7.5
HIGH
CVE-2021-20986
Hilscher PROFINET IO Device Denial of Service
Description

A Denial of Service vulnerability was found in Hilscher PROFINET IO Device V3 in versions prior to V3.14.0.7. This may lead to unexpected loss of cyclic communication or interruption of acyclic communication.

INFO

Published Date :

Feb. 16, 2021, 5:15 p.m.

Last Modified :

April 26, 2022, 2:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-20986 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pepperl-fuchs pgv100-f200a-b17-v1d_firmware
2 Pepperl-fuchs pgv150i-f200a-b17-v1d_firmware
3 Pepperl-fuchs pgv100-f200-b17-v1d-7477_firmware
4 Pepperl-fuchs pxv100-f200-b17-v1d_firmware
5 Pepperl-fuchs pxv100-f200-b17-v1d-3636_firmware
6 Pepperl-fuchs pcv80-f200-b17-v1d_firmware
7 Pepperl-fuchs pcv100-f200-b17-v1d_firmware
8 Pepperl-fuchs pcv50-f200-b17-v1d_firmware
9 Pepperl-fuchs pcv100-f200-b17-v1d-6011-6997_firmware
10 Pepperl-fuchs pcv100-f200-b17-v1d-6011_firmware
11 Pepperl-fuchs pcv100-f200-b17-v1d-6011-8203_firmware
12 Pepperl-fuchs pxv100a-f200-b28-v1d_firmware
13 Pepperl-fuchs pxv100a-f200-b28-v1d-6011_firmware
14 Pepperl-fuchs pgv100a-f200-b28-v1d_firmware
15 Pepperl-fuchs pgv100a-f200a-b28-v1d_firmware
16 Pepperl-fuchs pgv100aq-f200a-b28-v1d_firmware
17 Pepperl-fuchs pgv100aq-f200-b28-v1d_firmware
18 Pepperl-fuchs pxv100aq-f200-b28-v1d_firmware
19 Pepperl-fuchs pxv100aq-f200-b28-v1d-6011_firmware
20 Pepperl-fuchs ohv-f230-b17_firmware
21 Pepperl-fuchs oit500-f113b17-cb_firmware
22 Pepperl-fuchs pha_firmware
23 Pepperl-fuchs wcs_firmware
1 Hilscher profinet_io_device_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-20986.

URL Resource
https://cert.vde.com/en-us/advisories/vde-2021-006 Third Party Advisory
https://kb.hilscher.com/display/ISMS/2020-12-03+Denial+of+Service+vulnerability+in+PROFINET+IO+Device Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20986 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20986 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 13, 2021

    Action Type Old Value New Value
    Removed CWE CERT@VDE CWE-121
    Added CWE CERT@VDE CWE-787
  • Initial Analysis by [email protected]

    Feb. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cert.vde.com/en-us/advisories/vde-2021-006 No Types Assigned https://cert.vde.com/en-us/advisories/vde-2021-006 Third Party Advisory
    Changed Reference Type https://kb.hilscher.com/display/ISMS/2020-12-03+Denial+of+Service+vulnerability+in+PROFINET+IO+Device No Types Assigned https://kb.hilscher.com/display/ISMS/2020-12-03+Denial+of+Service+vulnerability+in+PROFINET+IO+Device Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:hilscher:profinet_io_device_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.14.0.7 OR cpe:2.3:h:hilscher:profinet_io_device:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pgv100-f200a-b17-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.0.0 OR cpe:2.3:h:pepperl-fuchs:pgv100-f200a-b17-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pgv150i-f200a-b17-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.0.0 OR cpe:2.3:h:pepperl-fuchs:pgv150i-f200a-b17-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pgv100-f200-b17-v1d-7477_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.0.0 OR cpe:2.3:h:pepperl-fuchs:pgv100-f200-b17-v1d-7477:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pxv100-f200-b17-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.2.0 OR cpe:2.3:h:pepperl-fuchs:pxv100-f200-b17-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pxv100-f200-b17-v1d-3636_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.2.0 OR cpe:2.3:h:pepperl-fuchs:pxv100-f200-b17-v1d-3636:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pcv80-f200-b17-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.2.3 OR cpe:2.3:h:pepperl-fuchs:pcv80-f200-b17-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pcv100-f200-b17-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.2.3 OR cpe:2.3:h:pepperl-fuchs:pcv100-f200-b17-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pcv50-f200-b17-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.2.3 OR cpe:2.3:h:pepperl-fuchs:pcv50-f200-b17-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pcv100-f200-b17-v1d-6011-6997_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.2.3 OR cpe:2.3:h:pepperl-fuchs:pcv100-f200-b17-v1d-6011-6997:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pcv100-f200-b17-v1d-6011_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.2.5 OR cpe:2.3:h:pepperl-fuchs:pcv100-f200-b17-v1d-6011:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pcv100-f200-b17-v1d-6011-8203_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.2.5 OR cpe:2.3:h:pepperl-fuchs:pcv100-f200-b17-v1d-6011-8203:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pxv100a-f200-b28-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.3 OR cpe:2.3:h:pepperl-fuchs:pxv100a-f200-b28-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pxv100a-f200-b28-v1d-6011_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.3 OR cpe:2.3:h:pepperl-fuchs:pxv100a-f200-b28-v1d-6011:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pgv100a-f200-b28-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.3 OR cpe:2.3:h:pepperl-fuchs:pgv100a-f200-b28-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pgv100a-f200a-b28-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.3 OR cpe:2.3:h:pepperl-fuchs:pgv100a-f200a-b28-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pgv100aq-f200a-b28-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.1.1 OR cpe:2.3:h:pepperl-fuchs:pgv100aq-f200a-b28-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pgv100aq-f200-b28-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.1.1 OR cpe:2.3:h:pepperl-fuchs:pgv100aq-f200-b28-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pxv100aq-f200-b28-v1d_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.1.1 OR cpe:2.3:h:pepperl-fuchs:pxv100aq-f200-b28-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pxv100aq-f200-b28-v1d-6011_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.1.1 OR cpe:2.3:h:pepperl-fuchs:pxv100aq-f200-b28-v1d-6011:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:ohv-f230-b17_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.1.0 OR cpe:2.3:h:pepperl-fuchs:ohv-f230-b17:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:oit500-f113b17-cb_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.3.4 OR cpe:2.3:h:pepperl-fuchs:oit500-f113b17-cb:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:pha_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.1.5 OR cpe:2.3:h:pepperl-fuchs:pha150-f200-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha150-f200a-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha200-f200-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha200-f200a-b17-t-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha200-f200a-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha300-f200-b17-t-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha300-f200-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha300-f200a-b17-t-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha300-f200a-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha400-f200-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha400-f200a-b17-t-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha400-f200a-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha500-f200-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha500-f200a-b17-t-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha500-f200a-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha600-f200-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha600-f200a-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha700-f200-b17-v1d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:pha800-f200-b17-v1d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:pepperl-fuchs:wcs_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.0.0 OR cpe:2.3:h:pepperl-fuchs:wcs3b-ls610:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:wcs3b-ls610-om:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:wcs3b-ls610d:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:wcs3b-ls610d-om:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:wcs3b-ls610dh:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:wcs3b-ls610dh-om:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:wcs3b-ls610h:-:*:*:*:*:*:*:* cpe:2.3:h:pepperl-fuchs:wcs3b-ls610h-om:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20986 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-20986 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.01%

score

0.45313

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability