ID

VAR-201109-0179


CVE

CVE-2011-3486


TITLE

TwinCAT 'TCATSysSrv.exe' Network Packet Denial of Service Vulnerability

Trust: 0.9

sources: BID: 49599 // CNNVD: CNNVD-201109-194

DESCRIPTION

Beckhoff TwinCAT 2.11.0.2004 and earlier allows remote attackers to cause a denial of service via a crafted request to UDP port 48899, which triggers an out-of-bounds read. Beckhoff TwinCAT is a PC-based software solution that provides complete CNC functionality. TwinCAT is prone to a denial-of-service vulnerability. Attackers can exploit this issue to crash the application, denying service to legitimate users. TwinCAT 2.11 R2 Build 2032 is vulnerable. Other versions may also be affected

Trust: 2.79

sources: NVD: CVE-2011-3486 // JVNDB: JVNDB-2011-002269 // CNVD: CNVD-2011-3654 // BID: 49599 // IVD: 69bc2d86-1f88-11e6-abef-000c29c66e3d // IVD: a550703a-2354-11e6-abef-000c29c66e3d

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 1.0

sources: IVD: 69bc2d86-1f88-11e6-abef-000c29c66e3d // IVD: a550703a-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3654

AFFECTED PRODUCTS

vendor:beckhoffmodel:twincatscope:eqversion:2.8

Trust: 1.6

vendor:beckhoffmodel:twincatscope:eqversion:2.10

Trust: 1.6

vendor:beckhoffmodel:twincatscope:eqversion:2.7

Trust: 1.6

vendor:beckhoffmodel:twincatscope:eqversion:2.9

Trust: 1.6

vendor:beckhoffmodel:twincatscope:lteversion:2.11.0.2004

Trust: 1.0

vendor:beckhoffmodel:automation twincat r2 buildscope:eqversion:2.112032

Trust: 0.9

vendor:beckhoff automationmodel:twincatscope:lteversion:2.11.0.2004

Trust: 0.8

vendor:beckhoffmodel:twincatscope:eqversion:2.11.0.2004

Trust: 0.6

vendor:twincatmodel: - scope:eqversion:2.7

Trust: 0.4

vendor:twincatmodel: - scope:eqversion:2.8

Trust: 0.4

vendor:twincatmodel: - scope:eqversion:2.9

Trust: 0.4

vendor:twincatmodel: - scope:eqversion:2.10

Trust: 0.4

vendor:twincatmodel: - scope:eqversion:*

Trust: 0.4

sources: IVD: 69bc2d86-1f88-11e6-abef-000c29c66e3d // IVD: a550703a-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3654 // BID: 49599 // JVNDB: JVNDB-2011-002269 // CNNVD: CNNVD-201109-259 // NVD: CVE-2011-3486

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3486
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-3486
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201109-259
value: MEDIUM

Trust: 0.6

IVD: 69bc2d86-1f88-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

IVD: a550703a-2354-11e6-abef-000c29c66e3d
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2011-3486
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: 69bc2d86-1f88-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: a550703a-2354-11e6-abef-000c29c66e3d
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: 69bc2d86-1f88-11e6-abef-000c29c66e3d // IVD: a550703a-2354-11e6-abef-000c29c66e3d // JVNDB: JVNDB-2011-002269 // CNNVD: CNNVD-201109-259 // NVD: CVE-2011-3486

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2011-002269 // NVD: CVE-2011-3486

THREAT TYPE

remote

Trust: 1.2

sources: CNNVD: CNNVD-201109-194 // CNNVD: CNNVD-201109-259

TYPE

Buffer overflow

Trust: 1.0

sources: IVD: 69bc2d86-1f88-11e6-abef-000c29c66e3d // IVD: a550703a-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201109-259

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002269

PATCH

title:TwinCATurl:http://www.beckhoff.de/twincat/

Trust: 0.8

title:パートナー情報url:http://www.kmecs.com/products/maker_cgl.cgi?id=7

Trust: 0.8

title:Top Pageurl:http://www.beckhoff.co.jp/jp/default.htm?beckhoff/contact.htm

Trust: 0.8

sources: JVNDB: JVNDB-2011-002269

EXTERNAL IDS

db:NVDid:CVE-2011-3486

Trust: 3.1

db:ICS CERT ALERTid:ICS-ALERT-11-256-06

Trust: 2.4

db:BIDid:49599

Trust: 1.5

db:CNNVDid:CNNVD-201109-259

Trust: 1.0

db:SREASONid:8380

Trust: 1.0

db:OSVDBid:75495

Trust: 1.0

db:CNVDid:CNVD-2011-3654

Trust: 0.8

db:JVNDBid:JVNDB-2011-002269

Trust: 0.8

db:CNNVDid:CNNVD-201109-194

Trust: 0.6

db:IVDid:69BC2D86-1F88-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:IVDid:A550703A-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

sources: IVD: 69bc2d86-1f88-11e6-abef-000c29c66e3d // IVD: a550703a-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3654 // BID: 49599 // JVNDB: JVNDB-2011-002269 // CNNVD: CNNVD-201109-194 // CNNVD: CNNVD-201109-259 // NVD: CVE-2011-3486

REFERENCES

url:http://aluigi.altervista.org/adv/twincat_1-adv.txt

Trust: 2.5

url:http://www.us-cert.gov/control_systems/pdf/ics-alert-11-256-06.pdf

Trust: 2.4

url:http://www.us-cert.gov/control_systems/pdf/ics-11-279-04.pdf

Trust: 1.1

url:http://osvdb.org/75495

Trust: 1.0

url:http://securityreason.com/securityalert/8380

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/69765

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3486

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3486

Trust: 0.8

url:http://www.securityfocus.com/bid/49599

Trust: 0.6

url:http://www.beckhoff.de/english.asp?twincat/default.htm

Trust: 0.3

sources: CNVD: CNVD-2011-3654 // BID: 49599 // JVNDB: JVNDB-2011-002269 // CNNVD: CNNVD-201109-194 // CNNVD: CNNVD-201109-259 // NVD: CVE-2011-3486

CREDITS

Luigi Auriemma

Trust: 0.9

sources: BID: 49599 // CNNVD: CNNVD-201109-194

SOURCES

db:IVDid:69bc2d86-1f88-11e6-abef-000c29c66e3d
db:IVDid:a550703a-2354-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-3654
db:BIDid:49599
db:JVNDBid:JVNDB-2011-002269
db:CNNVDid:CNNVD-201109-194
db:CNNVDid:CNNVD-201109-259
db:NVDid:CVE-2011-3486

LAST UPDATE DATE

2024-08-14T14:47:03.949000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-3654date:2011-09-15T00:00:00
db:BIDid:49599date:2011-10-11T17:00:00
db:JVNDBid:JVNDB-2011-002269date:2012-02-03T00:00:00
db:CNNVDid:CNNVD-201109-194date:2011-09-15T00:00:00
db:CNNVDid:CNNVD-201109-259date:2011-09-19T00:00:00
db:NVDid:CVE-2011-3486date:2017-08-29T01:30:12.630

SOURCES RELEASE DATE

db:IVDid:69bc2d86-1f88-11e6-abef-000c29c66e3ddate:2011-09-15T00:00:00
db:IVDid:a550703a-2354-11e6-abef-000c29c66e3ddate:2011-09-19T00:00:00
db:CNVDid:CNVD-2011-3654date:2011-09-15T00:00:00
db:BIDid:49599date:2011-09-13T00:00:00
db:JVNDBid:JVNDB-2011-002269date:2011-09-29T00:00:00
db:CNNVDid:CNNVD-201109-194date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201109-259date:2011-09-19T00:00:00
db:NVDid:CVE-2011-3486date:2011-09-16T14:28:11.950