CVE-2018-4840

A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 variant (All versions < V1.05.00), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The device engineering mechanism allows an unauthenticated remote user to upload a modified device configuration overwriting access authorization passwords.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-203306.pdf Patch Vendor Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-18-067-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:siprotec_compact_7sj80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siprotec_compact_7sj80:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:siprotec_compact_7sk80_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siprotec_compact_7sk80:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:siprotec_4_7sj66_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:siprotec_4_7sj66:-:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:siemens:digsi_4:*:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:siemens:en100_ethernet_module_iec_104_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:en100_ethernet_module_iec_104:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:siemens:en100_ethernet_module_dnp3_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:en100_ethernet_module_dnp3:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:siemens:en100_ethernet_module_modbus_tcp_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:en100_ethernet_module_modbus_tcp:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:siemens:en100_ethernet_module_profinet_io_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:en100_ethernet_module_profinet_io:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:siemens:en100_ethernet_module_iec_61850_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:en100_ethernet_module_iec_61850:-:*:*:*:*:*:*:*

History

13 Jul 2021, 12:15

Type Values Removed Values Added
Summary A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 variant (All versions < V1.05.00), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The device engineering mechanism allows an unauthenticated remote user to upload a modified device configuration overwriting access authorization passwords. A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 variant (All versions < V1.05.00), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The device engineering mechanism allows an unauthenticated remote user to upload a modified device configuration overwriting access authorization passwords.

13 Jul 2021, 11:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Siemens DIGSI 4 (All versions < V4.92), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module PROFINET IO variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 104 variant (All versions). The device engineering mechanism allows an unauthenticated remote user to upload a modified device configuration overwriting access authorization passwords. A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 variant (All versions < V1.05.00), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). The device engineering mechanism allows an unauthenticated remote user to upload a modified device configuration overwriting access authorization passwords.

Information

Published : 2018-03-08 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4840

Mitre link : CVE-2018-4840

CVE.ORG link : CVE-2018-4840


JSON object : View

Products Affected

siemens

  • siprotec_compact_7sk80
  • en100_ethernet_module_dnp3
  • en100_ethernet_module_iec_61850_firmware
  • en100_ethernet_module_iec_104_firmware
  • en100_ethernet_module_profinet_io
  • siprotec_4_7sj66_firmware
  • siprotec_compact_7sj80_firmware
  • digsi_4
  • en100_ethernet_module_iec_104
  • en100_ethernet_module_dnp3_firmware
  • en100_ethernet_module_profinet_io_firmware
  • siprotec_compact_7sk80_firmware
  • en100_ethernet_module_modbus_tcp_firmware
  • siprotec_compact_7sj80
  • en100_ethernet_module_iec_61850
  • siprotec_4_7sj66
  • en100_ethernet_module_modbus_tcp
CWE
CWE-306

Missing Authentication for Critical Function