ID

VAR-201912-1285


CVE

CVE-2019-18319


TITLE

SPPA-T3000 Application Server Authentication vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-013084

DESCRIPTION

A vulnerability has been identified in SPPA-T3000 Application Server (All versions < Service Pack R8.2 SP2). An attacker with network access to the Application Server could cause a Denial-of-Service condition by sending specifically crafted objects via RMI. This vulnerability is independent from CVE-2019-18317 and CVE-2019-18318. Please note that an attacker needs to have network access to the Application Server in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. This vulnerability CVE-2019-18317 and CVE-2019-18318 Is a different vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. SPPA-T3000 is a distributed control system mainly used in thermal power plants and large renewable energy power plants

Trust: 2.34

sources: NVD: CVE-2019-18319 // JVNDB: JVNDB-2019-013084 // CNVD: CNVD-2019-44768 // IVD: b4321454-cf89-4bca-9568-34b6e8c01ca2

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: b4321454-cf89-4bca-9568-34b6e8c01ca2 // CNVD: CNVD-2019-44768

AFFECTED PRODUCTS

vendor:siemensmodel:sppa-t3000 application serverscope: - version: -

Trust: 1.4

vendor:siemensmodel:sppa-t3000 application serverscope:ltversion:r8.2

Trust: 1.0

vendor:siemensmodel:sppa-t3000 application serverscope:eqversion:r8.2

Trust: 1.0

vendor:sppa t3000 application servermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: b4321454-cf89-4bca-9568-34b6e8c01ca2 // CNVD: CNVD-2019-44768 // JVNDB: JVNDB-2019-013084 // NVD: CVE-2019-18319

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18319
value: HIGH

Trust: 1.0

NVD: CVE-2019-18319
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-44768
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201912-634
value: HIGH

Trust: 0.6

IVD: b4321454-cf89-4bca-9568-34b6e8c01ca2
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-18319
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-44768
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: b4321454-cf89-4bca-9568-34b6e8c01ca2
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-18319
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-18319
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: b4321454-cf89-4bca-9568-34b6e8c01ca2 // CNVD: CNVD-2019-44768 // JVNDB: JVNDB-2019-013084 // CNNVD: CNNVD-201912-634 // NVD: CVE-2019-18319

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

sources: JVNDB: JVNDB-2019-013084 // NVD: CVE-2019-18319

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-634

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201912-634

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013084

PATCH

title:SSA-451445url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 0.8

title:Patch for Siemens SPPA-T3000 Improper Authentication Vulnerability (CNVD-2019-44768)url:https://www.cnvd.org.cn/patchInfo/show/193763

Trust: 0.6

sources: CNVD: CNVD-2019-44768 // JVNDB: JVNDB-2019-013084

EXTERNAL IDS

db:NVDid:CVE-2019-18319

Trust: 3.2

db:SIEMENSid:SSA-451445

Trust: 2.2

db:ICS CERTid:ICSA-19-351-02

Trust: 1.4

db:CNVDid:CNVD-2019-44768

Trust: 0.8

db:CNNVDid:CNNVD-201912-634

Trust: 0.8

db:JVNDBid:JVNDB-2019-013084

Trust: 0.8

db:AUSCERTid:ESB-2019.4705

Trust: 0.6

db:IVDid:B4321454-CF89-4BCA-9568-34B6E8C01CA2

Trust: 0.2

sources: IVD: b4321454-cf89-4bca-9568-34b6e8c01ca2 // CNVD: CNVD-2019-44768 // JVNDB: JVNDB-2019-013084 // CNNVD: CNNVD-201912-634 // NVD: CVE-2019-18319

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 2.2

url:https://www.us-cert.gov/ics/advisories/icsa-19-351-02

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-18319

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18319

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4705/

Trust: 0.6

sources: CNVD: CNVD-2019-44768 // JVNDB: JVNDB-2019-013084 // CNNVD: CNNVD-201912-634 // NVD: CVE-2019-18319

SOURCES

db:IVDid:b4321454-cf89-4bca-9568-34b6e8c01ca2
db:CNVDid:CNVD-2019-44768
db:JVNDBid:JVNDB-2019-013084
db:CNNVDid:CNNVD-201912-634
db:NVDid:CVE-2019-18319

LAST UPDATE DATE

2024-08-14T13:25:14.496000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-44768date:2019-12-11T00:00:00
db:JVNDBid:JVNDB-2019-013084date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201912-634date:2022-02-25T00:00:00
db:NVDid:CVE-2019-18319date:2022-03-04T20:49:28.473

SOURCES RELEASE DATE

db:IVDid:b4321454-cf89-4bca-9568-34b6e8c01ca2date:2019-12-11T00:00:00
db:CNVDid:CNVD-2019-44768date:2019-12-11T00:00:00
db:JVNDBid:JVNDB-2019-013084date:2019-12-19T00:00:00
db:CNNVDid:CNNVD-201912-634date:2019-12-12T00:00:00
db:NVDid:CVE-2019-18319date:2019-12-12T19:15:18.530