SIMATIC S7-1500 CPU (All versions <= V1.8.5). Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition...

7.5CVSS

7.3AI Score

0.002EPSS

2019-04-17 02:29 PM
37
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store ...

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
572
In Wild
2
cve
cve

CVE-2018-4843

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 416F-3 PN/DP V7 (All versions < V7.0.3), SIMATIC CP...

6.5CVSS

6.3AI Score

0.001EPSS

2018-03-20 02:29 PM
59
cve
cve

CVE-2019-6568

The webserver of the affected devices contains a vulnerability that may lead toa denial of service condition. An attacker may cause a denial of servicesituation which leads to a restart of the webserver of the affected device. The security vulnerability could be exploited by an attacker with networ...

7.5CVSS

7.3AI Score

0.001EPSS

2019-04-17 02:29 PM
79
cve
cve

CVE-2019-6575

A vulnerability has been identified in SIMATIC CP 443-1 OPC UA (All versions), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions < V2.7), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants) (All versions < V15.1 Upd 4), SIMATIC HMI Comfort P...

7.5CVSS

7.4AI Score

0.002EPSS

2019-04-17 02:29 PM
61
cve
cve

CVE-2020-8744

Improper initialization in subsystem for Intel(R) CSME versions before12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE versions before 4.0.30 Intel(R) SPS versions before E3_05.01.04.200 may allow a privileged user to potentially enable escalation of privilege via local access.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-11-12 06:15 PM
64