Lucene search

K
cveSiemensCVE-2023-38380
HistoryDec 12, 2023 - 12:15 p.m.

CVE-2023-38380

2023-12-1212:15:11
CWE-401
siemens
web.nvd.nist.gov
49
vulnerability
denial of service
simatic
webserver
cve-2023-38380
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:N/SI:N/VA:H/SA:N

EPSS

0.001

Percentile

23.1%

A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE (All versions < V3.4.29), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0) (All versions < V2.3), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0) (All versions < V2.3), SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0) (All versions < V3.0.37), SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0) (All versions < V2.3), SINAMICS S210 (6SL5…) (All versions >= V6.1 < V6.1 HF2), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0) (All versions < V2.3), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0) (All versions < V2.3), SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0) (All versions < V3.0.37). The webserver implementation of the affected products does not correctly release allocated memory after it has been used.

An attacker with network access could use this vulnerability to cause a denial-of-service condition in the webserver of the affected product.

Affected configurations

Nvd
Node
siemens6gk7243-8rx30-0xe0_firmwareMatch-
AND
siemens6gk7243-8rx30-0xe0Match-
Node
siemens6gk7543-1ax00-0xe0_firmwareMatch-
AND
siemens6gk7543-1ax00-0xe0Match-
Node
siemens6ag1543-1ax00-2xe0_firmwareMatch-
AND
siemens6ag1543-1ax00-2xe0Match-
Node
siemenssimatic_cp_1242-7_v2_firmwareMatch-
AND
siemenssimatic_cp_1242-7_v2Match-
Node
siemenssimatic_cp_1243-1_firmwareMatch-
AND
siemenssimatic_cp_1243-1Match-
Node
siemenssimatic_cp_1243-1_dnp3_firmwareMatch-
AND
siemenssimatic_cp_1243-1_dnp3Match-
Node
siemenssimatic_cp_1243-1_iec_firmwareMatch-
AND
siemenssimatic_cp_1243-1_iecMatch-
Node
siemenssimatic_cp_1243-7_lte_firmwareMatch-
AND
siemenssimatic_cp_1243-7_lte
Node
siemenssinamics_s210_firmwareMatch5.1-
OR
siemenssinamics_s210_firmwareMatch5.1sp1
OR
siemenssinamics_s210_firmwareMatch5.1sp1_hotfix8
OR
siemenssinamics_s210_firmwareMatch5.2-
OR
siemenssinamics_s210_firmwareMatch5.2hotfix2
OR
siemenssinamics_s210_firmwareMatch5.2hotfix5
OR
siemenssinamics_s210_firmwareMatch5.2hotfix6
OR
siemenssinamics_s210_firmwareMatch5.2hotfix7
OR
siemenssinamics_s210_firmwareMatch5.2sp3
OR
siemenssinamics_s210_firmwareMatch5.2sp3_hotfix3
OR
siemenssinamics_s210_firmwareMatch5.2sp3_hotfix5
OR
siemenssinamics_s210_firmwareMatch5.2sp3_hotfix6
OR
siemenssinamics_s210_firmwareMatch5.2sp3_hotfix9
OR
siemenssinamics_s210_firmwareMatch6.1-
OR
siemenssinamics_s210_firmwareMatch6.1hotfix1
AND
siemenssinamics_s210Match-
VendorProductVersionCPE
siemens6gk7243-8rx30-0xe0_firmware-cpe:2.3:o:siemens:6gk7243-8rx30-0xe0_firmware:-:*:*:*:*:*:*:*
siemens6gk7243-8rx30-0xe0-cpe:2.3:h:siemens:6gk7243-8rx30-0xe0:-:*:*:*:*:*:*:*
siemens6gk7543-1ax00-0xe0_firmware-cpe:2.3:o:siemens:6gk7543-1ax00-0xe0_firmware:-:*:*:*:*:*:*:*
siemens6gk7543-1ax00-0xe0-cpe:2.3:h:siemens:6gk7543-1ax00-0xe0:-:*:*:*:*:*:*:*
siemens6ag1543-1ax00-2xe0_firmware-cpe:2.3:o:siemens:6ag1543-1ax00-2xe0_firmware:-:*:*:*:*:*:*:*
siemens6ag1543-1ax00-2xe0-cpe:2.3:h:siemens:6ag1543-1ax00-2xe0:-:*:*:*:*:*:*:*
siemenssimatic_cp_1242-7_v2_firmware-cpe:2.3:o:siemens:simatic_cp_1242-7_v2_firmware:-:*:*:*:*:*:*:*
siemenssimatic_cp_1242-7_v2-cpe:2.3:h:siemens:simatic_cp_1242-7_v2:-:*:*:*:*:*:*:*
siemenssimatic_cp_1243-1_firmware-cpe:2.3:o:siemens:simatic_cp_1243-1_firmware:-:*:*:*:*:*:*:*
siemenssimatic_cp_1243-1-cpe:2.3:h:siemens:simatic_cp_1243-1:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 321

CNA Affected

[
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1242-7 V2 (incl. SIPLUS variants)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V3.4.29",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1243-1 (incl. SIPLUS variants)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V3.4.29",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1243-1 IEC (incl. SIPLUS variants)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V3.4.29",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1243-7 LTE",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V3.4.29",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1243-8 IRC",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V3.4.29",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1542SP-1",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V2.3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1542SP-1 IRC",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V2.3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1543-1",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V3.0.37",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIMATIC CP 1543SP-1",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V2.3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SINAMICS S210 (6SL5...)",
    "versions": [
      {
        "status": "affected",
        "version": "V6.1",
        "lessThan": "V6.1 HF2",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V2.3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIPLUS ET 200SP CP 1543SP-1 ISEC",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V2.3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V2.3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Siemens",
    "product": "SIPLUS NET CP 1543-1",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "V3.0.37",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS4

8.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/SC:N/VI:N/SI:N/VA:H/SA:N

EPSS

0.001

Percentile

23.1%

Related for CVE-2023-38380