CVE-2018-4839

A vulnerability has been identified in DIGSI 4 (All versions < V4.92), EN100 Ethernet module DNP3 variant (All versions < V1.05.00), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.30), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions), Other SIPROTEC 4 relays (All versions), Other SIPROTEC Compact relays (All versions), SIPROTEC 4 7SD80 (All versions < V4.70), SIPROTEC 4 7SJ61 (All versions < V4.96), SIPROTEC 4 7SJ62 (All versions < V4.96), SIPROTEC 4 7SJ64 (All versions < V4.96), SIPROTEC 4 7SJ66 (All versions < V4.30), SIPROTEC Compact 7SJ80 (All versions < V4.77), SIPROTEC Compact 7SK80 (All versions < V4.77). An attacker with local access to the engineering system or in a privileged network position and able to obtain certain network traffic could possibly reconstruct access authorization passwords.
References
Link Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-203306.pdf Patch Vendor Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-18-067-01 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:o:siemens:digsi_4:*:*:*:*:*:*:*:*

Information

Published : 2018-03-08 05:29

Updated : 2021-07-13 12:15


NVD link : CVE-2018-4839

Mitre link : CVE-2018-4839

Products Affected
No products.
CWE
CWE-326

Inadequate Encryption Strength