CVE-2018-16556 Information

Share on:

Description

A vulnerability has been identified in SIMATIC S7-400 (incl. F) V6 and below (All versions) SIMATIC S7-400 PN/DP V7 (incl. F) (All versions) SIMATIC S7-400H V4.5 and below (All versions) SIMATIC S7-400H V6 (All versions V6.0.9) SIMATIC S7-410 (All versions V8.2.1). Specially crafted packets sent to port 102/tcp via Ethernet interface via PROFIBUS or via Multi Point Interfaces (MPI) could cause the affected devices to go into defect mode. Manual reboot is required to resume normal operation. Successful exploitation requires an attacker to be able to send specially crafted packets to port 102/tcp via Ethernet interface via PROFIBUS or Multi Point Interfaces (MPI). No user interaction and no user privileges are required to exploit the security vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the core functionality of the CPU compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Reference

https://cert-portal.siemens.com/productcert/pdf/ssa-113131.pdf https://ics-cert.us-cert.gov/advisories/ICSA-18-317-02

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

NONE

Base Score

HIGH

Base Severity

7.5