Denial of service in Siemens SIMATIC HMI Panels



Published: 2022-10-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-40227
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SIMATIC HMI Comfort Panels
Server applications / SCADA systems

SIMATIC HMI KTP400 Basic
Server applications / SCADA systems

SIMATIC HMI KTP700 Basic
Server applications / SCADA systems

SIMATIC HMI KTP900
Server applications / SCADA systems

SIMATIC HMI KTP1200
Server applications / SCADA systems

SIMATIC HMI KTP Mobile Panels
Server applications / SCADA systems

SIPLUS HMI KTP400 BASIC
Server applications / SCADA systems

SIPLUS HMI KTP700 BASIC
Server applications / SCADA systems

SIPLUS HMI KTP900 BASIC
Server applications / SCADA systems

SIPLUS HMI KTP1200 BASIC
Server applications / SCADA systems

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU68121

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40227

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send a specially crafted TCP packet to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIMATIC HMI Comfort Panels: before 17 Update 4

SIMATIC HMI KTP400 Basic: before 17 Update 5

SIMATIC HMI KTP700 Basic: before 17 Update 5

SIMATIC HMI KTP900: before 17 Update 5

SIMATIC HMI KTP1200: before 17 Update 5

SIMATIC HMI KTP Mobile Panels: before 17 Update 4

SIPLUS HMI KTP400 BASIC: before 17 Update 5

SIPLUS HMI KTP700 BASIC: before 17 Update 5

SIPLUS HMI KTP900 BASIC: before 17 Update 5

SIPLUS HMI KTP1200 BASIC: before 17 Update 5

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-384224.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###