ID CVE-2019-10938
Summary A vulnerability has been identified in SIPROTEC 5 devices with CPU variants CP200 (All versions < V7.59), SIPROTEC 5 devices with CPU variants CP300 and CP100 (All versions < V8.01), Siemens Power Meters Series 9410 (All versions < V2.2.1), Siemens Power Meters Series 9810 (All versions). An unauthenticated attacker with network access to the device could potentially insert arbitrary code which is executed before firmware verification in the device. At the time of advisory publication no public exploitation of this security vulnerability was known.
References
Vulnerable Configurations
  • cpe:2.3:a:siemens:siprotec_5_digsi_device_driver:*:*:*:*:*:*:*:*
    cpe:2.3:a:siemens:siprotec_5_digsi_device_driver:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6md85:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6md85:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6md86:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6md86:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:6md89:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:6md89:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sa82:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sa82:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sa86:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sa86:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sa87:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sa87:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sd82:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sd82:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sd86:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sd86:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sd87:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sd87:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sj82:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sj82:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sj85:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sj85:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sj86:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sj86:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sk82:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sk82:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sk85:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sk85:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sl82:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sl82:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sl86:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sl86:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7sl87:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7sl87:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7um85:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7um85:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7ut82:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7ut82:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7ut85:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7ut85:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7ut86:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7ut86:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7ut87:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7ut87:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7ve85:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7ve85:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:7vk87:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:7vk87:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 02-10-2020 - 14:07)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf
misc https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf
Last major update 02-10-2020 - 14:07
Published 02-08-2019 - 14:15
Last modified 02-10-2020 - 14:07
Back to Top