5.9
MEDIUM
CVE-2018-16563
"SIPROTEC 5 and EN100 Ethernet Module TCP Port 102 Denial-of-Service Vulnerability"
Description

A vulnerability has been identified in Firmware variant IEC 61850 for EN100 Ethernet module (All versions < V4.35), Firmware variant MODBUS TCP for EN100 Ethernet module (All versions), Firmware variant DNP3 TCP for EN100 Ethernet module (All versions), Firmware variant IEC104 for EN100 Ethernet module (All versions), Firmware variant Profinet IO for EN100 Ethernet module (All versions), SIPROTEC 5 relays with CPU variants CP300 and CP100 and the respective Ethernet communication modules (All versions < V7.82), SIPROTEC 5 relays with CPU variants CP200 and the respective Ethernet communication modules (All versions < V7.58). Specially crafted packets to port 102/tcp could cause a denial-of-service condition in the affected products. A manual restart is required to recover the EN100 module functionality of the affected devices. Successful exploitation requires an attacker with network access to send multiple packets to the affected products or modules. As a precondition the IEC 61850-MMS communication needs to be activated on the affected products or modules. No user interaction or privileges are required to exploit the vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the network functionality of the device, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known.

INFO

Published Date :

March 21, 2019, 4 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2018-16563 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens siprotec_5_with_cpu_variant_cp100
2 Siemens siprotec_5_with_cpu_variant_cp200
3 Siemens siprotec_5_with_cpu_variant_cp300
4 Siemens en100_ethernet_module_firmware
5 Siemens en100_ethernet_module_with_firmware_variant_dnp3_tcp
6 Siemens en100_ethernet_module_with_firmware_variant_iec_61850
7 Siemens en100_ethernet_module_with_firmware_variant_iec104
8 Siemens en100_ethernet_module_with_firmware_variant_modbus_tcp
9 Siemens en100_ethernet_module_with_firmware_variant_profinet_io
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16563.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-104088.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16563 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16563 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-399 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-104088.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-104088.pdf Vendor Advisory
    Added CWE CWE-399
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:siprotec_5_with_cpu_variant_cp100:*:*:*:*:*:*:*:* versions up to (excluding) 7.82 *cpe:2.3:o:siemens:siprotec_5_with_cpu_variant_cp200:*:*:*:*:*:*:*:* versions up to (excluding) 7.58 *cpe:2.3:o:siemens:siprotec_5_with_cpu_variant_cp300:*:*:*:*:*:*:*:* versions up to (excluding) 7.82 OR cpe:2.3:h:siemens:6md85:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:6md86:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7ke85:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sa82:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sa86:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sa87:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sd82:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sd86:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sd87:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sj82:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sj85:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sj86:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sk82:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sk85:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sl82:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sl86:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7sl87:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7ss85:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7um85:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7ut82:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7ut85:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7ut86:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7ut87:-:*:*:*:*:*:*:* cpe:2.3:h:siemens:7vk87:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:en100_ethernet_module_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_dnp3_tcp:-:*:*:*:*:*:*:* *cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec104:-:*:*:*:*:*:*:* *cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_iec_61850:4.35:*:*:*:*:*:*:* *cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_modbus_tcp:-:*:*:*:*:*:*:* *cpe:2.3:o:siemens:en100_ethernet_module_with_firmware_variant_profinet_io:-:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:en100_ethernet_module:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16563 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16563 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.40663

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability