ID

VAR-201912-1131


CVE

CVE-2019-19789


TITLE

plural 3S-Smart CODESYS In product NULL Pointer dereference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013636

DESCRIPTION

3S-Smart CODESYS SP Realtime NT before V2.3.7.28, CODESYS Runtime Toolkit 32 bit full before V2.4.7.54, and CODESYS PLCWinNT before V2.4.7.54 allow a NULL pointer dereference

Trust: 1.62

sources: NVD: CVE-2019-19789 // JVNDB: JVNDB-2019-013636

AFFECTED PRODUCTS

vendor:codesysmodel:sp realtime ntscope:ltversion:2.3.7.28

Trust: 1.0

vendor:codesysmodel:plcwinntscope:ltversion:2.4.7.54

Trust: 1.0

vendor:codesysmodel:runtime toolkitscope:ltversion:2.4.7.54

Trust: 1.0

vendor:3s smartmodel:codesys plcwinntscope:ltversion:2.4.7.54

Trust: 0.8

vendor:3s smartmodel:codesys runtime toolkitscope:ltversion:32 bit ful 2.4.7.54

Trust: 0.8

vendor:3s smartmodel:codesys sp realtime ntscope:ltversion:2.3.7.28

Trust: 0.8

sources: JVNDB: JVNDB-2019-013636 // NVD: CVE-2019-19789

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19789
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-19789
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201912-956
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-19789
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2019-19789
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-19789
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2019-013636 // CNNVD: CNNVD-201912-956 // NVD: CVE-2019-19789

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.8

sources: JVNDB: JVNDB-2019-013636 // NVD: CVE-2019-19789

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-956

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201912-956

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013636

PATCH

title:Top Pageurl:https://www.codesys.com/

Trust: 0.8

title:Advisory 2019-11url:https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=12946&token=edd5d8e821edaf3189d36bb1cac1aa1bfc42351f&download=

Trust: 0.8

title:3S-Smart CODESYS SP Realtime NT , CODESYS Runtime Toolkit and CODESYS PLCWinNT Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=106388

Trust: 0.6

sources: JVNDB: JVNDB-2019-013636 // CNNVD: CNNVD-201912-956

EXTERNAL IDS

db:NVDid:CVE-2019-19789

Trust: 2.4

db:JVNDBid:JVNDB-2019-013636

Trust: 0.8

db:CNNVDid:CNNVD-201912-956

Trust: 0.6

sources: JVNDB: JVNDB-2019-013636 // CNNVD: CNNVD-201912-956 // NVD: CVE-2019-19789

REFERENCES

url:https://www.codesys.com

Trust: 1.6

url:https://customers.codesys.com/index.php?eid=dumpfile&t=f&f=12946&token=edd5d8e821edaf3189d36bb1cac1aa1bfc42351f&download=

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-19789

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19789

Trust: 0.8

sources: JVNDB: JVNDB-2019-013636 // CNNVD: CNNVD-201912-956 // NVD: CVE-2019-19789

SOURCES

db:JVNDBid:JVNDB-2019-013636
db:CNNVDid:CNNVD-201912-956
db:NVDid:CVE-2019-19789

LAST UPDATE DATE

2024-11-23T21:51:48.408000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2019-013636date:2020-01-14T00:00:00
db:CNNVDid:CNNVD-201912-956date:2020-07-31T00:00:00
db:NVDid:CVE-2019-19789date:2024-11-21T04:35:23.360

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2019-013636date:2020-01-14T00:00:00
db:CNNVDid:CNNVD-201912-956date:2019-12-20T00:00:00
db:NVDid:CVE-2019-19789date:2019-12-20T13:15:11.877