ID

VAR-201912-1287


CVE

CVE-2019-18321


TITLE

SPPA-T3000 MS3000 Migration Server Vulnerabilities in authentication

Trust: 0.8

sources: JVNDB: JVNDB-2019-013103

DESCRIPTION

A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacker with network access to the MS3000 Server could be able to read and write arbitrary files on the local file system by sending specifically crafted packets to port 5010/tcp. This vulnerability is independent from CVE-2019-18322. Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. This vulnerability CVE-2019-18322 This is a different vulnerability.The information may be obtained and the information may be falsified. SPPA-T3000 is a distributed control system mainly used in thermal power plants and large renewable energy power plants

Trust: 2.34

sources: NVD: CVE-2019-18321 // JVNDB: JVNDB-2019-013103 // CNVD: CNVD-2019-44772 // IVD: 5b0ac197-9dae-4c35-a0a3-dfef8009d3b6

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 5b0ac197-9dae-4c35-a0a3-dfef8009d3b6 // CNVD: CNVD-2019-44772

AFFECTED PRODUCTS

vendor:siemensmodel:sppa-t3000 ms3000 migration serverscope: - version: -

Trust: 1.4

vendor:siemensmodel:sppa-t3000 ms3000 migration serverscope:eqversion:*

Trust: 1.0

vendor:sppa t3000 ms3000 migration servermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 5b0ac197-9dae-4c35-a0a3-dfef8009d3b6 // CNVD: CNVD-2019-44772 // JVNDB: JVNDB-2019-013103 // NVD: CVE-2019-18321

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18321
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-18321
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2019-44772
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201912-637
value: CRITICAL

Trust: 0.6

IVD: 5b0ac197-9dae-4c35-a0a3-dfef8009d3b6
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-18321
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-44772
severity: HIGH
baseScore: 9.4
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 5b0ac197-9dae-4c35-a0a3-dfef8009d3b6
severity: HIGH
baseScore: 9.4
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-18321
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2019-18321
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 5b0ac197-9dae-4c35-a0a3-dfef8009d3b6 // CNVD: CNVD-2019-44772 // JVNDB: JVNDB-2019-013103 // CNNVD: CNNVD-201912-637 // NVD: CVE-2019-18321

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

sources: JVNDB: JVNDB-2019-013103 // NVD: CVE-2019-18321

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-637

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201912-637

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013103

PATCH

title:SSA-451445url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 0.8

title:Patch for Siemens SPPA-T3000 Improper Authentication Vulnerability (CNVD-2019-44772)url:https://www.cnvd.org.cn/patchInfo/show/193757

Trust: 0.6

sources: CNVD: CNVD-2019-44772 // JVNDB: JVNDB-2019-013103

EXTERNAL IDS

db:NVDid:CVE-2019-18321

Trust: 3.2

db:SIEMENSid:SSA-451445

Trust: 2.2

db:ICS CERTid:ICSA-19-351-02

Trust: 1.4

db:CNVDid:CNVD-2019-44772

Trust: 0.8

db:CNNVDid:CNNVD-201912-637

Trust: 0.8

db:JVNDBid:JVNDB-2019-013103

Trust: 0.8

db:AUSCERTid:ESB-2019.4705

Trust: 0.6

db:IVDid:5B0AC197-9DAE-4C35-A0A3-DFEF8009D3B6

Trust: 0.2

sources: IVD: 5b0ac197-9dae-4c35-a0a3-dfef8009d3b6 // CNVD: CNVD-2019-44772 // JVNDB: JVNDB-2019-013103 // CNNVD: CNNVD-201912-637 // NVD: CVE-2019-18321

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf

Trust: 2.2

url:https://www.us-cert.gov/ics/advisories/icsa-19-351-02

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-18321

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18321

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4705/

Trust: 0.6

sources: CNVD: CNVD-2019-44772 // JVNDB: JVNDB-2019-013103 // CNNVD: CNNVD-201912-637 // NVD: CVE-2019-18321

SOURCES

db:IVDid:5b0ac197-9dae-4c35-a0a3-dfef8009d3b6
db:CNVDid:CNVD-2019-44772
db:JVNDBid:JVNDB-2019-013103
db:CNNVDid:CNNVD-201912-637
db:NVDid:CVE-2019-18321

LAST UPDATE DATE

2024-11-23T21:36:20.517000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-44772date:2019-12-11T00:00:00
db:JVNDBid:JVNDB-2019-013103date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201912-637date:2022-02-25T00:00:00
db:NVDid:CVE-2019-18321date:2024-11-21T04:33:02.620

SOURCES RELEASE DATE

db:IVDid:5b0ac197-9dae-4c35-a0a3-dfef8009d3b6date:2019-12-11T00:00:00
db:CNVDid:CNVD-2019-44772date:2019-12-11T00:00:00
db:JVNDBid:JVNDB-2019-013103date:2019-12-19T00:00:00
db:CNNVDid:CNNVD-201912-637date:2019-12-12T00:00:00
db:NVDid:CVE-2019-18321date:2019-12-12T19:15:18.687