Description

A vulnerability has been identified in SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions >= V2.5 and < V20.8), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions >= V2.5 and < V2.8), SIMATIC S7-1500 Software Controller (All versions >= V2.5 and < V20.8). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a Denial-of-Service condition. The vulnerability can be triggered if specially crafted UDP packets are sent to the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise the device availability.

INFO

Published Date :

March 10, 2020, 8:15 p.m.

Last Modified :

April 2, 2020, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-19281 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens simatic_s7-1500_cpu_1511-1_pn_firmware
2 Siemens simatic_s7-1500_cpu_1513-1_pn_firmware
3 Siemens simatic_s7-1500_cpu_1515-2_pn_firmware
4 Siemens simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware
5 Siemens simatic_s7-1500_cpu_1507s_firmware
6 Siemens simatic_s7-1500_cpu_1507s_f_firmware
7 Siemens simatic_s7-1500_cpu_1508s_firmware
8 Siemens simatic_s7-1500_cpu_1508s_f_firmware
9 Siemens simatic_s7-1500_cpu_1516-3_dp_firmware
10 Siemens simatic_s7-1500_cpu_1516-3_pn_firmware
11 Siemens simatic_s7-1500_cpu_1517-3_dp_firmware
12 Siemens simatic_s7-1500_cpu_1517-3_pn_firmware
13 Siemens simatic_s7-1500_cpu_1518-4_dp_firmware
14 Siemens simatic_s7-1500_cpu_1518-4_pn_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19281.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-750824.pdf Vendor Advisory
https://www.us-cert.gov/ics/advisories/icsa-20-042-11

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19281 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19281 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 02, 2020

    Action Type Old Value New Value
    Added Reference https://www.us-cert.gov/ics/advisories/icsa-20-042-11 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-750824.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-750824.pdf Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 20.8 OR cpe:2.3:h:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1511-1_pn_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 2.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1511-1_pn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1513-1_pn_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 2.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1513-1_pn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1515-2_pn_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 2.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515-2_pn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1516-3_pn_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 2.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1516-3_pn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1516-3_dp_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 2.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1516-3_dp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1517-3_pn_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 2.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1517-3_pn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1517-3_dp_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 2.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1517-3_dp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1518-4_pn_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 2.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1518-4_pn:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1518-4_dp_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 2.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1518-4_dp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1507s_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 20.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1507s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1508s_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 20.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1508s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1507s_f_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 20.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1507s_f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_s7-1500_cpu_1508s_f_firmware:*:*:*:*:*:*:*:* versions from (including) 2.5 up to (excluding) 20.8 OR cpe:2.3:h:siemens:simatic_s7-1500_cpu_1508s_f:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19281 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19281 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.45166

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability