CVE-2019-19282
CVSS V2 High 7.1
CVSS V3 High 7.5
Description
A vulnerability has been identified in OpenPCS 7 V8.1 (All versions), OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd3), SIMATIC BATCH V8.1 (All versions), SIMATIC BATCH V8.2 (All versions < V8.2 Upd12), SIMATIC BATCH V9.0 (All versions < V9.0 SP1 Upd5), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Update 1), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3), SIMATIC Route Control V8.1 (All versions), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions < V9.0 Upd4), SIMATIC WinCC (TIA Portal) V13 (All versions < V13 SP2), SIMATIC WinCC (TIA Portal) V14 (All versions < V14 SP1 Update 10), SIMATIC WinCC (TIA Portal) V15.1 (All versions < V15.1 Update 5), SIMATIC WinCC (TIA Portal) V16 (All versions < V16 Update 1), SIMATIC WinCC V7.3 (All versions), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 14), SIMATIC WinCC V7.5 (All versions < V7.5 SP1 Update 1). Through specially crafted messages, when encrypted communication is enabled, an attacker with network access could use the vulnerability to compromise the availability of the system by causing a Denial-of-Service condition.
Successful exploitation requires no system privileges and no user interaction.
Overview
- CVE ID
- CVE-2019-19282
- Assigner
- productcert@siemens.com
- Vulnerability Status
- Modified
- Published Version
- 2020-03-10T20:15:18
- Last Modified Date
- 2023-04-11T10:15:08
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:siemens:openpcs_7:9.0:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:openpcs_7:9.0_update_1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_batch:9.0:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_batch:9.0:sp1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_batch:9.0:sp1_update_1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_batch:9.0:sp1_update_2:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_batch:9.0:sp1_update_3:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_batch:9.0:sp1_update_4:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_net_pc:*:*:*:*:*:*:*:* | 1 | OR | 16 | |
cpe:2.3:a:siemens:simatic_net_pc:16:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_pcs_7:8.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_pcs_7:8.2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_pcs_7:9.0:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_pcs_7:9.0:sp1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_pcs_7:9.0:sp2:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_route_control:*:*:*:*:*:*:*:* | 1 | OR | 9.0 | |
cpe:2.3:a:siemens:simatic_route_control:9.0:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_10:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_11:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_12:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_13:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_2:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_3:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_4:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_5:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_6:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_7:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_8:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update_9:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.5:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.5:sp1:-:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:7.5.1:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:13:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:13:sp1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:14.0.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:15.1:-:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:15.1:update_1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:15.1:update_2:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:15.1:update_3:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:15.1:update_4:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:siemens:simatic_wincc:16:-:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:N/I:N/A:C
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- COMPLETE
- Base Score
- 7.1
- Severity
- HIGH
- Exploitability Score
- 8.6
- Impact Score
- 6.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-270778.pdf | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2019-19282 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19282 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 15:43:36 | Added to TrackCVE | |||
2022-12-04 12:19:49 | 2020-03-10T20:15Z | 2020-03-10T20:15:18 | CVE Published Date | updated |
2022-12-04 12:19:49 | 2022-04-12T10:15:10 | CVE Modified Date | updated | |
2022-12-04 12:19:49 | Modified | Vulnerability Status | updated | |
2023-04-11 14:08:32 | 2023-04-11T10:15:08 | CVE Modified Date | updated | |
2023-04-11 14:08:33 | Weakness Enumeration | update | ||
2023-04-11 14:08:33 | A vulnerability has been identified in OpenPCS 7 V8.1 (All versions), OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd3), SIMATIC BATCH V8.1 (All versions), SIMATIC BATCH V8.2 (All versions), SIMATIC BATCH V9.0 (All versions < V9.0 SP1 Upd5), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Update 1), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3), SIMATIC Route Control V8.1 (All versions), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions < V9.0 Upd4), SIMATIC WinCC (TIA Portal) V13 (All versions < V13 SP2), SIMATIC WinCC (TIA Portal) V14 (All versions < V14 SP1 Update 10), SIMATIC WinCC (TIA Portal) V15.1 (All versions < V15.1 Update 5), SIMATIC WinCC (TIA Portal) V16 (All versions < V16 Update 1), SIMATIC WinCC V7.3 (All versions), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 14), SIMATIC WinCC V7.5 (All versions < V7.5 SP1 Update 1). Through specially crafted messages, when encrypted communication is enabled, an attacker with network access could use the vulnerability to compromise the availability of the system by causing a Denial-of-Service condition. Successful exploitation requires no system privileges and no user interaction. | A vulnerability has been identified in OpenPCS 7 V8.1 (All versions), OpenPCS 7 V8.2 (All versions), OpenPCS 7 V9.0 (All versions < V9.0 Upd3), SIMATIC BATCH V8.1 (All versions), SIMATIC BATCH V8.2 (All versions < V8.2 Upd12), SIMATIC BATCH V9.0 (All versions < V9.0 SP1 Upd5), SIMATIC NET PC Software V14 (All versions < V14 SP1 Update 14), SIMATIC NET PC Software V15 (All versions), SIMATIC NET PC Software V16 (All versions < V16 Update 1), SIMATIC PCS 7 V8.1 (All versions), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3), SIMATIC Route Control V8.1 (All versions), SIMATIC Route Control V8.2 (All versions), SIMATIC Route Control V9.0 (All versions < V9.0 Upd4), SIMATIC WinCC (TIA Portal) V13 (All versions < V13 SP2), SIMATIC WinCC (TIA Portal) V14 (All versions < V14 SP1 Update 10), SIMATIC WinCC (TIA Portal) V15.1 (All versions < V15.1 Update 5), SIMATIC WinCC (TIA Portal) V16 (All versions < V16 Update 1), SIMATIC WinCC V7.3 (All versions), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 14), SIMATIC WinCC V7.5 (All versions < V7.5 SP1 Update 1). Through specially crafted messages, when encrypted communication is enabled, an attacker with network access could use the vulnerability to compromise the availability of the system by causing a Denial-of-Service condition. Successful exploitation requires no system privileges and no user interaction. | Description | updated |