var-201902-0658
Vulnerability from variot
An exploitable kernel memory disclosure vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker can send an IRP request to trigger this vulnerability. WIBU-SYSTEMS WibuKey.sys Contains an information disclosure vulnerability.Information may be obtained. Wibu Systems WibuKey Digital Rights Management is prone to multiple input-validation vulnerabilities. Attackers can exploit these issues to obtain sensitive information, to execute arbitrary code in the context of the user running the application. Failed exploit attempts may result in a denial-of-service condition. WibuKey versions prior to 6.50 are vulnerable
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0658", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "wibukey", "scope": "eq", "trust": 1.0, "vendor": "wibu", "version": "6.40" }, { "model": "wibukey", "scope": "eq", "trust": 0.8, "vendor": "wibu", "version": "6.40 (build 2400)" }, { "model": "ag wibukey", "scope": "eq", "trust": 0.3, "vendor": "wibu", "version": "0" }, { "model": "sicam", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "2307.20" }, { "model": "sicam", "scope": "eq", "trust": 0.3, "vendor": "siemens", "version": "2300" }, { "model": "ag wibukey", "scope": "ne", "trust": 0.3, "vendor": "wibu", "version": "6.50" } ], "sources": [ { "db": "BID", "id": "107005" }, { "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "db": "NVD", "id": "CVE-2018-3989" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:wibu:wibukey:6.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-3989" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.,Siemens reported these vulnerabilities to NCCIC.,Siemens and BSI Germany reported these vulnerabilities to NCCIC.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201812-864" } ], "trust": 0.6 }, "cve": "CVE-2018-3989", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.1, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-3989", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "talos-cna@cisco.com", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.5, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-3989", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-3989", "trust": 1.8, "value": "MEDIUM" }, { "author": "talos-cna@cisco.com", "id": "CVE-2018-3989", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201812-864", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-3989", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-3989" }, { "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "db": "NVD", "id": "CVE-2018-3989" }, { "db": "NVD", "id": "CVE-2018-3989" }, { "db": "CNNVD", "id": "CNNVD-201812-864" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An exploitable kernel memory disclosure vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400).A specially crafted IRP request can cause the driver to return uninitialized memory, resulting in kernel memory disclosure. An attacker can send an IRP request to trigger this vulnerability. WIBU-SYSTEMS WibuKey.sys Contains an information disclosure vulnerability.Information may be obtained. Wibu Systems WibuKey Digital Rights Management is prone to multiple input-validation vulnerabilities. \nAttackers can exploit these issues to obtain sensitive information, to execute arbitrary code in the context of the user running the application. Failed exploit attempts may result in a denial-of-service condition. \nWibuKey versions prior to 6.50 are vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2018-3989" }, { "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "db": "BID", "id": "107005" }, { "db": "VULMON", "id": "CVE-2018-3989" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-3989", "trust": 2.8 }, { "db": "TALOS", "id": "TALOS-2018-0657", "trust": 2.5 }, { "db": "BID", "id": "107005", "trust": 2.0 }, { "db": "ICS CERT", "id": "ICSA-19-043-03", "trust": 1.8 }, { "db": "SIEMENS", "id": "SSA-844562", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-902727", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-760124", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2018-014594", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2019.0445.2", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201812-864", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-3989", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-3989" }, { "db": "BID", "id": "107005" }, { "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "db": "NVD", "id": "CVE-2018-3989" }, { "db": "CNNVD", "id": "CNNVD-201812-864" } ] }, "id": "VAR-201902-0658", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5969863 }, "last_update_date": "2023-12-18T12:28:31.503000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "WibuKey", "trust": 0.8, "url": "https://www.wibu.com/products/wibukey.html" }, { "title": "Wibu-Systems WibuKey Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=88048" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=94e0234dc40d4012c749057122b199d5" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=65c9c9afcea0dc3f263138e8aeec5fa0" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=cb657546b0a1dbe8012ab3dbcfb9d8a6" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-3989" }, { "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "db": "CNNVD", "id": "CNNVD-201812-864" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-908", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "db": "NVD", "id": "CVE-2018-3989" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://www.securityfocus.com/bid/107005" }, { "trust": 2.5, "url": "https://talosintelligence.com/vulnerability_reports/talos-2018-0657" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-902727.pdf" }, { "trust": 1.7, "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-043-03" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3989" }, { "trust": 0.9, "url": "http://www.siemens.com/" }, { "trust": 0.9, "url": "https://www.wibu.com/products.html" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3989" }, { "trust": 0.7, "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-043-03-0" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/siemens-simatic-wincc-oa-multiple-vulnerabilities-via-wibukey-drm-28614" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/75498" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/908.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-3989" }, { "db": "BID", "id": "107005" }, { "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "db": "NVD", "id": "CVE-2018-3989" }, { "db": "CNNVD", "id": "CNNVD-201812-864" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2018-3989" }, { "db": "BID", "id": "107005" }, { "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "db": "NVD", "id": "CVE-2018-3989" }, { "db": "CNNVD", "id": "CNNVD-201812-864" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-02-05T00:00:00", "db": "VULMON", "id": "CVE-2018-3989" }, { "date": "2019-02-12T00:00:00", "db": "BID", "id": "107005" }, { "date": "2019-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "date": "2019-02-05T23:29:00.310000", "db": "NVD", "id": "CVE-2018-3989" }, { "date": "2018-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201812-864" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-04-19T00:00:00", "db": "VULMON", "id": "CVE-2018-3989" }, { "date": "2019-02-12T00:00:00", "db": "BID", "id": "107005" }, { "date": "2019-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014594" }, { "date": "2022-04-19T18:15:37.227000", "db": "NVD", "id": "CVE-2018-3989" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201812-864" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201812-864" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "WIBU-SYSTEMS WibuKey.sys Vulnerable to information disclosure", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014594" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201812-864" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.