ID

VAR-201912-1284


CVE

CVE-2019-18318


TITLE

SPPA-T3000 Application Server Vulnerabilities in authentication

Trust: 0.8

sources: JVNDB: JVNDB-2019-013089

DESCRIPTION

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server can cause a Denial-of-Service condition by sending specifically crafted objects via RMI. This vulnerability is independent from CVE-2019-18317 and CVE-2019-18319. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. This vulnerability CVE-2019-18317 and CVE-2019-18319 This is a different vulnerability.Denial of service (DoS) May be in a state. SPPA-T3000 is a distributed control system mainly used in thermal power plants and large renewable energy power plants

Trust: 2.34

sources: NVD: CVE-2019-18318 // JVNDB: JVNDB-2019-013089 // CNVD: CNVD-2019-44769 // IVD: bd46b054-9732-4cb5-8350-4c0a63d4b6da

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: bd46b054-9732-4cb5-8350-4c0a63d4b6da // CNVD: CNVD-2019-44769

AFFECTED PRODUCTS

vendor:siemensmodel:sppa-t3000 application serverscope: - version: -

Trust: 1.4

vendor:siemensmodel:sppa-t3000 application serverscope:ltversion:r8.2

Trust: 1.0

vendor:siemensmodel:sppa-t3000 application serverscope:eqversion:r8.2

Trust: 1.0

vendor:sppa t3000 application servermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: bd46b054-9732-4cb5-8350-4c0a63d4b6da // CNVD: CNVD-2019-44769 // JVNDB: JVNDB-2019-013089 // NVD: CVE-2019-18318

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18318
value: HIGH

Trust: 1.0

NVD: CVE-2019-18318
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-44769
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201912-633
value: HIGH

Trust: 0.6

IVD: bd46b054-9732-4cb5-8350-4c0a63d4b6da
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-18318
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-44769
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: bd46b054-9732-4cb5-8350-4c0a63d4b6da
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-18318
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-18318
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: bd46b054-9732-4cb5-8350-4c0a63d4b6da // CNVD: CNVD-2019-44769 // JVNDB: JVNDB-2019-013089 // CNNVD: CNNVD-201912-633 // NVD: CVE-2019-18318

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

sources: JVNDB: JVNDB-2019-013089 // NVD: CVE-2019-18318

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-633

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201912-633

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013089

PATCH

title:SSA-451445url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 0.8

title:Patch for Siemens SPPA-T3000 Improper Authentication Vulnerability (CNVD-2019-44769)url:https://www.cnvd.org.cn/patchInfo/show/193767

Trust: 0.6

sources: CNVD: CNVD-2019-44769 // JVNDB: JVNDB-2019-013089

EXTERNAL IDS

db:NVDid:CVE-2019-18318

Trust: 3.2

db:SIEMENSid:SSA-451445

Trust: 2.2

db:ICS CERTid:ICSA-19-351-02

Trust: 1.4

db:CNVDid:CNVD-2019-44769

Trust: 0.8

db:CNNVDid:CNNVD-201912-633

Trust: 0.8

db:JVNDBid:JVNDB-2019-013089

Trust: 0.8

db:AUSCERTid:ESB-2019.4705

Trust: 0.6

db:IVDid:BD46B054-9732-4CB5-8350-4C0A63D4B6DA

Trust: 0.2

sources: IVD: bd46b054-9732-4cb5-8350-4c0a63d4b6da // CNVD: CNVD-2019-44769 // JVNDB: JVNDB-2019-013089 // CNNVD: CNNVD-201912-633 // NVD: CVE-2019-18318

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 2.2

url:https://www.us-cert.gov/ics/advisories/icsa-19-351-02

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-18318

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18318

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4705/

Trust: 0.6

sources: CNVD: CNVD-2019-44769 // JVNDB: JVNDB-2019-013089 // CNNVD: CNNVD-201912-633 // NVD: CVE-2019-18318

SOURCES

db:IVDid:bd46b054-9732-4cb5-8350-4c0a63d4b6da
db:CNVDid:CNVD-2019-44769
db:JVNDBid:JVNDB-2019-013089
db:CNNVDid:CNNVD-201912-633
db:NVDid:CVE-2019-18318

LAST UPDATE DATE

2024-08-14T13:25:15.385000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-44769date:2019-12-11T00:00:00
db:JVNDBid:JVNDB-2019-013089date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201912-633date:2022-02-25T00:00:00
db:NVDid:CVE-2019-18318date:2022-03-04T20:48:57.680

SOURCES RELEASE DATE

db:IVDid:bd46b054-9732-4cb5-8350-4c0a63d4b6dadate:2019-12-11T00:00:00
db:CNVDid:CNVD-2019-44769date:2019-12-11T00:00:00
db:JVNDBid:JVNDB-2019-013089date:2019-12-19T00:00:00
db:CNNVDid:CNNVD-201912-633date:2019-12-12T00:00:00
db:NVDid:CVE-2019-18318date:2019-12-12T19:15:18.453