7.5
HIGH
CVE-2020-2075
SICK AG AutoIP reboot vulnerability
Description

Platform mechanism AutoIP allows remote attackers to reboot the device via a crafted packet in SICK AG solutions Bulkscan LMS111, Bulkscan LMS511, CLV62x – CLV65x, ICR890-3, LMS10x, LMS11x, LMS15x, LMS12x, LMS13x, LMS14x, LMS5xx, LMS53x, MSC800, RFH.

INFO

Published Date :

Aug. 31, 2020, 6:15 p.m.

Last Modified :

Sept. 4, 2020, 5:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-2075 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sick msc800_firmware
2 Sick lms531_firmware
3 Sick lms511_firmware
4 Sick lms500_firmware
5 Sick lms111_firmware
6 Sick clv620_firmware
7 Sick clv622_firmware
8 Sick clv621_firmware
9 Sick icr890-3_firmware
10 Sick rfh_firmware
11 Sick clv650_firmware
12 Sick clv651_firmware
13 Sick clv631_firmware
14 Sick clv630_firmware
15 Sick clv632_firmware
16 Sick clv640_firmware
17 Sick clv642_firmware
18 Sick lms100_firmware
19 Sick lms101_firmware
20 Sick lms153_firmware
21 Sick lms151_firmware
22 Sick lms133_firmware
23 Sick lms142_firmware
24 Sick lms143_firmware
25 Sick lms131_firmware
26 Sick lms121_firmware
27 Sick lms123_firmware
28 Sick lms122_firmware
29 Sick lms141_firmware
30 Sick icr890-3.5_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-2075.

URL Resource
https://www.sick.com/de/en/service-and-support/the-sick-product-security-incident-response-team-sick-psirt/w/psirt/#advisories Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-2075 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-2075 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.sick.com/de/en/service-and-support/the-sick-product-security-incident-response-team-sick-psirt/w/psirt/#advisories No Types Assigned https://www.sick.com/de/en/service-and-support/the-sick-product-security-incident-response-team-sick-psirt/w/psirt/#advisories Vendor Advisory
    Added CWE NIST CWE-755
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms111_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.04 OR cpe:2.3:h:sick:lms111:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms511_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.30 OR cpe:2.3:h:sick:lms511:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv620_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv620:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv622_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv622:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv621_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv621:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:icr890-3_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:icr890-3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:msc800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.10 OR cpe:2.3:h:sick:msc800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:rfh_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:rfh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv650_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv651_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv651:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv631_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv631:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv630_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv632_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv632:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv640_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:clv642_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:clv642:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms100_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0 OR cpe:2.3:h:sick:lms100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms101_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0 OR cpe:2.3:h:sick:lms101:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms111_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0 OR cpe:2.3:h:sick:lms111:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms153_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0 OR cpe:2.3:h:sick:lms153:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms151_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.0 OR cpe:2.3:h:sick:lms151:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms133_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:sick:lms133:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms142_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:sick:lms142:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms143_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:sick:lms143:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms131_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:sick:lms131:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms121_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:sick:lms121:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms123_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:sick:lms123:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms122_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:sick:lms122:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms141_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.10 OR cpe:2.3:h:sick:lms141:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms511_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:lms511:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms531_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:lms531:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:lms500_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:lms500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sick:icr890-3.5_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:sick:icr890-3.5:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-2075 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-2075 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.02%

score

0.57176

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability