https://www.kb.cert.org/vuls/id/641765
http://www.nessus.org/u?fbfb7b03
https://www.debian.org/security/2018/dsa-4272
https://usn.ubuntu.com/3742-2/
https://www.cisa.gov/news-events/ics-advisories/icsa-20-105-05
https://usn.ubuntu.com/3742-1/
https://usn.ubuntu.com/3741-2/
https://usn.ubuntu.com/3741-1/
https://usn.ubuntu.com/3740-2/
https://usn.ubuntu.com/3740-1/
https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html
http://www.securitytracker.com/id/1041476
http://www.securityfocus.com/bid/105108
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
http://www.securitytracker.com/id/1041637
https://access.redhat.com/errata/RHSA-2018:2791
https://access.redhat.com/errata/RHSA-2018:2785
https://security.netapp.com/advisory/ntap-20181003-0002/
https://access.redhat.com/errata/RHSA-2018:2846
https://access.redhat.com/errata/RHSA-2018:2933
https://access.redhat.com/errata/RHSA-2018:2925
https://access.redhat.com/errata/RHSA-2018:2924
https://access.redhat.com/errata/RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:3459
https://access.redhat.com/errata/RHSA-2018:3590
https://access.redhat.com/errata/RHSA-2018:3586
https://access.redhat.com/errata/RHSA-2018:3540
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
http://www.openwall.com/lists/oss-security/2019/06/28/2
http://www.openwall.com/lists/oss-security/2019/07/06/3
http://www.openwall.com/lists/oss-security/2019/07/06/4
http://www.nessus.org/u?a9deb46b
http://www.nessus.org/u?13522391
https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
Severity: High
ID: 500995
Version: 1.5
Type: remote
Family: Tenable.ot
Published: 4/11/2023
Updated: 9/4/2024
Supported Sensors: Tenable OT Security
Risk Factor: Medium
Score: 5.1
Risk Factor: High
Base Score: 7.8
Temporal Score: 5.8
Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C
CVSS Score Source: CVE-2018-5391
Risk Factor: High
Base Score: 7.5
Temporal Score: 6.5
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
CPE: cpe:/o:siemens:simatic_net_cp_1242-7_firmware, cpe:/o:siemens:simatic_net_cp_1243-1_firmware, cpe:/o:siemens:scalance_sc-600_series_firmware, cpe:/o:siemens:scalance_w700_series_firmware, cpe:/o:siemens:simatic_net_cp_1243-7_lte_eu_firmware, cpe:/o:siemens:simatic_net_cp_1542sp-1_irc_firmware, cpe:/o:siemens:simatic_net_cp_1543-1_firmware, cpe:/o:siemens:simatic_net_cp_1542sp-1_firmware, cpe:/o:siemens:scalance_w1700_series_firmware, cpe:/o:siemens:simatic_net_cp_1243-8_irc_firmware, cpe:/o:siemens:simatic_net_cp_1543sp-1_firmware, cpe:/o:siemens:scalance_m-800_series_firmware, cpe:/o:siemens:simatic_net_cp_1243-7_lte_us_firmware, cpe:/o:siemens:scalance_s615_firmware, cpe:/o:siemens:ruggedcom_rm1224_firmware
Required KB Items: Tenable.ot/Siemens
Exploit Ease: No known exploits are available
Patch Publication Date: 9/6/2018
Vulnerability Publication Date: 9/6/2018
CVE: CVE-2018-5391
CWE: 20
DSA: DSA-4272
ICSA: 20-105-05
RHSA: RHSA-2018:2785, RHSA-2018:2791, RHSA-2018:2846, RHSA-2018:2924, RHSA-2018:2925, RHSA-2018:2933, RHSA-2018:2948, RHSA-2018:3083, RHSA-2018:3096, RHSA-2018:3459, RHSA-2018:3540, RHSA-2018:3586, RHSA-2018:3590
USN: USN-3740-1, USN-3740-2, USN-3741-1, USN-3741-2, USN-3742-1, USN-3742-2