ID

VAR-201912-1276


CVE

CVE-2019-18310


TITLE

Siemens SPPA-T3000 MS3000 Migration Server Heap Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: aecfea44-323a-4c7b-b6ab-dd854ddb4abf // CNVD: CNVD-2019-45378

DESCRIPTION

A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 7061/tcp. This vulnerability is independent from CVE-2019-18311. Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. This vulnerability CVE-2019-18311 Is a different vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. SPPA-T3000 is a distributed control system mainly used in thermal power plants and large renewable energy power plants

Trust: 2.34

sources: NVD: CVE-2019-18310 // JVNDB: JVNDB-2019-013111 // CNVD: CNVD-2019-45378 // IVD: aecfea44-323a-4c7b-b6ab-dd854ddb4abf

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: aecfea44-323a-4c7b-b6ab-dd854ddb4abf // CNVD: CNVD-2019-45378

AFFECTED PRODUCTS

vendor:siemensmodel:sppa-t3000 ms3000 migration serverscope: - version: -

Trust: 1.4

vendor:siemensmodel:sppa-t3000 ms3000 migration serverscope:eqversion:*

Trust: 1.0

vendor:sppa t3000 ms3000 migration servermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: aecfea44-323a-4c7b-b6ab-dd854ddb4abf // CNVD: CNVD-2019-45378 // JVNDB: JVNDB-2019-013111 // NVD: CVE-2019-18310

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18310
value: HIGH

Trust: 1.0

NVD: CVE-2019-18310
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-45378
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201912-624
value: HIGH

Trust: 0.6

IVD: aecfea44-323a-4c7b-b6ab-dd854ddb4abf
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-18310
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-45378
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: aecfea44-323a-4c7b-b6ab-dd854ddb4abf
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-18310
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-18310
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: aecfea44-323a-4c7b-b6ab-dd854ddb4abf // CNVD: CNVD-2019-45378 // JVNDB: JVNDB-2019-013111 // CNNVD: CNNVD-201912-624 // NVD: CVE-2019-18310

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

problemtype:CWE-121

Trust: 1.0

sources: JVNDB: JVNDB-2019-013111 // NVD: CVE-2019-18310

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-624

TYPE

Buffer error

Trust: 0.8

sources: IVD: aecfea44-323a-4c7b-b6ab-dd854ddb4abf // CNNVD: CNNVD-201912-624

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013111

PATCH

title:SSA-451445url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 0.8

title:Patch for Siemens SPPA-T3000 MS3000 Migration Server Heap Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/194241

Trust: 0.6

sources: CNVD: CNVD-2019-45378 // JVNDB: JVNDB-2019-013111

EXTERNAL IDS

db:NVDid:CVE-2019-18310

Trust: 3.2

db:SIEMENSid:SSA-451445

Trust: 2.2

db:ICS CERTid:ICSA-19-351-02

Trust: 1.4

db:CNVDid:CNVD-2019-45378

Trust: 0.8

db:CNNVDid:CNNVD-201912-624

Trust: 0.8

db:JVNDBid:JVNDB-2019-013111

Trust: 0.8

db:AUSCERTid:ESB-2019.4705

Trust: 0.6

db:IVDid:AECFEA44-323A-4C7B-B6AB-DD854DDB4ABF

Trust: 0.2

sources: IVD: aecfea44-323a-4c7b-b6ab-dd854ddb4abf // CNVD: CNVD-2019-45378 // JVNDB: JVNDB-2019-013111 // CNNVD: CNNVD-201912-624 // NVD: CVE-2019-18310

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 2.2

url:https://www.us-cert.gov/ics/advisories/icsa-19-351-02

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-18310

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18310

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4705/

Trust: 0.6

sources: CNVD: CNVD-2019-45378 // JVNDB: JVNDB-2019-013111 // CNNVD: CNNVD-201912-624 // NVD: CVE-2019-18310

SOURCES

db:IVDid:aecfea44-323a-4c7b-b6ab-dd854ddb4abf
db:CNVDid:CNVD-2019-45378
db:JVNDBid:JVNDB-2019-013111
db:CNNVDid:CNNVD-201912-624
db:NVDid:CVE-2019-18310

LAST UPDATE DATE

2024-08-14T13:25:14.641000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-45378date:2019-12-16T00:00:00
db:JVNDBid:JVNDB-2019-013111date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201912-624date:2022-02-25T00:00:00
db:NVDid:CVE-2019-18310date:2022-03-04T22:19:44.477

SOURCES RELEASE DATE

db:IVDid:aecfea44-323a-4c7b-b6ab-dd854ddb4abfdate:2019-12-16T00:00:00
db:CNVDid:CNVD-2019-45378date:2019-12-16T00:00:00
db:JVNDBid:JVNDB-2019-013111date:2019-12-19T00:00:00
db:CNNVDid:CNNVD-201912-624date:2019-12-12T00:00:00
db:NVDid:CVE-2019-18310date:2019-12-12T19:15:17.810