Denial of service in Siemens SIMATIC S7-1500 CPU



Published: 2018-10-25 | Updated: 2019-02-06
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-16558
CVE-2018-16559
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SIMATIC S7-1500 CPU
Hardware solutions / Firmware

Vendor Siemens

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU17385

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16558

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send specially crafted network packets to Port 80/tcp or 443/tcp and cause a denial of service on the device.

Mitigation

Update to version 2.5 or later.

Vulnerable software versions

SIMATIC S7-1500 CPU: before 2.5

External links

http://support.industry.siemens.com/cs/de/en/view/109478459


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU17386

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16559

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker cansend specially crafted network packets to Port 80/tcp or 443/tcp and cause a denial of service on the device.

Mitigation

Update to version 2.5 or later.

Vulnerable software versions

SIMATIC S7-1500 CPU: before 2.5

External links

http://support.industry.siemens.com/cs/de/en/view/109478459


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###