7.5
HIGH
CVE-2019-6576
Siemens SIMATIC TLS Session Key Disclosure
Description

A vulnerability has been identified in SIMATIC HMI Comfort Panels 4" - 22" (All versions < V15.1 Update 1), SIMATIC HMI Comfort Outdoor Panels 7" & 15" (All versions < V15.1 Update 1), SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Advanced (All versions < V15.1 Update 1), SIMATIC WinCC Runtime Professional (All versions < V15.1 Update 1), SIMATIC WinCC (TIA Portal) (All versions < V15.1 Update 1), SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel) (All versions). An attacker with network access to affected devices could potentially obtain a TLS session key. If the attacker is able to observe TLS traffic between a legitimate user and the device, then the attacker could decrypt the TLS traffic. The security vulnerability could be exploited by an attacker who has network access to the web interface of the device and who is able to observe TLS traffic between legitimate users and the web interface of the affected device. The vulnerability could impact the confidentiality of the communication between the affected device and a legitimate user. At the time of advisory publication no public exploitation of the security vulnerability was known.

INFO

Published Date :

May 14, 2019, 8:29 p.m.

Last Modified :

May 22, 2019, 4:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-6576 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens simatic_wincc_\(tia_portal\)
2 Siemens simatic_wincc_runtime
3 Siemens simatic_wincc_runtime_advanced
4 Siemens simatic_hmi_comfort_panels_firmware
5 Siemens simatic_hmi_comfort_outdoor_panels_firmware
6 Siemens simatic_hmi_ktp_mobile_panels_ktp400f_firmware
7 Siemens simatic_hmi_ktp_mobile_panels_ktp700_firmware
8 Siemens simatic_hmi_ktp_mobile_panels_ktp700f_firmware
9 Siemens simatic_hmi_ktp_mobile_panels_ktp900_firmware
10 Siemens simatic_hmi_ktp_mobile_panels_ktp900f_firmware
11 Siemens simatic_hmi_tp_firmware
12 Siemens simatic_hmi_mp_firmware
13 Siemens simatic_hmi_op_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6576.

URL Resource
http://www.securityfocus.com/bid/108412
https://cert-portal.siemens.com/productcert/pdf/ssa-804486.pdf Vendor Advisory
https://www.us-cert.gov/ics/advisories/ICSA-19-134-09

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6576 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6576 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 24, 2019

    Action Type Old Value New Value
    Added Reference https://www.us-cert.gov/ics/advisories/ICSA-19-134-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Siemens AG CWE-310
  • CVE Modified by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108412 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-804486.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-804486.pdf Vendor Advisory
    Added CWE CWE-310
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_comfort_panels_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.1 OR cpe:2.3:h:siemens:simatic_hmi_comfort_panels:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_comfort_outdoor_panels_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.1 OR cpe:2.3:h:siemens:simatic_hmi_comfort_outdoor_panels:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.1 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp400f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.1 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.1 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp700f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.1 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 15.1 OR cpe:2.3:h:siemens:simatic_hmi_ktp_mobile_panels_ktp900f:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:simatic_wincc_\(tia_portal\):*:*:*:*:*:*:*:* versions up to (excluding) 15.1 *cpe:2.3:a:siemens:simatic_wincc_runtime:*:*:*:*:advanced:*:*:* versions up to (excluding) 15.1 *cpe:2.3:a:siemens:simatic_wincc_runtime:*:*:*:*:professional:*:*:* versions up to (excluding) 15.1
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_tp_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_hmi_tp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_mp_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_hmi_mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:simatic_hmi_op_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:siemens:simatic_hmi_op:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6576 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6576 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.04%

score

0.47122

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability