Denial of service in Siemens SNMP Implementation of WinCC Runtime



Published: 2021-05-13
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-19276
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SIMATIC HMI Comfort Panels
Server applications / SCADA systems

SIMATIC HMI KTP Mobile Panels
Server applications / SCADA systems

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU53226

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19276

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in the SNMP service. A remote attacker can trigger out-of-bounds read error and cause a denial of service condition on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC HMI Comfort Panels: before v16 update 4

SIMATIC HMI KTP Mobile Panels: before v16 update 4

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-594364.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###