CVE-2020-28400

Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-599968.pdf Patch Vendor Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-21-194-03 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:siemens:dk_standard_ethernet_controller_evaluation_kit_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:dk_standard_ethernet_controller_evaluation_kit:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:ek-ertec_200_evaulation_kit_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ek-ertec_200_evaulation_kit:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:siemens:ek-ertec_200p_evaluation_kit_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ek-ertec_200p_evaluation_kit:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:siemens:scalance_w700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_w700:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:siemens:scalance_w1700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_w1700:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:siemens:scalance_x200-4_p_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x200-4_p_irt:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:siemens:scalance_x201-3p_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x201-3p_irt:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:siemens:scalance_x201-3p_irt_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x201-3p_irt_pro:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:siemens:scalance_x202-2_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x202-2_irt:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:siemens:scalance_x202-2p_irt_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x202-2p_irt_pro:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:siemens:scalance_x204_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204_irt:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:siemens:scalance_x204_irt_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204_irt_pro:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:siemens:scalance_x204-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2_:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:siemens:scalance_x204-2fm_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2fm:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:siemens:scalance_x204-2ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2ld:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:siemens:scalance_x204-2ld_ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2ld_ts:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:siemens:scalance_x204-2ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2ts:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:siemens:scalance_x206-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x206-1:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:siemens:scalance_x206-1ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x206-1ld:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:siemens:scalance_x208_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x208:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:siemens:scalance_x208pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x208pro:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:siemens:scalance_x212-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x212-2:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:siemens:scalance_x212-2ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x212-2ld:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:siemens:scalance_x216_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x216:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:siemens:scalance_x224_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x224:-:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
cpe:2.3:o:siemens:scalance_x302-7eec_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x302-7eec:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
cpe:2.3:o:siemens:scalance_x304-2fe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x304-2fe:-:*:*:*:*:*:*:*

Configuration 31 (hide)

AND
cpe:2.3:o:siemens:scalance_x306-1ldfe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x306-1ldfe:-:*:*:*:*:*:*:*

Configuration 32 (hide)

AND
cpe:2.3:o:siemens:scalance_x307-2eec_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x307-2eec:-:*:*:*:*:*:*:*

Configuration 33 (hide)

AND
cpe:2.3:o:siemens:scalance_x307-3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x307-3:-:*:*:*:*:*:*:*

Configuration 34 (hide)

AND
cpe:2.3:o:siemens:scalance_x307-3ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x307-3ld:-:*:*:*:*:*:*:*

Configuration 35 (hide)

AND
cpe:2.3:o:siemens:scalance_x308-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2:-:*:*:*:*:*:*:*

Configuration 36 (hide)

AND
cpe:2.3:o:siemens:scalance_x308-2ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2ld:-:*:*:*:*:*:*:*

Configuration 37 (hide)

AND
cpe:2.3:o:siemens:scalance_x308-2lh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2lh:-:*:*:*:*:*:*:*

Configuration 38 (hide)

AND
cpe:2.3:o:siemens:scalance_x308-2lh\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2lh\+:-:*:*:*:*:*:*:*

Configuration 39 (hide)

AND
cpe:2.3:o:siemens:scalance_x308-2m_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2m:-:*:*:*:*:*:*:*

Configuration 40 (hide)

AND
cpe:2.3:o:siemens:scalance_x308-2m_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2m_poe:-:*:*:*:*:*:*:*

Configuration 41 (hide)

AND
cpe:2.3:o:siemens:scalance_x308-2m_ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2m_ts:-:*:*:*:*:*:*:*

Configuration 42 (hide)

AND
cpe:2.3:o:siemens:scalance_x310_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x310:-:*:*:*:*:*:*:*

Configuration 43 (hide)

AND
cpe:2.3:o:siemens:scalance_x310fe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x310fe:-:*:*:*:*:*:*:*

Configuration 44 (hide)

AND
cpe:2.3:o:siemens:scalance_x320-1fe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x320-1fe:-:*:*:*:*:*:*:*

Configuration 45 (hide)

AND
cpe:2.3:o:siemens:scalance_x320-3ldfe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x320-3ldfe:-:*:*:*:*:*:*:*

Configuration 46 (hide)

AND
cpe:2.3:o:siemens:scalance_xb-200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xb-200:-:*:*:*:*:*:*:*

Configuration 47 (hide)

AND
cpe:2.3:o:siemens:scalance_xc-200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xc-200:-:*:*:*:*:*:*:*

Configuration 48 (hide)

AND
cpe:2.3:o:siemens:scalance_xf201-3p_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf201-3p_irt:-:*:*:*:*:*:*:*

Configuration 49 (hide)

AND
cpe:2.3:o:siemens:scalance_xf202-2p_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf202-2p_irt:-:*:*:*:*:*:*:*

Configuration 50 (hide)

AND
cpe:2.3:o:siemens:scalance_xf204_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf204:-:*:*:*:*:*:*:*

Configuration 51 (hide)

AND
cpe:2.3:o:siemens:scalance_xf204_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf204_irt:-:*:*:*:*:*:*:*

Configuration 52 (hide)

AND
cpe:2.3:o:siemens:scalance_xf204-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf204-2_:-:*:*:*:*:*:*:*

Configuration 53 (hide)

AND
cpe:2.3:o:siemens:scalance_xf204-2ba_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf204-2ba_irt:-:*:*:*:*:*:*:*

Configuration 54 (hide)

AND
cpe:2.3:o:siemens:scalance_xf206-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf206-1:-:*:*:*:*:*:*:*

Configuration 55 (hide)

AND
cpe:2.3:o:siemens:scalance_xf208_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf208:-:*:*:*:*:*:*:*

Configuration 56 (hide)

AND
cpe:2.3:o:siemens:scalance_xf-200ba_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf-200ba:-:*:*:*:*:*:*:*

Configuration 57 (hide)

AND
cpe:2.3:o:siemens:scalance_xm400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xm400:-:*:*:*:*:*:*:*

Configuration 58 (hide)

AND
cpe:2.3:o:siemens:scalance_xp-200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xp-200:-:*:*:*:*:*:*:*

Configuration 59 (hide)

AND
cpe:2.3:o:siemens:scalance_xr324-4m_eec_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-4m_eec:-:*:*:*:*:*:*:*

Configuration 60 (hide)

AND
cpe:2.3:o:siemens:scalance_xr324-4m_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-4m_poe:-:*:*:*:*:*:*:*

Configuration 61 (hide)

AND
cpe:2.3:o:siemens:scalance_xr324-4m_poe_ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-4m_poe_ts:-:*:*:*:*:*:*:*

Configuration 62 (hide)

AND
cpe:2.3:o:siemens:scalance_xr324-12m_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-12m:-:*:*:*:*:*:*:*

Configuration 63 (hide)

AND
cpe:2.3:o:siemens:scalance_xr324-12m_ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-12m_ts:-:*:*:*:*:*:*:*

Configuration 64 (hide)

AND
cpe:2.3:o:siemens:scalance_xr500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr500:-:*:*:*:*:*:*:*

Configuration 65 (hide)

AND
cpe:2.3:o:siemens:scalance_xr-300wg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr-300wg:-:*:*:*:*:*:*:*

Configuration 66 (hide)

AND
cpe:2.3:o:siemens:simatic_cfu_pa_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_cfu_pa:-:*:*:*:*:*:*:*

Configuration 67 (hide)

AND
cpe:2.3:o:siemens:simatic_ie\/pb-link_v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ie\/pb-link_v3:-:*:*:*:*:*:*:*

Configuration 68 (hide)

AND
cpe:2.3:o:siemens:simatic_mv500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_mv500:-:*:*:*:*:*:*:*

Configuration 69 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cm_1542-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cm_1542-1:-:*:*:*:*:*:*:*

Configuration 70 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp1616_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp1616:-:*:*:*:*:*:*:*

Configuration 71 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp1604_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp1604:-:*:*:*:*:*:*:*

Configuration 72 (hide)

AND
cpe:2.3:o:siemens:simatic_net_cp1626_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp1626:-:*:*:*:*:*:*:*

Configuration 73 (hide)

cpe:2.3:a:siemens:simatic_net_dk-16xx_pn_io:*:*:*:*:*:*:*:*

Configuration 74 (hide)

AND
cpe:2.3:o:siemens:simatic_power_line_booster_plb_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_power_line_booster_plb:-:*:*:*:*:*:*:*

Configuration 75 (hide)

AND
cpe:2.3:o:siemens:simatic_profinet_driver_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_profinet_driver:-:*:*:*:*:*:*:*

Configuration 76 (hide)

AND
cpe:2.3:o:siemens:simatic_s7-1200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_s7-1200:-:*:*:*:*:*:*:*

Configuration 77 (hide)

AND
cpe:2.3:o:siemens:simocode_prov_ethernet\/ip_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simocode_prov_ethernet\/ip:-:*:*:*:*:*:*:*

Configuration 78 (hide)

AND
cpe:2.3:o:siemens:simocode_prov_profinet_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simocode_prov_profinet:-:*:*:*:*:*:*:*

Configuration 79 (hide)

AND
cpe:2.3:o:siemens:softnet-ie_pnio_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:softnet-ie_pnio:-:*:*:*:*:*:*:*

History

12 Apr 2022, 09:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, RUGGEDCOM RM1224, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router, SCALANCE M816-1 ADSL-Router, SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3, SCALANCE M876-3 (ROK), SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE S615, SCALANCE W-1700 IEEE 802.11ac family, SCALANCE W-700 IEEE 802.11n family, SCALANCE X200-4 P IRT, SCALANCE X201-3P IRT, SCALANCE X201-3P IRT PRO, SCALANCE X202-2 IRT, SCALANCE X202-2P IRT (incl. SIPLUS NET variant), SCALANCE X202-2P IRT PRO, SCALANCE X204 IRT, SCALANCE X204 IRT PRO, SCALANCE X204-2 (incl. SIPLUS NET variant), SCALANCE X204-2FM, SCALANCE X204-2LD (incl. SIPLUS NET variant), SCALANCE X204-2LD TS, SCALANCE X204-2TS, SCALANCE X206-1, SCALANCE X206-1LD (incl. SIPLUS NET variant), SCALANCE X208 (incl. SIPLUS NET variant), SCALANCE X208PRO, SCALANCE X212-2, SCALANCE X212-2LD, SCALANCE X216, SCALANCE X224, SCALANCE X302-7EEC, SCALANCE X304-2FE, SCALANCE X306-1LDFE, SCALANCE X307-2EEC, SCALANCE X307-3, SCALANCE X307-3LD, SCALANCE X308-2 (incl. SIPLUS NET variant), SCALANCE X308-2LD, SCALANCE X308-2LH, SCALANCE X308-2LH+, SCALANCE X308-2M, SCALANCE X308-2M PoE, SCALANCE X308-2M TS, SCALANCE X310, SCALANCE X310FE, SCALANCE X320-1FE, SCALANCE X320-3LDFE, SCALANCE XB-200, SCALANCE XC-200, SCALANCE XF-200BA, SCALANCE XF201-3P IRT, SCALANCE XF202-2P IRT, SCALANCE XF204, SCALANCE XF204 IRT, SCALANCE XF204-2 (incl. SIPLUS NET variant), SCALANCE XF204-2BA IRT, SCALANCE XF206-1, SCALANCE XF208, SCALANCE XM400, SCALANCE XP-200, SCALANCE XR-300WG, SCALANCE XR324-12M, SCALANCE XR324-12M TS, SCALANCE XR324-4M EEC, SCALANCE XR324-4M PoE, SCALANCE XR324-4M PoE TS, SCALANCE XR500, SIMATIC CFU PA, SIMATIC CM 1542-1, SIMATIC CP1616/CP1604, SIMATIC CP1626, SIMATIC IE/PB-LINK V3, SIMATIC MV540 H, SIMATIC MV540 S, SIMATIC MV550 H, SIMATIC MV550 S, SIMATIC MV560 U, SIMATIC MV560 X, SIMATIC NET DK-16xx PN IO, SIMATIC PROFINET Driver, SIMATIC Power Line Booster PLB, Base Module, SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMOCODE proV Ethernet/IP, SIMOCODE proV PROFINET, SOFTNET-IE PNIO. Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device. Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device.

09 Feb 2022, 16:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions < V4.7), RUGGEDCOM RM1224 (All Versions < V6.4), SCALANCE M-800 (All Versions < V6.4), SCALANCE S615 (All Versions < V6.4), SCALANCE W1700 IEEE 802.11ac (All versions), SCALANCE W700 IEEE 802.11n (All versions), SCALANCE X200-4 P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT PRO (All Versions < V5.5.0), SCALANCE X202-2 IRT (All Versions < V5.5.0), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All Versions < V5.5.0), SCALANCE X202-2P IRT PRO (All Versions < V5.5.0), SCALANCE X204 IRT (All Versions < V5.5.0), SCALANCE X204 IRT PRO (All Versions < V5.5.0), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5), SCALANCE X204-2TS (All versions < V5.2.5), SCALANCE X206-1 (All versions < V5.2.5), SCALANCE X206-1LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208PRO (All versions < V5.2.5), SCALANCE X212-2 (All versions < V5.2.5), SCALANCE X212-2LD (All versions < V5.2.5), SCALANCE X216 (All versions < V5.2.5), SCALANCE X224 (All versions < V5.2.5), SCALANCE X302-7EEC (All versions), SCALANCE X304-2FE (All versions), SCALANCE X306-1LDFE (All versions), SCALANCE X307-2EEC (All versions), SCALANCE X307-3 (All versions), SCALANCE X307-3LD (All versions), SCALANCE X308-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X308-2LD (All versions), SCALANCE X308-2LH (All versions), SCALANCE X308-2LH+ (All versions), SCALANCE X308-2M (All versions), SCALANCE X308-2M PoE (All versions), SCALANCE X308-2M TS (All versions), SCALANCE X310 (All versions), SCALANCE X310FE (All versions), SCALANCE X320-1FE (All versions), SCALANCE X320-3LDFE (All versions), SCALANCE XB-200 (All versions < V4.3), SCALANCE XC-200 (All versions < V4.3), SCALANCE XF-200BA (All versions < V4.3), SCALANCE XF201-3P IRT (All Versions < V5.5.0), SCALANCE XF202-2P IRT (All Versions < V5.5.0), SCALANCE XF204 (All versions < V5.2.5), SCALANCE XF204 IRT (All Versions < V5.5.0), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE XF204-2BA IRT (All Versions < V5.5.0), SCALANCE XF206-1 (All versions < V5.2.5), SCALANCE XF208 (All versions < V5.2.5), SCALANCE XM400 (All versions < V6.3.1), SCALANCE XP-200 (All versions < V4.3), SCALANCE XR-300WG (All versions < V4.3), SCALANCE XR324-12M (All versions), SCALANCE XR324-12M TS (All versions), SCALANCE XR324-4M EEC (All versions), SCALANCE XR324-4M PoE (All versions), SCALANCE XR324-4M PoE TS (All versions), SCALANCE XR500 (All versions < V6.3.1), SIMATIC CFU PA (All versions), SIMATIC CM 1542-1 (All versions < V3.0), SIMATIC CP1616/CP1604 (All Versions >= V2.7), SIMATIC CP1626 (All versions), SIMATIC IE/PB-LINK V3 (All versions), SIMATIC MV500 family (All versions < V3.0), SIMATIC NET DK-16xx PN IO (All Versions >= V2.7), SIMATIC PROFINET Driver (All versions < V2.3), SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All Versions < V4.5), SIMOCODE proV Ethernet/IP (All versions < V1.1.3), SIMOCODE proV PROFINET (All versions < V2.1.3), SOFTNET-IE PNIO (All versions). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device. A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, RUGGEDCOM RM1224, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router, SCALANCE M816-1 ADSL-Router, SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3, SCALANCE M876-3 (ROK), SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE S615, SCALANCE W-1700 IEEE 802.11ac family, SCALANCE W-700 IEEE 802.11n family, SCALANCE X200-4 P IRT, SCALANCE X201-3P IRT, SCALANCE X201-3P IRT PRO, SCALANCE X202-2 IRT, SCALANCE X202-2P IRT (incl. SIPLUS NET variant), SCALANCE X202-2P IRT PRO, SCALANCE X204 IRT, SCALANCE X204 IRT PRO, SCALANCE X204-2 (incl. SIPLUS NET variant), SCALANCE X204-2FM, SCALANCE X204-2LD (incl. SIPLUS NET variant), SCALANCE X204-2LD TS, SCALANCE X204-2TS, SCALANCE X206-1, SCALANCE X206-1LD (incl. SIPLUS NET variant), SCALANCE X208 (incl. SIPLUS NET variant), SCALANCE X208PRO, SCALANCE X212-2, SCALANCE X212-2LD, SCALANCE X216, SCALANCE X224, SCALANCE X302-7EEC, SCALANCE X304-2FE, SCALANCE X306-1LDFE, SCALANCE X307-2EEC, SCALANCE X307-3, SCALANCE X307-3LD, SCALANCE X308-2 (incl. SIPLUS NET variant), SCALANCE X308-2LD, SCALANCE X308-2LH, SCALANCE X308-2LH+, SCALANCE X308-2M, SCALANCE X308-2M PoE, SCALANCE X308-2M TS, SCALANCE X310, SCALANCE X310FE, SCALANCE X320-1FE, SCALANCE X320-3LDFE, SCALANCE XB-200, SCALANCE XC-200, SCALANCE XF-200BA, SCALANCE XF201-3P IRT, SCALANCE XF202-2P IRT, SCALANCE XF204, SCALANCE XF204 IRT, SCALANCE XF204-2 (incl. SIPLUS NET variant), SCALANCE XF204-2BA IRT, SCALANCE XF206-1, SCALANCE XF208, SCALANCE XM400, SCALANCE XP-200, SCALANCE XR-300WG, SCALANCE XR324-12M, SCALANCE XR324-12M TS, SCALANCE XR324-4M EEC, SCALANCE XR324-4M PoE, SCALANCE XR324-4M PoE TS, SCALANCE XR500, SIMATIC CFU PA, SIMATIC CM 1542-1, SIMATIC CP1616/CP1604, SIMATIC CP1626, SIMATIC IE/PB-LINK V3, SIMATIC MV540 H, SIMATIC MV540 S, SIMATIC MV550 H, SIMATIC MV550 S, SIMATIC MV560 U, SIMATIC MV560 X, SIMATIC NET DK-16xx PN IO, SIMATIC PROFINET Driver, SIMATIC Power Line Booster PLB, Base Module, SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMOCODE proV Ethernet/IP, SIMOCODE proV PROFINET, SOFTNET-IE PNIO. Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device.

10 Dec 2021, 19:57

Type Values Removed Values Added
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-194-03 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-194-03 - Third Party Advisory, US Government Resource
CPE cpe:2.3:a:siemens:simatic_net_dk-16xx_pn_io:-:*:*:*:*:*:*:* cpe:2.3:a:siemens:simatic_net_dk-16xx_pn_io:*:*:*:*:*:*:*:*

12 Oct 2021, 10:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions < V4.7), RUGGEDCOM RM1224 (All Versions < V6.4), SCALANCE M-800 (All Versions < V6.4), SCALANCE S615 (All Versions < V6.4), SCALANCE W1700 IEEE 802.11ac (All versions), SCALANCE W700 IEEE 802.11n (All versions), SCALANCE X200-4 P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT PRO (All Versions < V5.5.0), SCALANCE X202-2 IRT (All Versions < V5.5.0), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All Versions < V5.5.0), SCALANCE X202-2P IRT PRO (All Versions < V5.5.0), SCALANCE X204 IRT (All Versions < V5.5.0), SCALANCE X204 IRT PRO (All Versions < V5.5.0), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5), SCALANCE X204-2TS (All versions < V5.2.5), SCALANCE X206-1 (All versions < V5.2.5), SCALANCE X206-1LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208PRO (All versions < V5.2.5), SCALANCE X212-2 (All versions < V5.2.5), SCALANCE X212-2LD (All versions < V5.2.5), SCALANCE X216 (All versions < V5.2.5), SCALANCE X224 (All versions < V5.2.5), SCALANCE X302-7EEC (All versions), SCALANCE X304-2FE (All versions), SCALANCE X306-1LDFE (All versions), SCALANCE X307-2EEC (All versions), SCALANCE X307-3 (All versions), SCALANCE X307-3LD (All versions), SCALANCE X308-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X308-2LD (All versions), SCALANCE X308-2LH (All versions), SCALANCE X308-2LH+ (All versions), SCALANCE X308-2M (All versions), SCALANCE X308-2M POE (All versions), SCALANCE X308-2M TS (All versions), SCALANCE X310 (All versions), SCALANCE X310FE (All versions), SCALANCE X320-1FE (All versions), SCALANCE X320-3LDFE (All versions), SCALANCE XB-200 (All versions < V4.3), SCALANCE XC-200 (All versions < V4.3), SCALANCE XF-200BA (All versions < V4.3), SCALANCE XF201-3P IRT (All Versions < V5.5.0), SCALANCE XF202-2P IRT (All Versions < V5.5.0), SCALANCE XF204 (All versions < V5.2.5), SCALANCE XF204 IRT (All Versions < V5.5.0), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE XF204-2BA IRT (All Versions < V5.5.0), SCALANCE XF206-1 (All versions < V5.2.5), SCALANCE XF208 (All versions < V5.2.5), SCALANCE XM400 (All versions < V6.3.1), SCALANCE XP-200 (All versions < V4.3), SCALANCE XR-300WG (All versions < V4.3), SCALANCE XR324-12M (All versions), SCALANCE XR324-12M TS (All versions), SCALANCE XR324-4M EEC (All versions), SCALANCE XR324-4M POE (All versions), SCALANCE XR324-4M POE TS (All versions), SCALANCE XR500 (All versions < V6.3.1), SIMATIC CFU PA (All versions), SIMATIC CM 1542-1 (All versions < V3.0), SIMATIC CP1616/CP1604 (All Versions >= V2.7), SIMATIC CP1626 (All versions), SIMATIC IE/PB-LINK V3 (All versions), SIMATIC MV500 family (All versions < V3.0), SIMATIC NET DK-16xx PN IO (All Versions >= V2.7), SIMATIC PROFINET Driver (All versions), SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All Versions < V4.5), SIMOCODE proV Ethernet/IP (All versions < V1.1.3), SIMOCODE proV PROFINET (All versions < V2.1.3), SOFTNET-IE PNIO (All versions). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device. A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions < V4.7), RUGGEDCOM RM1224 (All Versions < V6.4), SCALANCE M-800 (All Versions < V6.4), SCALANCE S615 (All Versions < V6.4), SCALANCE W1700 IEEE 802.11ac (All versions), SCALANCE W700 IEEE 802.11n (All versions), SCALANCE X200-4 P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT PRO (All Versions < V5.5.0), SCALANCE X202-2 IRT (All Versions < V5.5.0), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All Versions < V5.5.0), SCALANCE X202-2P IRT PRO (All Versions < V5.5.0), SCALANCE X204 IRT (All Versions < V5.5.0), SCALANCE X204 IRT PRO (All Versions < V5.5.0), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5), SCALANCE X204-2TS (All versions < V5.2.5), SCALANCE X206-1 (All versions < V5.2.5), SCALANCE X206-1LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208PRO (All versions < V5.2.5), SCALANCE X212-2 (All versions < V5.2.5), SCALANCE X212-2LD (All versions < V5.2.5), SCALANCE X216 (All versions < V5.2.5), SCALANCE X224 (All versions < V5.2.5), SCALANCE X302-7EEC (All versions), SCALANCE X304-2FE (All versions), SCALANCE X306-1LDFE (All versions), SCALANCE X307-2EEC (All versions), SCALANCE X307-3 (All versions), SCALANCE X307-3LD (All versions), SCALANCE X308-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X308-2LD (All versions), SCALANCE X308-2LH (All versions), SCALANCE X308-2LH+ (All versions), SCALANCE X308-2M (All versions), SCALANCE X308-2M PoE (All versions), SCALANCE X308-2M TS (All versions), SCALANCE X310 (All versions), SCALANCE X310FE (All versions), SCALANCE X320-1FE (All versions), SCALANCE X320-3LDFE (All versions), SCALANCE XB-200 (All versions < V4.3), SCALANCE XC-200 (All versions < V4.3), SCALANCE XF-200BA (All versions < V4.3), SCALANCE XF201-3P IRT (All Versions < V5.5.0), SCALANCE XF202-2P IRT (All Versions < V5.5.0), SCALANCE XF204 (All versions < V5.2.5), SCALANCE XF204 IRT (All Versions < V5.5.0), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE XF204-2BA IRT (All Versions < V5.5.0), SCALANCE XF206-1 (All versions < V5.2.5), SCALANCE XF208 (All versions < V5.2.5), SCALANCE XM400 (All versions < V6.3.1), SCALANCE XP-200 (All versions < V4.3), SCALANCE XR-300WG (All versions < V4.3), SCALANCE XR324-12M (All versions), SCALANCE XR324-12M TS (All versions), SCALANCE XR324-4M EEC (All versions), SCALANCE XR324-4M PoE (All versions), SCALANCE XR324-4M PoE TS (All versions), SCALANCE XR500 (All versions < V6.3.1), SIMATIC CFU PA (All versions), SIMATIC CM 1542-1 (All versions < V3.0), SIMATIC CP1616/CP1604 (All Versions >= V2.7), SIMATIC CP1626 (All versions), SIMATIC IE/PB-LINK V3 (All versions), SIMATIC MV500 family (All versions < V3.0), SIMATIC NET DK-16xx PN IO (All Versions >= V2.7), SIMATIC PROFINET Driver (All versions < V2.3), SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All Versions < V4.5), SIMOCODE proV Ethernet/IP (All versions < V1.1.3), SIMOCODE proV PROFINET (All versions < V2.1.3), SOFTNET-IE PNIO (All versions). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device.

14 Sep 2021, 11:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions < V4.7), RUGGEDCOM RM1224 (All Versions < V6.4), SCALANCE M-800 (All Versions < V6.4), SCALANCE S615 (All Versions < V6.4), SCALANCE W1700 IEEE 802.11ac (All versions), SCALANCE W700 IEEE 802.11n (All versions), SCALANCE X200-4 P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT PRO (All Versions < V5.5.0), SCALANCE X202-2 IRT (All Versions < V5.5.0), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All Versions < V5.5.0), SCALANCE X202-2P IRT PRO (All Versions < V5.5.0), SCALANCE X204 IRT (All Versions < V5.5.0), SCALANCE X204 IRT PRO (All Versions < V5.5.0), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2FM (All versions), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2LD TS (All versions), SCALANCE X204-2TS (All versions), SCALANCE X206-1 (All versions), SCALANCE X206-1LD (incl. SIPLUS NET variant) (All versions), SCALANCE X208 (incl. SIPLUS NET variant) (All versions), SCALANCE X208PRO (All versions), SCALANCE X212-2 (All versions), SCALANCE X212-2LD (All versions), SCALANCE X216 (All versions), SCALANCE X224 (All versions), SCALANCE X302-7EEC (All versions), SCALANCE X304-2FE (All versions), SCALANCE X306-1LDFE (All versions), SCALANCE X307-2EEC (All versions), SCALANCE X307-3 (All versions), SCALANCE X307-3LD (All versions), SCALANCE X308-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X308-2LD (All versions), SCALANCE X308-2LH (All versions), SCALANCE X308-2LH+ (All versions), SCALANCE X308-2M (All versions), SCALANCE X308-2M PoE (All versions), SCALANCE X308-2M TS (All versions), SCALANCE X310 (All versions), SCALANCE X310FE (All versions), SCALANCE X320-1FE (All versions), SCALANCE X320-3LDFE (All versions), SCALANCE XB-200 (All versions < V4.3), SCALANCE XC-200 (All versions < V4.3), SCALANCE XF-200BA (All versions < V4.3), SCALANCE XF201-3P IRT (All Versions < V5.5.0), SCALANCE XF202-2P IRT (All Versions < V5.5.0), SCALANCE XF204 (All versions), SCALANCE XF204 IRT (All Versions < V5.5.0), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE XF204-2BA IRT (All Versions < V5.5.0), SCALANCE XF206-1 (All versions), SCALANCE XF208 (All versions), SCALANCE XM400 (All versions < V6.3.1), SCALANCE XP-200 (All versions < V4.3), SCALANCE XR-300WG (All versions < V4.3), SCALANCE XR324-12M (All versions), SCALANCE XR324-12M TS (All versions), SCALANCE XR324-4M EEC (All versions), SCALANCE XR324-4M PoE (All versions), SCALANCE XR324-4M PoE TS (All versions), SCALANCE XR500 (All versions < V6.3.1), SIMATIC CFU PA (All versions), SIMATIC IE/PB-LINK V3 (All versions), SIMATIC MV500 family (All versions < V3.0), SIMATIC NET CM 1542-1 (All versions), SIMATIC NET CP1616/CP1604 (All Versions >= V2.7), SIMATIC NET CP1626 (All versions), SIMATIC NET DK-16xx PN IO (All Versions >= V2.7), SIMATIC PROFINET Driver (All versions), SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All Versions < V4.5), SIMOCODE proV Ethernet/IP (All versions < V1.1.3), SIMOCODE proV PROFINET (All versions < V2.1.3), SOFTNET-IE PNIO (All versions). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device. A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions < V4.7), RUGGEDCOM RM1224 (All Versions < V6.4), SCALANCE M-800 (All Versions < V6.4), SCALANCE S615 (All Versions < V6.4), SCALANCE W1700 IEEE 802.11ac (All versions), SCALANCE W700 IEEE 802.11n (All versions), SCALANCE X200-4 P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT PRO (All Versions < V5.5.0), SCALANCE X202-2 IRT (All Versions < V5.5.0), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All Versions < V5.5.0), SCALANCE X202-2P IRT PRO (All Versions < V5.5.0), SCALANCE X204 IRT (All Versions < V5.5.0), SCALANCE X204 IRT PRO (All Versions < V5.5.0), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5), SCALANCE X204-2TS (All versions < V5.2.5), SCALANCE X206-1 (All versions < V5.2.5), SCALANCE X206-1LD (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE X208PRO (All versions < V5.2.5), SCALANCE X212-2 (All versions < V5.2.5), SCALANCE X212-2LD (All versions < V5.2.5), SCALANCE X216 (All versions < V5.2.5), SCALANCE X224 (All versions < V5.2.5), SCALANCE X302-7EEC (All versions), SCALANCE X304-2FE (All versions), SCALANCE X306-1LDFE (All versions), SCALANCE X307-2EEC (All versions), SCALANCE X307-3 (All versions), SCALANCE X307-3LD (All versions), SCALANCE X308-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X308-2LD (All versions), SCALANCE X308-2LH (All versions), SCALANCE X308-2LH+ (All versions), SCALANCE X308-2M (All versions), SCALANCE X308-2M POE (All versions), SCALANCE X308-2M TS (All versions), SCALANCE X310 (All versions), SCALANCE X310FE (All versions), SCALANCE X320-1FE (All versions), SCALANCE X320-3LDFE (All versions), SCALANCE XB-200 (All versions < V4.3), SCALANCE XC-200 (All versions < V4.3), SCALANCE XF-200BA (All versions < V4.3), SCALANCE XF201-3P IRT (All Versions < V5.5.0), SCALANCE XF202-2P IRT (All Versions < V5.5.0), SCALANCE XF204 (All versions < V5.2.5), SCALANCE XF204 IRT (All Versions < V5.5.0), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions < V5.2.5), SCALANCE XF204-2BA IRT (All Versions < V5.5.0), SCALANCE XF206-1 (All versions < V5.2.5), SCALANCE XF208 (All versions < V5.2.5), SCALANCE XM400 (All versions < V6.3.1), SCALANCE XP-200 (All versions < V4.3), SCALANCE XR-300WG (All versions < V4.3), SCALANCE XR324-12M (All versions), SCALANCE XR324-12M TS (All versions), SCALANCE XR324-4M EEC (All versions), SCALANCE XR324-4M POE (All versions), SCALANCE XR324-4M POE TS (All versions), SCALANCE XR500 (All versions < V6.3.1), SIMATIC CFU PA (All versions), SIMATIC CM 1542-1 (All versions < V3.0), SIMATIC CP1616/CP1604 (All Versions >= V2.7), SIMATIC CP1626 (All versions), SIMATIC IE/PB-LINK V3 (All versions), SIMATIC MV500 family (All versions < V3.0), SIMATIC NET DK-16xx PN IO (All Versions >= V2.7), SIMATIC PROFINET Driver (All versions), SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All Versions < V4.5), SIMOCODE proV Ethernet/IP (All versions < V1.1.3), SIMOCODE proV PROFINET (All versions < V2.1.3), SOFTNET-IE PNIO (All versions). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device.

10 Aug 2021, 11:15

Type Values Removed Values Added
References
  • (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-194-03 -
Summary A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions), RUGGEDCOM RM1224 (All Versions < 6.4), SCALANCE M-800 (All Versions < 6.4), SCALANCE S615 (All Versions < 6.4), SCALANCE W1700 IEEE 802.11ac (All versions), SCALANCE W700 IEEE 802.11n (All versions), SCALANCE X200-4 P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT PRO (All Versions < V5.5.0), SCALANCE X202-2 IRT (All Versions < V5.5.0), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All Versions < V5.5.0), SCALANCE X202-2P IRT PRO (All Versions < V5.5.0), SCALANCE X204 IRT (All Versions < V5.5.0), SCALANCE X204 IRT PRO (All Versions < V5.5.0), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2FM (All versions), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2LD TS (All versions), SCALANCE X204-2TS (All versions), SCALANCE X206-1 (All versions), SCALANCE X206-1LD (incl. SIPLUS NET variant) (All versions), SCALANCE X208 (incl. SIPLUS NET variant) (All versions), SCALANCE X208PRO (All versions), SCALANCE X212-2 (All versions), SCALANCE X212-2LD (All versions), SCALANCE X216 (All versions), SCALANCE X224 (All versions), SCALANCE X302-7EEC (All versions), SCALANCE X304-2FE (All versions), SCALANCE X306-1LDFE (All versions), SCALANCE X307-2EEC (All versions), SCALANCE X307-3 (All versions), SCALANCE X307-3LD (All versions), SCALANCE X308-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X308-2LD (All versions), SCALANCE X308-2LH (All versions), SCALANCE X308-2LH+ (All versions), SCALANCE X308-2M (All versions), SCALANCE X308-2M POE (All versions), SCALANCE X308-2M TS (All versions), SCALANCE X310 (All versions), SCALANCE X310FE (All versions), SCALANCE X320-1FE (All versions), SCALANCE X320-3LDFE (All versions), SCALANCE XB-200 (All versions), SCALANCE XC-200 (All versions), SCALANCE XF-200BA (All versions), SCALANCE XF201-3P IRT (All Versions < V5.5.0), SCALANCE XF202-2P IRT (All Versions < V5.5.0), SCALANCE XF204 (All versions), SCALANCE XF204 IRT (All Versions < V5.5.0), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE XF204-2BA IRT (All Versions < V5.5.0), SCALANCE XF206-1 (All versions), SCALANCE XF208 (All versions), SCALANCE XM400 (All versions < V6.3.1), SCALANCE XP-200 (All versions), SCALANCE XR-300WG (All versions), SCALANCE XR324-12M (All versions), SCALANCE XR324-12M TS (All versions), SCALANCE XR324-4M EEC (All versions), SCALANCE XR324-4M POE (All versions), SCALANCE XR324-4M POE TS (All versions), SCALANCE XR500 (All versions < V6.3.1), SIMATIC CFU PA (All versions), SIMATIC IE/PB-LINK V3 (All versions), SIMATIC MV500 family (All versions < V3.0), SIMATIC NET CM 1542-1 (All versions), SIMATIC NET CP1616/CP1604 (All Versions >= V2.7), SIMATIC NET CP1626 (All versions), SIMATIC NET DK-16xx PN IO (All Versions >= V2.7), SIMATIC PROFINET Driver (All versions), SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All Versions < V4.5), SIMOCODE proV Ethernet/IP (All versions < V1.1.3), SIMOCODE proV PROFINET (All versions < V2.1.3), SOFTNET-IE PNIO (All versions). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device. A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions < V4.7), RUGGEDCOM RM1224 (All Versions < V6.4), SCALANCE M-800 (All Versions < V6.4), SCALANCE S615 (All Versions < V6.4), SCALANCE W1700 IEEE 802.11ac (All versions), SCALANCE W700 IEEE 802.11n (All versions), SCALANCE X200-4 P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT PRO (All Versions < V5.5.0), SCALANCE X202-2 IRT (All Versions < V5.5.0), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All Versions < V5.5.0), SCALANCE X202-2P IRT PRO (All Versions < V5.5.0), SCALANCE X204 IRT (All Versions < V5.5.0), SCALANCE X204 IRT PRO (All Versions < V5.5.0), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2FM (All versions), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2LD TS (All versions), SCALANCE X204-2TS (All versions), SCALANCE X206-1 (All versions), SCALANCE X206-1LD (incl. SIPLUS NET variant) (All versions), SCALANCE X208 (incl. SIPLUS NET variant) (All versions), SCALANCE X208PRO (All versions), SCALANCE X212-2 (All versions), SCALANCE X212-2LD (All versions), SCALANCE X216 (All versions), SCALANCE X224 (All versions), SCALANCE X302-7EEC (All versions), SCALANCE X304-2FE (All versions), SCALANCE X306-1LDFE (All versions), SCALANCE X307-2EEC (All versions), SCALANCE X307-3 (All versions), SCALANCE X307-3LD (All versions), SCALANCE X308-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X308-2LD (All versions), SCALANCE X308-2LH (All versions), SCALANCE X308-2LH+ (All versions), SCALANCE X308-2M (All versions), SCALANCE X308-2M PoE (All versions), SCALANCE X308-2M TS (All versions), SCALANCE X310 (All versions), SCALANCE X310FE (All versions), SCALANCE X320-1FE (All versions), SCALANCE X320-3LDFE (All versions), SCALANCE XB-200 (All versions < V4.3), SCALANCE XC-200 (All versions < V4.3), SCALANCE XF-200BA (All versions < V4.3), SCALANCE XF201-3P IRT (All Versions < V5.5.0), SCALANCE XF202-2P IRT (All Versions < V5.5.0), SCALANCE XF204 (All versions), SCALANCE XF204 IRT (All Versions < V5.5.0), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE XF204-2BA IRT (All Versions < V5.5.0), SCALANCE XF206-1 (All versions), SCALANCE XF208 (All versions), SCALANCE XM400 (All versions < V6.3.1), SCALANCE XP-200 (All versions < V4.3), SCALANCE XR-300WG (All versions < V4.3), SCALANCE XR324-12M (All versions), SCALANCE XR324-12M TS (All versions), SCALANCE XR324-4M EEC (All versions), SCALANCE XR324-4M PoE (All versions), SCALANCE XR324-4M PoE TS (All versions), SCALANCE XR500 (All versions < V6.3.1), SIMATIC CFU PA (All versions), SIMATIC IE/PB-LINK V3 (All versions), SIMATIC MV500 family (All versions < V3.0), SIMATIC NET CM 1542-1 (All versions), SIMATIC NET CP1616/CP1604 (All Versions >= V2.7), SIMATIC NET CP1626 (All versions), SIMATIC NET DK-16xx PN IO (All Versions >= V2.7), SIMATIC PROFINET Driver (All versions), SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All Versions < V4.5), SIMOCODE proV Ethernet/IP (All versions < V1.1.3), SIMOCODE proV PROFINET (All versions < V2.1.3), SOFTNET-IE PNIO (All versions). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device.

30 Jul 2021, 13:25

Type Values Removed Values Added
References (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-599968.pdf - (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-599968.pdf - Patch, Vendor Advisory
CPE cpe:2.3:o:siemens:scalance_xf204_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x208:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xf204-2ba_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf206-1:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_profinet_driver:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xp-200:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_profinet_driver_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x224_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x204-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204_irt_pro:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x308-2m_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x204-2fm_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simocode_prov_profinet_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xf204_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-12m:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x212-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cm_1542-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xm400:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x200-4_p_irt:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-12m_ts:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2ld:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x308-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x208_firmware:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:simatic_net_dk-16xx_pn_io:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xp-200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2ld:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:dk_standard_ethernet_controller_evaluation_kit_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x308-2m_ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x302-7eec:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x206-1ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf208:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x306-1ldfe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simocode_prov_profinet:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x204-2ld_ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xf206-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xb-200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xr-300wg_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x202-2_irt:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xr324-4m_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204_irt:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x310:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xf201-3p_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simocode_prov_ethernet\/ip_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2ts:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x202-2_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xc-200:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x304-2fe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xr324-4m_poe_ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_power_line_booster_plb:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_mv500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_ie\/pb-link_v3:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x302-7eec_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x206-1:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf202-2p_irt:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x307-3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp1604_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf201-3p_irt:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf-200ba:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf204_irt:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x204_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x204-2ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp1626:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x202-2p_irt_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:softnet-ie_pnio_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x208pro:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x320-1fe:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-4m_poe_ts:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x212-2ld:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x208pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2m_poe:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x202-2p_irt_pro:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2lh:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:softnet-ie_pnio:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x204-2ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x307-3ld:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp1626_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xb-200:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x201-3p_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x308-2m_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x212-2:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x310fe:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_cfu_pa_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-4m_poe:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xf-200ba_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_w700:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2ld_ts:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x306-1ldfe:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_net_cp1616_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2m:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_s7-1200:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x307-2eec:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2fm:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xr324-12m_ts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp1616:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xr324-4m_eec_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xf202-2p_irt_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x307-3ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x320-1fe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xc-200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xf204-2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ek-ertec_200_evaulation_kit:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x304-2fe:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x201-3p_irt_pro:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x216:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x320-3ldfe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr500:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_w1700:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr-300wg:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x308-2ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2lh\+:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simocode_prov_ethernet\/ip:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x206-1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cp1604:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_mv500:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x307-2eec_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x216_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x206-1ld:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x308-2m_ts:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x320-3ldfe:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x204_irt_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_w700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x204-2_:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf204:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf204-2ba_irt:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xf204-2_:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x201-3p_irt:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x310fe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xf208_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xm400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xr324-12m_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_power_line_booster_plb_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x310_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x212-2ld_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x307-3:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_x224:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:ek-ertec_200p_evaluation_kit:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_w1700_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x308-2lh\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_net_cm_1542-1:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:ek-ertec_200_evaulation_kit_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:simatic_cfu_pa:-:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_xr324-4m_eec:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x308-2lh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_s7-1200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:ek-ertec_200p_evaluation_kit_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_ie\/pb-link_v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x201-3p_irt_pro_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:dk_standard_ethernet_controller_evaluation_kit:-:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_xr500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:siemens:scalance_x200-4_p_irt_firmware:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-770

13 Jul 2021, 12:15

Type Values Removed Values Added
Summary A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions), RUGGEDCOM RM1224 (All Versions < 6.4), SCALANCE M-800 (All Versions < 6.4), SCALANCE S615 (All Versions < 6.4), SCALANCE W1700 IEEE 802.11ac (All versions), SCALANCE W700 IEEE 802.11n (All versions), SCALANCE X200-4 P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT PRO (All Versions < V5.5.0), SCALANCE X202-2 IRT (All Versions < V5.5.0), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All Versions < V5.5.0), SCALANCE X202-2P IRT PRO (All Versions < V5.5.0), SCALANCE X204 IRT (All Versions < V5.5.0), SCALANCE X204 IRT PRO (All Versions < V5.5.0), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2FM (All versions), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2LD TS (All versions), SCALANCE X204-2TS (All versions), SCALANCE X206-1 (All versions), SCALANCE X206-1LD (incl. SIPLUS NET variant) (All versions), SCALANCE X208 (incl. SIPLUS NET variant) (All versions), SCALANCE X208PRO (All versions), SCALANCE X212-2 (All versions), SCALANCE X212-2LD (All versions), SCALANCE X216 (All versions), SCALANCE X224 (All versions), SCALANCE X302-7EEC (All versions), SCALANCE X304-2FE (All versions), SCALANCE X306-1LDFE (All versions), SCALANCE X307-2EEC (All versions), SCALANCE X307-3 (All versions), SCALANCE X307-3LD (All versions), SCALANCE X308-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X308-2LD (All versions), SCALANCE X308-2LH (All versions), SCALANCE X308-2LH+ (All versions), SCALANCE X308-2M (All versions), SCALANCE X308-2M POE (All versions), SCALANCE X308-2M TS (All versions), SCALANCE X310 (All versions), SCALANCE X310FE (All versions), SCALANCE X320-1FE (All versions), SCALANCE X320-3LDFE (All versions), SCALANCE XB-200 (All versions), SCALANCE XC-200 (All versions), SCALANCE XF-200BA (All versions), SCALANCE XF201-3P IRT (All Versions < V5.5.0), SCALANCE XF202-2P IRT (All Versions < V5.5.0), SCALANCE XF204 (All versions), SCALANCE XF204 IRT (All Versions < V5.5.0), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE XF204-2BA IRT (All Versions < V5.5.0), SCALANCE XF206-1 (All versions), SCALANCE XF208 (All versions), SCALANCE XM400 (All versions < V6.3.1), SCALANCE XP-200 (All versions), SCALANCE XR-300WG (All versions), SCALANCE XR324-12M (All versions), SCALANCE XR324-12M TS (All versions), SCALANCE XR324-4M EEC (All versions), SCALANCE XR324-4M POE (All versions), SCALANCE XR324-4M POE TS (All versions), SCALANCE XR500 (All versions < V6.3.1), SIMATIC CFU PA (All versions), SIMATIC IE/PB-LINK V3 (All versions), SIMATIC MV500 family (All versions < V3.0), SIMATIC NET CM 1542-1 (All versions), SIMATIC NET CP1616/CP1604 (All Versions >= V2.7), SIMATIC NET CP1626 (All versions), SIMATIC NET DK-16xx PN IO (All Versions >= V2.7), SIMATIC PROFINET Driver (All versions), SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All Versions < V4.5), SIMOCODE proV Ethernet/IP (All versions < V1.1.3), SIMOCODE proV PROFINET (All versions < V2.1.3), SOFTNET-IE PNIO (All versions). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device. A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions), RUGGEDCOM RM1224 (All Versions < 6.4), SCALANCE M-800 (All Versions < 6.4), SCALANCE S615 (All Versions < 6.4), SCALANCE W1700 IEEE 802.11ac (All versions), SCALANCE W700 IEEE 802.11n (All versions), SCALANCE X200-4 P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT (All Versions < V5.5.0), SCALANCE X201-3P IRT PRO (All Versions < V5.5.0), SCALANCE X202-2 IRT (All Versions < V5.5.0), SCALANCE X202-2P IRT (incl. SIPLUS NET variant) (All Versions < V5.5.0), SCALANCE X202-2P IRT PRO (All Versions < V5.5.0), SCALANCE X204 IRT (All Versions < V5.5.0), SCALANCE X204 IRT PRO (All Versions < V5.5.0), SCALANCE X204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2FM (All versions), SCALANCE X204-2LD (incl. SIPLUS NET variant) (All versions), SCALANCE X204-2LD TS (All versions), SCALANCE X204-2TS (All versions), SCALANCE X206-1 (All versions), SCALANCE X206-1LD (incl. SIPLUS NET variant) (All versions), SCALANCE X208 (incl. SIPLUS NET variant) (All versions), SCALANCE X208PRO (All versions), SCALANCE X212-2 (All versions), SCALANCE X212-2LD (All versions), SCALANCE X216 (All versions), SCALANCE X224 (All versions), SCALANCE X302-7EEC (All versions), SCALANCE X304-2FE (All versions), SCALANCE X306-1LDFE (All versions), SCALANCE X307-2EEC (All versions), SCALANCE X307-3 (All versions), SCALANCE X307-3LD (All versions), SCALANCE X308-2 (incl. SIPLUS NET variant) (All versions), SCALANCE X308-2LD (All versions), SCALANCE X308-2LH (All versions), SCALANCE X308-2LH+ (All versions), SCALANCE X308-2M (All versions), SCALANCE X308-2M POE (All versions), SCALANCE X308-2M TS (All versions), SCALANCE X310 (All versions), SCALANCE X310FE (All versions), SCALANCE X320-1FE (All versions), SCALANCE X320-3LDFE (All versions), SCALANCE XB-200 (All versions), SCALANCE XC-200 (All versions), SCALANCE XF-200BA (All versions), SCALANCE XF201-3P IRT (All Versions < V5.5.0), SCALANCE XF202-2P IRT (All Versions < V5.5.0), SCALANCE XF204 (All versions), SCALANCE XF204 IRT (All Versions < V5.5.0), SCALANCE XF204-2 (incl. SIPLUS NET variant) (All versions), SCALANCE XF204-2BA IRT (All Versions < V5.5.0), SCALANCE XF206-1 (All versions), SCALANCE XF208 (All versions), SCALANCE XM400 (All versions < V6.3.1), SCALANCE XP-200 (All versions), SCALANCE XR-300WG (All versions), SCALANCE XR324-12M (All versions), SCALANCE XR324-12M TS (All versions), SCALANCE XR324-4M EEC (All versions), SCALANCE XR324-4M POE (All versions), SCALANCE XR324-4M POE TS (All versions), SCALANCE XR500 (All versions < V6.3.1), SIMATIC CFU PA (All versions), SIMATIC IE/PB-LINK V3 (All versions), SIMATIC MV500 family (All versions < V3.0), SIMATIC NET CM 1542-1 (All versions), SIMATIC NET CP1616/CP1604 (All Versions >= V2.7), SIMATIC NET CP1626 (All versions), SIMATIC NET DK-16xx PN IO (All Versions >= V2.7), SIMATIC PROFINET Driver (All versions), SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All Versions < V4.5), SIMOCODE proV Ethernet/IP (All versions < V1.1.3), SIMOCODE proV PROFINET (All versions < V2.1.3), SOFTNET-IE PNIO (All versions). Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of DCP reset packets are sent to the device.

13 Jul 2021, 11:31

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-13 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-28400

Mitre link : CVE-2020-28400

CVE.ORG link : CVE-2020-28400


JSON object : View

Products Affected

siemens

  • scalance_xr324-12m_firmware
  • dk_standard_ethernet_controller_evaluation_kit
  • scalance_m-800
  • scalance_x302-7eec_firmware
  • scalance_x204-2fm
  • scalance_xf204
  • scalance_x320-1fe
  • scalance_x212-2
  • scalance_x202-2_irt_firmware
  • scalance_x204-2_firmware
  • scalance_xr324-4m_poe_ts_firmware
  • scalance_x308-2m
  • scalance_x216
  • scalance_x302-7eec
  • scalance_w700
  • scalance_x308-2lh\+
  • scalance_xc-200
  • scalance_x204-2ts
  • scalance_w1700
  • scalance_xr-300wg_firmware
  • simatic_cfu_pa_firmware
  • simatic_net_cp1616_firmware
  • scalance_x306-1ldfe
  • scalance_xr324-4m_eec_firmware
  • simatic_net_cp1626_firmware
  • scalance_x307-2eec_firmware
  • simocode_prov_profinet_firmware
  • scalance_x200-4_p_irt
  • scalance_xr324-12m
  • simatic_mv500
  • simatic_net_dk-16xx_pn_io
  • simatic_s7-1200
  • scalance_x208pro
  • scalance_x320-1fe_firmware
  • scalance_xf208_firmware
  • scalance_x307-3ld
  • ruggedcom_rm1224_firmware
  • scalance_x202-2p_irt_pro_firmware
  • scalance_xf204_firmware
  • scalance_xr324-12m_ts
  • scalance_x224_firmware
  • scalance_x308-2m_poe_firmware
  • scalance_xr324-4m_poe
  • scalance_x201-3p_irt
  • scalance_x204_irt
  • scalance_x204-2ts_firmware
  • scalance_x320-3ldfe_firmware
  • scalance_xf204-2_firmware
  • scalance_x304-2fe
  • scalance_x310fe
  • scalance_x204-2ld_ts_firmware
  • scalance_xp-200_firmware
  • scalance_x308-2ld_firmware
  • scalance_x306-1ldfe_firmware
  • scalance_x224
  • scalance_x304-2fe_firmware
  • scalance_xr324-4m_poe_firmware
  • scalance_x206-1
  • scalance_x307-3_firmware
  • scalance_x308-2m_firmware
  • scalance_x206-1ld_firmware
  • scalance_xc-200_firmware
  • simatic_profinet_driver_firmware
  • scalance_xb-200
  • simatic_mv500_firmware
  • ek-ertec_200p_evaluation_kit
  • simatic_ie\/pb-link_v3
  • scalance_x204-2_
  • scalance_x308-2lh\+_firmware
  • scalance_xr500_firmware
  • simatic_profinet_driver
  • simocode_prov_ethernet\/ip
  • scalance_x204-2ld
  • scalance_x307-2eec
  • scalance_x212-2ld
  • scalance_s615_firmware
  • scalance_x208
  • scalance_m-800_firmware
  • scalance_xf204-2_
  • simatic_power_line_booster_plb
  • scalance_xm400
  • simatic_ie\/pb-link_v3_firmware
  • scalance_x208_firmware
  • scalance_xr324-12m_ts_firmware
  • scalance_xr324-4m_poe_ts
  • scalance_xf206-1_firmware
  • simocode_prov_ethernet\/ip_firmware
  • scalance_x200-4_p_irt_firmware
  • scalance_xf202-2p_irt_firmware
  • scalance_x201-3p_irt_firmware
  • scalance_x204_irt_firmware
  • scalance_x308-2lh
  • scalance_x212-2_firmware
  • scalance_x310
  • scalance_xm400_firmware
  • scalance_xr-300wg
  • simatic_net_cp1626
  • scalance_x308-2m_ts
  • ek-ertec_200_evaulation_kit_firmware
  • scalance_xf-200ba_firmware
  • ruggedcom_rm1224
  • scalance_xf204_irt
  • scalance_x308-2lh_firmware
  • scalance_xf204_irt_firmware
  • simatic_net_cp1616
  • ek-ertec_200p_evaluation_kit_firmware
  • scalance_x208pro_firmware
  • scalance_xf208
  • scalance_x307-3
  • dk_standard_ethernet_controller_evaluation_kit_firmware
  • scalance_x212-2ld_firmware
  • scalance_x310_firmware
  • softnet-ie_pnio
  • scalance_x204-2ld_ts
  • scalance_x201-3p_irt_pro
  • scalance_xf201-3p_irt_firmware
  • scalance_x204-2ld_firmware
  • scalance_x204-2fm_firmware
  • scalance_xf201-3p_irt
  • scalance_x202-2_irt
  • scalance_x308-2_firmware
  • scalance_x307-3ld_firmware
  • scalance_w700_firmware
  • scalance_x204_irt_pro
  • simatic_net_cp1604
  • scalance_x320-3ldfe
  • scalance_xb-200_firmware
  • scalance_w1700_firmware
  • simatic_net_cm_1542-1
  • scalance_xr324-4m_eec
  • simatic_net_cm_1542-1_firmware
  • simocode_prov_profinet
  • scalance_xf204-2ba_irt
  • ek-ertec_200_evaulation_kit
  • scalance_x206-1_firmware
  • scalance_xf202-2p_irt
  • scalance_x202-2p_irt_pro
  • scalance_x308-2ld
  • simatic_s7-1200_firmware
  • scalance_x308-2m_ts_firmware
  • simatic_net_cp1604_firmware
  • softnet-ie_pnio_firmware
  • scalance_x206-1ld
  • scalance_x216_firmware
  • scalance_s615
  • scalance_x308-2
  • scalance_x204_irt_pro_firmware
  • scalance_xf-200ba
  • scalance_xr500
  • scalance_x310fe_firmware
  • scalance_x308-2m_poe
  • simatic_cfu_pa
  • scalance_xf206-1
  • simatic_power_line_booster_plb_firmware
  • scalance_xp-200
  • scalance_x201-3p_irt_pro_firmware
  • scalance_xf204-2ba_irt_firmware
CWE
CWE-770

Allocation of Resources Without Limits or Throttling