Vulnerability CVE-2014-2250


Published: 2014-03-24

Description:
The random-number generator on Siemens SIMATIC S7-1200 CPU PLC devices with firmware before 4.0 does not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic protection mechanisms and hijack sessions via unspecified vectors, a different vulnerability than CVE-2014-2251.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.3/10
8.5/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Complete
Affected software
Siemens -> Simatic s7 cpu-1211c 
Siemens -> Simatic s7 cpu 1212c 
Siemens -> Simatic s7 cpu 1214c 
Siemens -> Simatic s7 cpu 1215c 
Siemens -> Simatic s7 cpu 1217c 
Siemens -> Simatic s7 cpu 1200 firmware 

 References:
http://ics-cert.us-cert.gov/advisories/ICSA-14-079-02
http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-654382.pdf

Copyright 2024, cxsecurity.com

 

Back to Top