ID

VAR-201812-0455


CVE

CVE-2018-11460


TITLE

plural SINUMERIK Access control vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2018-013315

DESCRIPTION

A vulnerability has been identified in SINUMERIK 808D V4.7 (All versions), SINUMERIK 808D V4.8 (All versions), SINUMERIK 828D V4.7 (All versions < V4.7 SP6 HF1), SINUMERIK 840D sl V4.7 (All versions < V4.7 SP6 HF5), SINUMERIK 840D sl V4.8 (All versions < V4.8 SP3). A local attacker with elevated user privileges (manufact) could modify a CRAMFS archive so that after reboot the system loads the modified CRAMFS file and attacker-controlled code is executed with root privileges. The security vulnerability could be exploited by an attacker with local access to the affected systems. Successful exploitation requires elevated user privileges (manufact) but no user interaction. The vulnerability could allow an attacker to compromise confidentiality, integrity and availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known. SINUMERIK 808D , SINUMERIK 828D , SINUMERIK 840D sl Contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The Siemens SINUMERIK 808D is a CNC machine system controller from Siemens AG. A security hole exists in the Siemens SINUMERIK CNC Controller. A heap based buffer-overflow vulnerability. 2. An integer overflow vulnerability. 3. A security bypass vulnerability. 4. An arbitrary code execution vulnerability. 5. Multiple privilege escalation vulnerabilities. 6. A stack based buffer-overflow vulnerability. 7. A buffer-overflow vulnerability. 8. Multiple denial-of-service vulnerabilities Attackers can exploit these issues to execute arbitrary code within the context of affected device, gain host privileges and perform unauthorized actions, to modify or destroy data without having proper authorization to do so, to bypass security restrictions or cause a denial-of-service condition. Siemens SINUMERIK 808D, etc

Trust: 2.7

sources: NVD: CVE-2018-11460 // JVNDB: JVNDB-2018-013315 // CNVD: CNVD-2018-25417 // BID: 106185 // IVD: 7d823500-463f-11e9-b618-000c29342cb1 // VULHUB: VHN-121322

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 7d823500-463f-11e9-b618-000c29342cb1 // CNVD: CNVD-2018-25417

AFFECTED PRODUCTS

vendor:siemensmodel:sinumerik 808d v4.8scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinumerik 828d v4.7scope:lteversion:4.7

Trust: 1.0

vendor:siemensmodel:sinumerik 840d sl v4.7scope:lteversion:4.7

Trust: 1.0

vendor:siemensmodel:sinumerik 808d v4.7scope:eqversion:*

Trust: 1.0

vendor:siemensmodel:sinumerik 840d sl v4.8scope:lteversion:4.8

Trust: 1.0

vendor:siemensmodel:sinumerik 808dscope: - version: -

Trust: 0.8

vendor:siemensmodel:sinumerik 828dscope: - version: -

Trust: 0.8

vendor:siemensmodel:sinumerik 840d slscope: - version: -

Trust: 0.8

vendor:siemensmodel:sinumerik 808dscope:eqversion:v4.7

Trust: 0.6

vendor:siemensmodel:sinumerik 808dscope:eqversion:v4.8

Trust: 0.6

vendor:siemensmodel:sinumerik 840d sp6 hf5scope:ltversion:v4.7

Trust: 0.6

vendor:siemensmodel:sinumerik 840d sp3scope:ltversion:v4.8

Trust: 0.6

vendor:siemensmodel:sinumerik 828d sp6 hf1scope:ltversion:v4.7

Trust: 0.6

vendor:siemensmodel:sinumerik 808d v4.8scope: - version: -

Trust: 0.6

vendor:siemensmodel:sinumerik 808d v4.7scope: - version: -

Trust: 0.6

vendor:siemensmodel:sinumerik 828d v4.7scope:eqversion:4.7

Trust: 0.6

vendor:siemensmodel:sinumerik 840d sl v4.8scope:eqversion:4.8

Trust: 0.6

vendor:siemensmodel:sinumerik 840d sl v4.7scope:eqversion:4.7

Trust: 0.6

vendor:siemensmodel:sinumerik 840d slscope:eqversion:4.8

Trust: 0.3

vendor:siemensmodel:sinumerik 840d slscope:eqversion:4.7

Trust: 0.3

vendor:siemensmodel:sinumerik 828dscope:eqversion:4.7

Trust: 0.3

vendor:siemensmodel:sinumerik 808dscope:eqversion:4.8

Trust: 0.3

vendor:siemensmodel:sinumerik 808dscope:eqversion:4.7

Trust: 0.3

vendor:siemensmodel:sinumerik 840d sl sp3scope:neversion:4.8

Trust: 0.3

vendor:siemensmodel:sinumerik 840d sl sp6 hf5scope:neversion:4.7

Trust: 0.3

vendor:siemensmodel:sinumerik 828d sp6 hf1scope:neversion:4.7

Trust: 0.3

vendor:sinumerik 808d v4 7model: - scope:eqversion:*

Trust: 0.2

vendor:sinumerik 808d v4 8model: - scope:eqversion:*

Trust: 0.2

vendor:sinumerik 828d v4 7model: - scope:eqversion:*

Trust: 0.2

vendor:sinumerik 840d sl v4 7model: - scope:eqversion:*

Trust: 0.2

vendor:sinumerik 840d sl v4 8model: - scope:eqversion:*

Trust: 0.2

sources: IVD: 7d823500-463f-11e9-b618-000c29342cb1 // CNVD: CNVD-2018-25417 // BID: 106185 // JVNDB: JVNDB-2018-013315 // CNNVD: CNNVD-201812-601 // NVD: CVE-2018-11460

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-11460
value: HIGH

Trust: 1.0

NVD: CVE-2018-11460
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-25417
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201812-601
value: HIGH

Trust: 0.6

IVD: 7d823500-463f-11e9-b618-000c29342cb1
value: HIGH

Trust: 0.2

VULHUB: VHN-121322
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-11460
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-25417
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 7d823500-463f-11e9-b618-000c29342cb1
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-121322
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-11460
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: IVD: 7d823500-463f-11e9-b618-000c29342cb1 // CNVD: CNVD-2018-25417 // VULHUB: VHN-121322 // JVNDB: JVNDB-2018-013315 // CNNVD: CNNVD-201812-601 // NVD: CVE-2018-11460

PROBLEMTYPE DATA

problemtype:CWE-693

Trust: 1.0

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-284

Trust: 0.8

sources: JVNDB: JVNDB-2018-013315 // NVD: CVE-2018-11460

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201812-601

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201812-601

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-013315

PATCH

title:SSA-170881url:https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf

Trust: 0.8

title:Patches for multiple Siemens Product Protection Mechanism Vulnerabilities (CNVD-2018-25417)url:https://www.cnvd.org.cn/patchInfo/show/147321

Trust: 0.6

title:Multiple Siemens Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87845

Trust: 0.6

sources: CNVD: CNVD-2018-25417 // JVNDB: JVNDB-2018-013315 // CNNVD: CNNVD-201812-601

EXTERNAL IDS

db:NVDid:CVE-2018-11460

Trust: 3.6

db:BIDid:106185

Trust: 2.0

db:SIEMENSid:SSA-170881

Trust: 2.0

db:ICS CERTid:ICSA-18-345-02

Trust: 1.7

db:CNNVDid:CNNVD-201812-601

Trust: 0.9

db:CNVDid:CNVD-2018-25417

Trust: 0.8

db:JVNDBid:JVNDB-2018-013315

Trust: 0.8

db:IVDid:7D823500-463F-11E9-B618-000C29342CB1

Trust: 0.2

db:VULHUBid:VHN-121322

Trust: 0.1

sources: IVD: 7d823500-463f-11e9-b618-000c29342cb1 // CNVD: CNVD-2018-25417 // VULHUB: VHN-121322 // BID: 106185 // JVNDB: JVNDB-2018-013315 // CNNVD: CNNVD-201812-601 // NVD: CVE-2018-11460

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf

Trust: 2.0

url:https://ics-cert.us-cert.gov/advisories/icsa-18-345-02

Trust: 1.7

url:http://www.securityfocus.com/bid/106185

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-11460

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-11460

Trust: 0.8

url:http://subscriber.communications.siemens.com/

Trust: 0.3

url:https://www.industry.siemens.com/topics/global/en/cnc4you/cnc_downloads/sinutrain_downloads/pages/sinutrain_downloads.aspx

Trust: 0.3

sources: CNVD: CNVD-2018-25417 // VULHUB: VHN-121322 // BID: 106185 // JVNDB: JVNDB-2018-013315 // CNNVD: CNNVD-201812-601 // NVD: CVE-2018-11460

CREDITS

Anton Kalinin, Danila Parnishchev, Dmitry Sklyar, Gleb Gritsai, Kirill Nesterov, Radu Motspan, and Sergey Sidorov from Kaspersky Lab.

Trust: 0.3

sources: BID: 106185

SOURCES

db:IVDid:7d823500-463f-11e9-b618-000c29342cb1
db:CNVDid:CNVD-2018-25417
db:VULHUBid:VHN-121322
db:BIDid:106185
db:JVNDBid:JVNDB-2018-013315
db:CNNVDid:CNNVD-201812-601
db:NVDid:CVE-2018-11460

LAST UPDATE DATE

2024-08-14T13:45:23.944000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-25417date:2018-12-14T00:00:00
db:VULHUBid:VHN-121322date:2019-10-09T00:00:00
db:BIDid:106185date:2018-12-11T00:00:00
db:JVNDBid:JVNDB-2018-013315date:2019-03-14T00:00:00
db:CNNVDid:CNNVD-201812-601date:2019-10-17T00:00:00
db:NVDid:CVE-2018-11460date:2019-10-09T23:33:33.183

SOURCES RELEASE DATE

db:IVDid:7d823500-463f-11e9-b618-000c29342cb1date:2018-12-14T00:00:00
db:CNVDid:CNVD-2018-25417date:2018-12-14T00:00:00
db:VULHUBid:VHN-121322date:2018-12-12T00:00:00
db:BIDid:106185date:2018-12-11T00:00:00
db:JVNDBid:JVNDB-2018-013315date:2019-02-19T00:00:00
db:CNNVDid:CNNVD-201812-601date:2018-12-12T00:00:00
db:NVDid:CVE-2018-11460date:2018-12-12T16:29:00.403