ID

VAR-201912-1275


CVE

CVE-2019-18309


TITLE

Siemens SPPA-T3000 MS3000 Migration Server Incorrect Access Control Vulnerability

Trust: 0.8

sources: IVD: 08ca25c6-5e77-46a2-9134-da0eca366892 // CNVD: CNVD-2019-45385

DESCRIPTION

A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacker with local access to the MS3000 Server and a low privileged user account could gain root privileges by manipulating specific files in the local file system. This vulnerability is independent from CVE-2019-18308. Please note that an attacker needs to have local access to the MS3000 in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. This vulnerability CVE-2019-18308 Is a different vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SPPA-T3000 is a distributed control system mainly used in thermal power plants and large renewable energy power plants

Trust: 2.34

sources: NVD: CVE-2019-18309 // JVNDB: JVNDB-2019-013115 // CNVD: CNVD-2019-45385 // IVD: 08ca25c6-5e77-46a2-9134-da0eca366892

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 08ca25c6-5e77-46a2-9134-da0eca366892 // CNVD: CNVD-2019-45385

AFFECTED PRODUCTS

vendor:siemensmodel:sppa-t3000 ms3000 migration serverscope: - version: -

Trust: 1.4

vendor:siemensmodel:sppa-t3000 ms3000 migration serverscope:eqversion:*

Trust: 1.0

vendor:sppa t3000 ms3000 migration servermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 08ca25c6-5e77-46a2-9134-da0eca366892 // CNVD: CNVD-2019-45385 // JVNDB: JVNDB-2019-013115 // NVD: CVE-2019-18309

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18309
value: HIGH

Trust: 1.0

NVD: CVE-2019-18309
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-45385
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201912-623
value: HIGH

Trust: 0.6

IVD: 08ca25c6-5e77-46a2-9134-da0eca366892
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-18309
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-45385
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 08ca25c6-5e77-46a2-9134-da0eca366892
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-18309
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-18309
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 08ca25c6-5e77-46a2-9134-da0eca366892 // CNVD: CNVD-2019-45385 // JVNDB: JVNDB-2019-013115 // CNNVD: CNNVD-201912-623 // NVD: CVE-2019-18309

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-284

Trust: 1.0

problemtype:CWE-269

Trust: 0.8

sources: JVNDB: JVNDB-2019-013115 // NVD: CVE-2019-18309

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201912-623

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201912-623

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013115

PATCH

title:SSA-451445url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 0.8

title:Patch for Siemens SPPA-T3000 MS3000 Migration Server Incorrect Access Control Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/194243

Trust: 0.6

sources: CNVD: CNVD-2019-45385 // JVNDB: JVNDB-2019-013115

EXTERNAL IDS

db:NVDid:CVE-2019-18309

Trust: 3.2

db:SIEMENSid:SSA-451445

Trust: 2.2

db:ICS CERTid:ICSA-19-351-02

Trust: 1.4

db:CNVDid:CNVD-2019-45385

Trust: 0.8

db:CNNVDid:CNNVD-201912-623

Trust: 0.8

db:JVNDBid:JVNDB-2019-013115

Trust: 0.8

db:AUSCERTid:ESB-2019.4705

Trust: 0.6

db:IVDid:08CA25C6-5E77-46A2-9134-DA0ECA366892

Trust: 0.2

sources: IVD: 08ca25c6-5e77-46a2-9134-da0eca366892 // CNVD: CNVD-2019-45385 // JVNDB: JVNDB-2019-013115 // CNNVD: CNNVD-201912-623 // NVD: CVE-2019-18309

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 2.2

url:https://www.us-cert.gov/ics/advisories/icsa-19-351-02

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-18309

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18309

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4705/

Trust: 0.6

sources: CNVD: CNVD-2019-45385 // JVNDB: JVNDB-2019-013115 // CNNVD: CNNVD-201912-623 // NVD: CVE-2019-18309

SOURCES

db:IVDid:08ca25c6-5e77-46a2-9134-da0eca366892
db:CNVDid:CNVD-2019-45385
db:JVNDBid:JVNDB-2019-013115
db:CNNVDid:CNNVD-201912-623
db:NVDid:CVE-2019-18309

LAST UPDATE DATE

2024-08-14T13:25:15.207000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-45385date:2019-12-16T00:00:00
db:JVNDBid:JVNDB-2019-013115date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201912-623date:2022-03-10T00:00:00
db:NVDid:CVE-2019-18309date:2022-03-04T22:19:50.090

SOURCES RELEASE DATE

db:IVDid:08ca25c6-5e77-46a2-9134-da0eca366892date:2019-12-16T00:00:00
db:CNVDid:CNVD-2019-45385date:2019-12-16T00:00:00
db:JVNDBid:JVNDB-2019-013115date:2019-12-19T00:00:00
db:CNNVDid:CNNVD-201912-623date:2019-12-12T00:00:00
db:NVDid:CVE-2019-18309date:2019-12-12T19:15:17.717