ID

VAR-201911-0644


CVE

CVE-2019-18858


TITLE

3S-Smart Software Solutions CODESYS Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: 418d9b6e-8164-4e9e-bc05-ad15b3929ef6 // CNVD: CNVD-2019-42751

DESCRIPTION

CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Buffer Overflow. CODESYS 3 web The server contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. 3S-Smart Software Solutions CODESYS V3 web server is a web server used in CODESYS products by German 3S-Smart Software Solutions. The vulnerability originates from a network system or product that incorrectly validates data boundaries when performing operations on memory, causing incorrect read and write operations to be performed on other associated memory locations. An attacker could use this vulnerability to cause a buffer overflow or heap overflow

Trust: 2.34

sources: NVD: CVE-2019-18858 // JVNDB: JVNDB-2019-012231 // CNVD: CNVD-2019-42751 // IVD: 418d9b6e-8164-4e9e-bc05-ad15b3929ef6

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 418d9b6e-8164-4e9e-bc05-ad15b3929ef6 // CNVD: CNVD-2019-42751

AFFECTED PRODUCTS

vendor:codesysmodel:control for empc-a\/imx6scope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control runtime system toolkitscope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control for iot2000scope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:hmiscope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control for raspberry piscope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control for beaglebonescope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control for pfc200scope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control for pfc100scope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control rtescope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control winscope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control for plcnextscope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:control for linuxscope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:embedded target visu toolkitscope:ltversion:3.5.15.20

Trust: 1.0

vendor:codesysmodel:remote target visu toolkitscope:ltversion:3.5.15.20

Trust: 1.0

vendor:3s smartmodel:codesys control for beaglebonescope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:codesys control for empc-a/imx6scope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:codesys control for iot2000scope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:codesys control for linuxscope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:codesys control for pfc100scope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:codesys control for pfc200scope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:codesys control for raspberry piscope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:codesys control rte v3scope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:codesys control runtime system toolkitscope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:control for plcnextscope:ltversion:3.5.15.20

Trust: 0.8

vendor:3s smartmodel:software solutions codesysscope:ltversion:3.5.15.20

Trust: 0.6

vendor:control for beaglebonemodel: - scope:eqversion:*

Trust: 0.2

vendor:control for empc a imx6model: - scope:eqversion:*

Trust: 0.2

vendor:control for iot2000model: - scope:eqversion:*

Trust: 0.2

vendor:control for linuxmodel: - scope:eqversion:*

Trust: 0.2

vendor:control for pfc100model: - scope:eqversion:*

Trust: 0.2

vendor:control for pfc200model: - scope:eqversion:*

Trust: 0.2

vendor:control for plcnextmodel: - scope:eqversion:*

Trust: 0.2

vendor:control for raspberry pimodel: - scope:eqversion:*

Trust: 0.2

vendor:control rtemodel: - scope:eqversion:*

Trust: 0.2

vendor:control runtime system toolkitmodel: - scope:eqversion:*

Trust: 0.2

vendor:control winmodel: - scope:eqversion:*

Trust: 0.2

vendor:embedded target visu toolkitmodel: - scope:eqversion:*

Trust: 0.2

vendor:hmimodel: - scope:eqversion:*

Trust: 0.2

vendor:remote target visu toolkitmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 418d9b6e-8164-4e9e-bc05-ad15b3929ef6 // CNVD: CNVD-2019-42751 // JVNDB: JVNDB-2019-012231 // NVD: CVE-2019-18858

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18858
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-18858
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2019-42751
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201911-1189
value: CRITICAL

Trust: 0.6

IVD: 418d9b6e-8164-4e9e-bc05-ad15b3929ef6
value: CRITICAL

Trust: 0.2

nvd@nist.gov: CVE-2019-18858
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-42751
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 418d9b6e-8164-4e9e-bc05-ad15b3929ef6
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-18858
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-18858
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 418d9b6e-8164-4e9e-bc05-ad15b3929ef6 // CNVD: CNVD-2019-42751 // JVNDB: JVNDB-2019-012231 // CNNVD: CNNVD-201911-1189 // NVD: CVE-2019-18858

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.8

sources: JVNDB: JVNDB-2019-012231 // NVD: CVE-2019-18858

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-1189

TYPE

Buffer error

Trust: 0.8

sources: IVD: 418d9b6e-8164-4e9e-bc05-ad15b3929ef6 // CNNVD: CNNVD-201911-1189

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012231

PATCH

title:Advisory 2019-10url:https://customers.codesys.com/fileadmin/data/customers/security/2019/Advisory2019-10_CDS-68341.pdf

Trust: 0.8

title:Patch for 3S-Smart Software Solutions CODESYS Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/192697

Trust: 0.6

title:3S-Smart Software Solutions CODESYS V3 web server Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=103504

Trust: 0.6

sources: CNVD: CNVD-2019-42751 // JVNDB: JVNDB-2019-012231 // CNNVD: CNNVD-201911-1189

EXTERNAL IDS

db:NVDid:CVE-2019-18858

Trust: 3.2

db:TENABLEid:TRA-2019-48

Trust: 1.6

db:CNVDid:CNVD-2019-42751

Trust: 0.8

db:CNNVDid:CNNVD-201911-1189

Trust: 0.8

db:JVNDBid:JVNDB-2019-012231

Trust: 0.8

db:IVDid:418D9B6E-8164-4E9E-BC05-AD15B3929EF6

Trust: 0.2

sources: IVD: 418d9b6e-8164-4e9e-bc05-ad15b3929ef6 // CNVD: CNVD-2019-42751 // JVNDB: JVNDB-2019-012231 // CNNVD: CNNVD-201911-1189 // NVD: CVE-2019-18858

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-18858

Trust: 2.0

url:https://customers.codesys.com/fileadmin/data/customers/security/2019/advisory2019-10_cds-68341.pdf

Trust: 1.6

url:https://www.tenable.com/security/research/tra-2019-48

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18858

Trust: 0.8

sources: CNVD: CNVD-2019-42751 // JVNDB: JVNDB-2019-012231 // CNNVD: CNNVD-201911-1189 // NVD: CVE-2019-18858

SOURCES

db:IVDid:418d9b6e-8164-4e9e-bc05-ad15b3929ef6
db:CNVDid:CNVD-2019-42751
db:JVNDBid:JVNDB-2019-012231
db:CNNVDid:CNNVD-201911-1189
db:NVDid:CVE-2019-18858

LAST UPDATE DATE

2024-11-23T22:25:44.567000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-42751date:2019-12-02T00:00:00
db:JVNDBid:JVNDB-2019-012231date:2019-11-27T00:00:00
db:CNNVDid:CNNVD-201911-1189date:2020-07-13T00:00:00
db:NVDid:CVE-2019-18858date:2024-11-21T04:33:43.753

SOURCES RELEASE DATE

db:IVDid:418d9b6e-8164-4e9e-bc05-ad15b3929ef6date:2019-11-29T00:00:00
db:CNVDid:CNVD-2019-42751date:2019-11-29T00:00:00
db:JVNDBid:JVNDB-2019-012231date:2019-11-27T00:00:00
db:CNNVDid:CNNVD-201911-1189date:2019-11-20T00:00:00
db:NVDid:CVE-2019-18858date:2019-11-20T18:15:10.917