Lucene search

K

Simatic S7-300 Firmware Security Vulnerabilities

cve
cve

CVE-2017-12741

Specially crafted packets sent to port 161/udp could cause a denial of service condition. The affected devices must be restarted manually.

7.5CVSS

6.6AI Score

0.005EPSS

2017-12-26 04:29 AM
68
cve
cve

CVE-2017-2680

Specially crafted PROFINET DCP broadcast packets could cause a denial of service condition of affected products on a local Ethernet segment (Layer 2). Human interaction is required to recover the systems. PROFIBUS interfaces are not affected.

6.5CVSS

6AI Score

0.003EPSS

2017-05-11 01:29 AM
83
cve
cve

CVE-2017-2681

Specially crafted PROFINET DCP packets sent on a local Ethernet segment (Layer 2) to an affected product could cause a denial of service condition of that product. Human interaction is required to recover the system. PROFIBUS interfaces are not affected.

6.5CVSS

6.1AI Score

0.002EPSS

2017-05-11 10:29 AM
67
2
cve
cve

CVE-2018-16561

A vulnerability has been identified in SIMATIC S7-300 CPUs (All versions < V3.X.16). The affected CPUs improperly validate S7 communication packets which could cause a Denial-of-Service condition of the CPU. The CPU will remain in DEFECT mode until manual restart. Successful exploitation require...

7.5CVSS

7.1AI Score

0.001EPSS

2019-04-17 02:29 PM
40
cve
cve

CVE-2018-4843

A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 416F-3 PN/DP V7 (All versions < V7.0.3), SIMATIC CP...

6.5CVSS

6.3AI Score

0.001EPSS

2018-03-20 02:29 PM
59
cve
cve

CVE-2019-6568

The webserver of the affected devices contains a vulnerability that may lead toa denial of service condition. An attacker may cause a denial of servicesituation which leads to a restart of the webserver of the affected device. The security vulnerability could be exploited by an attacker with networ...

7.5CVSS

7.3AI Score

0.001EPSS

2019-04-17 02:29 PM
79