ID

VAR-201912-1005


CVE

CVE-2019-18287


TITLE

SPPA-T3000 Application Server Authentication vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013227

DESCRIPTION

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). The Application Server exposes directory listings and files containing sensitive information. This vulnerability is independent from CVE-2019-18286. Please note that an attacker needs to have access to the Application Highway in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. SPPA-T3000 is a distributed control system mainly used in thermal power plants and large renewable energy power plants. Application Server is one of the application servers that provides the main system services, including access control, data distribution to thin clients, and archiving

Trust: 2.34

sources: NVD: CVE-2019-18287 // JVNDB: JVNDB-2019-013227 // CNVD: CNVD-2019-45413 // IVD: 50160636-2cee-4442-a1db-d21d0b1af6d1

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 50160636-2cee-4442-a1db-d21d0b1af6d1 // CNVD: CNVD-2019-45413

AFFECTED PRODUCTS

vendor:siemensmodel:sppa-t3000 application serverscope: - version: -

Trust: 1.4

vendor:siemensmodel:sppa-t3000 application serverscope:ltversion:r8.2

Trust: 1.0

vendor:siemensmodel:sppa-t3000 application serverscope:eqversion:r8.2

Trust: 1.0

vendor:sppa t3000 application servermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 50160636-2cee-4442-a1db-d21d0b1af6d1 // CNVD: CNVD-2019-45413 // JVNDB: JVNDB-2019-013227 // NVD: CVE-2019-18287

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18287
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-18287
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-45413
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201912-599
value: MEDIUM

Trust: 0.6

IVD: 50160636-2cee-4442-a1db-d21d0b1af6d1
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2019-18287
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-45413
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 50160636-2cee-4442-a1db-d21d0b1af6d1
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-18287
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2019-18287
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 50160636-2cee-4442-a1db-d21d0b1af6d1 // CNVD: CNVD-2019-45413 // JVNDB: JVNDB-2019-013227 // CNNVD: CNNVD-201912-599 // NVD: CVE-2019-18287

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

problemtype:CWE-200

Trust: 1.0

sources: JVNDB: JVNDB-2019-013227 // NVD: CVE-2019-18287

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-599

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201912-599

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013227

PATCH

title:SSA-451445url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 0.8

title:Patch for Siemens SPPA-T3000 Application Server Improper Authentication Vulnerability (CNVD-2019-45413)url:https://www.cnvd.org.cn/patchInfo/show/194221

Trust: 0.6

sources: CNVD: CNVD-2019-45413 // JVNDB: JVNDB-2019-013227

EXTERNAL IDS

db:NVDid:CVE-2019-18287

Trust: 3.3

db:SIEMENSid:SSA-451445

Trust: 2.2

db:PACKETSTORMid:155665

Trust: 1.7

db:ICS CERTid:ICSA-19-351-02

Trust: 1.4

db:CNVDid:CNVD-2019-45413

Trust: 0.8

db:CNNVDid:CNNVD-201912-599

Trust: 0.8

db:JVNDBid:JVNDB-2019-013227

Trust: 0.8

db:AUSCERTid:ESB-2019.4705

Trust: 0.6

db:IVDid:50160636-2CEE-4442-A1DB-D21D0B1AF6D1

Trust: 0.2

sources: IVD: 50160636-2cee-4442-a1db-d21d0b1af6d1 // CNVD: CNVD-2019-45413 // JVNDB: JVNDB-2019-013227 // PACKETSTORM: 155665 // CNNVD: CNNVD-201912-599 // NVD: CVE-2019-18287

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 2.2

url:http://packetstormsecurity.com/files/155665/siemens-security-advisory-sppa-t3000-code-execution.html

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-18287

Trust: 1.5

url:https://www.us-cert.gov/ics/advisories/icsa-19-351-02

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18287

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4705/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-18303

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18292

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18306

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18297

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18283

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18301

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18294

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18288

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4832

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18307

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18296

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18299

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18291

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18295

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18300

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18284

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18290

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18305

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18302

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18286

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18285

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18289

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18298

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18304

Trust: 0.1

sources: CNVD: CNVD-2019-45413 // JVNDB: JVNDB-2019-013227 // PACKETSTORM: 155665 // CNNVD: CNNVD-201912-599 // NVD: CVE-2019-18287

CREDITS

Gleb Gritsai

Trust: 0.6

sources: CNNVD: CNNVD-201912-599

SOURCES

db:IVDid:50160636-2cee-4442-a1db-d21d0b1af6d1
db:CNVDid:CNVD-2019-45413
db:JVNDBid:JVNDB-2019-013227
db:PACKETSTORMid:155665
db:CNNVDid:CNNVD-201912-599
db:NVDid:CVE-2019-18287

LAST UPDATE DATE

2024-08-14T13:25:15.572000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-45413date:2019-12-16T00:00:00
db:JVNDBid:JVNDB-2019-013227date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201912-599date:2022-02-25T00:00:00
db:NVDid:CVE-2019-18287date:2022-03-04T20:50:13.887

SOURCES RELEASE DATE

db:IVDid:50160636-2cee-4442-a1db-d21d0b1af6d1date:2019-12-16T00:00:00
db:CNVDid:CNVD-2019-45413date:2019-12-16T00:00:00
db:JVNDBid:JVNDB-2019-013227date:2019-12-23T00:00:00
db:PACKETSTORMid:155665date:2019-12-13T15:10:44
db:CNNVDid:CNNVD-201912-599date:2019-12-12T00:00:00
db:NVDid:CVE-2019-18287date:2019-12-12T19:15:15.763