ID

VAR-201909-1000


CVE

CVE-2019-13542


TITLE

3S-Smart Software Solutions CODESYS Control Code Issue Vulnerability

Trust: 0.8

sources: IVD: 0388bd06-7396-4425-9011-862e9649841c // CNVD: CNVD-2019-32460

DESCRIPTION

3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service condition. 3S-Smart Software Solutions CODESYS Control is a set of industrial control program programming software from Germany 3S-Smart Software Solutions. A code issue vulnerability exists in 3S-Smart Software Solutions CODESYS Control. The vulnerability originates from improper design or implementation during code development of a network system or product. The following products and versions are affected: CODESYS Control for BeagleBone 3.5.11.0 to 3.5.15.0, CODESYS Control for emPC-A / iMX6 3.5.11.0 to 3.5.15.0, and CODESYS Control for IOT2000 3.5.11.0 to 3.5. Version 15.0, CODESYS Control for Linux 3.5.11.0 to 3.5.15.0, CODESYS Control for PFC100 3.5.11.0 to 3.5.15.0, CODESYS Control for PFC200 3.5.11.0 to 3.5.15.0, CODESYS Control for Raspberry Pi Version 3.5.11.0 to 3.5.15.0, CODESYS Control RTE V3 3.5.11.0 to 3.5.15.0, CODESYS Control RTE V3 3.5.11.0 to 3.5.15.0 (for Beckhoff CX), CODESYS Control Win V3 3.5.11.0 Version to 3.5.15.0 (also part of CODESYS Development System setup), CODESYS Control V3 Runtime System Toolkit version 3.5.11.0 to 3.5.15.0

Trust: 2.88

sources: NVD: CVE-2019-13542 // JVNDB: JVNDB-2019-009520 // CNVD: CNVD-2019-32460 // CNNVD: CNNVD-201909-656 // IVD: 0388bd06-7396-4425-9011-862e9649841c

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 0388bd06-7396-4425-9011-862e9649841c // CNVD: CNVD-2019-32460

AFFECTED PRODUCTS

vendor:3s smartmodel:software solutions codesys control rtescope:eqversion:v3>=3.5.11.0,<=3.5.15.0

Trust: 1.2

vendor:codesysmodel:control for pfc100scope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:control for empc-a\/imx6scope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:control for pfc100scope:ltversion:3.5.15.0

Trust: 1.0

vendor:codesysmodel:control winscope:ltversion:3.5.15.0

Trust: 1.0

vendor:codesysmodel:control winscope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:control for iot2000scope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:control for iot2000scope:ltversion:3.5.15.0

Trust: 1.0

vendor:codesysmodel:control for empc-a\/imx6scope:ltversion:3.5.15.0

Trust: 1.0

vendor:codesysmodel:control for beaglebonescope:ltversion:3.5.15.0

Trust: 1.0

vendor:codesysmodel:linuxscope:ltversion:3.5.15.0

Trust: 1.0

vendor:codesysmodel:control for pfc200scope:ltversion:3.5.15.0

Trust: 1.0

vendor:codesysmodel:control rtescope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:control rtescope:ltversion:3.5.15.0

Trust: 1.0

vendor:codesysmodel:runtime system toolkitscope:ltversion:3.5.15.0

Trust: 1.0

vendor:codesysmodel:control for beaglebonescope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:linuxscope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:control for pfc200scope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:runtime system toolkitscope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:control for raspberry piscope:gteversion:3.5.11.0

Trust: 1.0

vendor:codesysmodel:control for raspberry piscope:ltversion:3.5.15.0

Trust: 1.0

vendor:3s smartmodel:codesys control for beaglebonescope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:codesys control for empc-a/imx6scope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:codesys control for iot2000scope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:codesys control for linuxscope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:codesys control for pfc100scope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:codesys control for pfc200scope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:codesys control for raspberry piscope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:codesys control rte v3scope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:codesys control runtime system toolkitscope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:codesys control win slscope:eqversion:3.5.11.0 to 3.5.15.0

Trust: 0.8

vendor:3s smartmodel:software solutions codesys control for beaglebonescope:gteversion:3.5.11.0,<=3.5.15.0

Trust: 0.6

vendor:3s smartmodel:software solutions codesys control for empc-a/imxscope:gteversion:63.5.11.0,<=3.5.15.0

Trust: 0.6

vendor:3s smartmodel:software solutions codesys control for iot2000scope:gteversion:3.5.11.0,<=3.5.15.0

Trust: 0.6

vendor:3s smartmodel:software solutions codesys control for linuxscope:gteversion:3.5.11.0,<=3.5.15.0

Trust: 0.6

vendor:3s smartmodel:software solutions codesys control for pfc100scope:gteversion:3.5.11.0,<=3.5.15.0

Trust: 0.6

vendor:3s smartmodel:software solutions codesys control for pfc200scope:gteversion:3.5.11.0,<=3.5.15.0

Trust: 0.6

vendor:3s smartmodel:software solutions codesys control for raspberry piscope:gteversion:3.5.11.0,<=3.5.15.0

Trust: 0.6

vendor:3s smartmodel:software solutions codesys control winscope:eqversion:v3>=3.5.11.0,<=3.5.15.0

Trust: 0.6

vendor:3s smartmodel:software solutions codesys control runtime system toolkitscope:eqversion:v3>=3.5.11.0,<=3.5.15.0

Trust: 0.6

vendor:control for beaglebonemodel: - scope:eqversion:*

Trust: 0.2

vendor:control for empc a imx6model: - scope:eqversion:*

Trust: 0.2

vendor:control for iot2000model: - scope:eqversion:*

Trust: 0.2

vendor:control for pfc100model: - scope:eqversion:*

Trust: 0.2

vendor:control for pfc200model: - scope:eqversion:*

Trust: 0.2

vendor:control for raspberry pimodel: - scope:eqversion:*

Trust: 0.2

vendor:control rtemodel: - scope:eqversion:*

Trust: 0.2

vendor:control winmodel: - scope:eqversion:*

Trust: 0.2

vendor:linuxmodel: - scope:eqversion:*

Trust: 0.2

vendor:runtime system toolkitmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 0388bd06-7396-4425-9011-862e9649841c // CNVD: CNVD-2019-32460 // JVNDB: JVNDB-2019-009520 // NVD: CVE-2019-13542

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-13542
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-13542
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-32460
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201909-656
value: MEDIUM

Trust: 0.6

IVD: 0388bd06-7396-4425-9011-862e9649841c
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2019-13542
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-32460
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 0388bd06-7396-4425-9011-862e9649841c
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-13542
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-13542
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 0388bd06-7396-4425-9011-862e9649841c // CNVD: CNVD-2019-32460 // JVNDB: JVNDB-2019-009520 // CNNVD: CNNVD-201909-656 // NVD: CVE-2019-13542

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.8

sources: JVNDB: JVNDB-2019-009520 // NVD: CVE-2019-13542

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-656

TYPE

Code problem

Trust: 0.8

sources: IVD: 0388bd06-7396-4425-9011-862e9649841c // CNNVD: CNNVD-201909-656

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-009520

PATCH

title:Top Pageurl:https://www.codesys.com/

Trust: 0.8

title:3S-Smart Software Solutions CODESYS Control Code Issue Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/181473

Trust: 0.6

title:CODESYS Control V3 runtime systems Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98230

Trust: 0.6

sources: CNVD: CNVD-2019-32460 // JVNDB: JVNDB-2019-009520 // CNNVD: CNNVD-201909-656

EXTERNAL IDS

db:NVDid:CVE-2019-13542

Trust: 3.2

db:ICS CERTid:ICSA-19-255-04

Trust: 3.0

db:AUSCERTid:ESB-2019.3487

Trust: 1.2

db:CNVDid:CNVD-2019-32460

Trust: 0.8

db:CNNVDid:CNNVD-201909-656

Trust: 0.8

db:JVNDBid:JVNDB-2019-009520

Trust: 0.8

db:ICS CERTid:ICSA-19-255-03

Trust: 0.6

db:ICS CERTid:ICSA-19-255-05

Trust: 0.6

db:ICS CERTid:ICSA-19-255-02

Trust: 0.6

db:ICS CERTid:ICSA-19-255-01

Trust: 0.6

db:IVDid:0388BD06-7396-4425-9011-862E9649841C

Trust: 0.2

sources: IVD: 0388bd06-7396-4425-9011-862e9649841c // CNVD: CNVD-2019-32460 // JVNDB: JVNDB-2019-009520 // CNNVD: CNNVD-201909-656 // NVD: CVE-2019-13542

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-255-04

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-13542

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2019.3487/

Trust: 1.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13542

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-19-255-05

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-19-255-03

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-19-255-02

Trust: 0.6

url:https://www.us-cert.gov/ics/advisories/icsa-19-255-01

Trust: 0.6

sources: CNVD: CNVD-2019-32460 // JVNDB: JVNDB-2019-009520 // CNNVD: CNNVD-201909-656 // NVD: CVE-2019-13542

SOURCES

db:IVDid:0388bd06-7396-4425-9011-862e9649841c
db:CNVDid:CNVD-2019-32460
db:JVNDBid:JVNDB-2019-009520
db:CNNVDid:CNNVD-201909-656
db:NVDid:CVE-2019-13542

LAST UPDATE DATE

2024-11-23T22:05:59.611000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-32460date:2019-09-21T00:00:00
db:JVNDBid:JVNDB-2019-009520date:2019-09-24T00:00:00
db:CNNVDid:CNNVD-201909-656date:2019-10-17T00:00:00
db:NVDid:CVE-2019-13542date:2024-11-21T04:25:06.737

SOURCES RELEASE DATE

db:IVDid:0388bd06-7396-4425-9011-862e9649841cdate:2019-09-21T00:00:00
db:CNVDid:CNVD-2019-32460date:2019-09-21T00:00:00
db:JVNDBid:JVNDB-2019-009520date:2019-09-24T00:00:00
db:CNNVDid:CNNVD-201909-656date:2019-09-13T00:00:00
db:NVDid:CVE-2019-13542date:2019-09-17T19:15:10.757