var-201908-0055
Vulnerability from variot
An issue was discovered in 3S-Smart CODESYS V3 products. The CODESYS Gateway does not correctly verify the ownership of a communication channel. All variants of the following CODESYS V3 products in all versions prior to v3.5.14.20 that contain the CmpGateway component are affected, regardless of the CPU type or operating system: CODESYS Control for BeagleBone, CODESYS Control for emPC-A/iMX6, CODESYS Control for IOT2000, CODESYS Control for Linux, CODESYS Control for PFC100, CODESYS Control for PFC200, CODESYS Control for Raspberry Pi, CODESYS Control V3 Runtime System Toolkit, CODESYS Gateway V3, CODESYS V3 Development System. plural 3S-Smart CODESYS The product contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. 3S-Smart Software Solutions CODESYS Control for BeagleBone and CODESYS Control are a set of industrial control program programming software from Germany 3S-Smart Software Solutions. A security vulnerability exists in several 3S-Smart Software Solutions products. No information about this vulnerability is available at this time, please stay tuned to CNNVD or the vendor announcement
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201908-0055", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "control for raspberry pi sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for empc-a\\/imx6 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "control for linux sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "control runtime toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "development system", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "control for iot2000 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for beaglebone sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "control runtime toolkit", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "gateway", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "control for linux sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for pfc100 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for pfc200 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for iot2000 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "control for beaglebone sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for raspberry pi sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "gateway", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for empc-a\\/imx6 sl", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "development system", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control for pfc100 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "control for pfc200 sl", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.20" }, { "model": "codesys control for beaglebone", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" }, { "model": "codesys control for empc-a/imx6", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" }, { "model": "codesys control for iot2000", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" }, { "model": "codesys control for linux", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" }, { "model": "codesys control for pfc100", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" }, { "model": "codesys control for pfc200", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" }, { "model": "codesys control for raspberry pi", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" }, { "model": "codesys control runtime system toolkit", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" }, { "model": "codesys development system", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" }, { "model": "codesys gateway", "scope": "lt", "trust": 0.8, "vendor": "3s smart", "version": "3.5.14.20" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "db": "NVD", "id": "CVE-2019-9010" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_runtime_toolkit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.14.20", "versionStartIncluding": "3.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-9010" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "3S-Smart Software Solutions GmbH", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-161" } ], "trust": 0.6 }, "cve": "CVE-2019-9010", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-9010", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-160445", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-9010", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-9010", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-201908-161", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-160445", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-160445" }, { "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "db": "NVD", "id": "CVE-2019-9010" }, { "db": "CNNVD", "id": "CNNVD-201908-161" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in 3S-Smart CODESYS V3 products. The CODESYS Gateway does not correctly verify the ownership of a communication channel. All variants of the following CODESYS V3 products in all versions prior to v3.5.14.20 that contain the CmpGateway component are affected, regardless of the CPU type or operating system: CODESYS Control for BeagleBone, CODESYS Control for emPC-A/iMX6, CODESYS Control for IOT2000, CODESYS Control for Linux, CODESYS Control for PFC100, CODESYS Control for PFC200, CODESYS Control for Raspberry Pi, CODESYS Control V3 Runtime System Toolkit, CODESYS Gateway V3, CODESYS V3 Development System. plural 3S-Smart CODESYS The product contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. 3S-Smart Software Solutions CODESYS Control for BeagleBone and CODESYS Control are a set of industrial control program programming software from Germany 3S-Smart Software Solutions. \nA security vulnerability exists in several 3S-Smart Software Solutions products. No information about this vulnerability is available at this time, please stay tuned to CNNVD or the vendor announcement", "sources": [ { "db": "NVD", "id": "CVE-2019-9010" }, { "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "db": "CNNVD", "id": "CNNVD-201908-161" }, { "db": "VULHUB", "id": "VHN-160445" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-9010", "trust": 2.5 }, { "db": "ICS CERT", "id": "ICSA-19-213-03", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-008668", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201908-161", "trust": 0.7 }, { "db": "ICS CERT", "id": "ICSA-19-213-04", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2901", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-160445", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-160445" }, { "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "db": "NVD", "id": "CVE-2019-9010" }, { "db": "CNNVD", "id": "CNNVD-201908-161" } ] }, "id": "VAR-201908-0055", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-160445" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:18:39.876000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.codesys.com/" }, { "title": "Multiple 3S-Smart Software Solutions Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=95921" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "db": "CNNVD", "id": "CNNVD-201908-161" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-284", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-160445" }, { "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "db": "NVD", "id": "CVE-2019-9010" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-213-03" }, { "trust": 1.6, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026t=f\u0026f=12937\u0026token=769045a17015bea00ec7ff313de8f1a5c73e7b93\u0026download=" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9010" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9010" }, { "trust": 0.6, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-213-04" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2901/" }, { "trust": 0.1, "url": "https://customers.codesys.com/index.php?eid=dumpfile\u0026amp;t=f\u0026amp;f=12937\u0026amp;token=769045a17015bea00ec7ff313de8f1a5c73e7b93\u0026amp;download=" } ], "sources": [ { "db": "VULHUB", "id": "VHN-160445" }, { "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "db": "NVD", "id": "CVE-2019-9010" }, { "db": "CNNVD", "id": "CNNVD-201908-161" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-160445" }, { "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "db": "NVD", "id": "CVE-2019-9010" }, { "db": "CNNVD", "id": "CNNVD-201908-161" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-08-15T00:00:00", "db": "VULHUB", "id": "VHN-160445" }, { "date": "2019-09-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "date": "2019-08-15T18:15:23.397000", "db": "NVD", "id": "CVE-2019-9010" }, { "date": "2019-08-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-161" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-23T00:00:00", "db": "VULHUB", "id": "VHN-160445" }, { "date": "2019-09-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-008668" }, { "date": "2023-02-23T02:50:01.020000", "db": "NVD", "id": "CVE-2019-9010" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-161" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-161" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural 3S-Smart CODESYS Access control vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-008668" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-161" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.