var-201911-1095
Vulnerability from variot
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. SCALANCE S firewall is used to protect trusted industrial networks from untrusted networks.
There is a denial of service vulnerability in the SIEMENS SCALAN CES-600 family. An attacker could use the vulnerability to send packets to the affected device's 443 / tcp port, resulting in a denial of service situation
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1095", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "windows server 2012", "scope": "eq", "trust": 1.8, "vendor": "microsoft", "version": "r2" }, { "model": "windows 8.1", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "windows server 2012", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "windows 10", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "windows rt 8.1", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for x64-based systems" }, { "model": "windows 8.1", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems" }, { "model": "windows 8.1", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for x64-based systems" }, { "model": "windows rt 8.1", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2012", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2012", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(server core installation)" }, { "model": "windows server 2012", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "r2 (server core installation)" }, { "model": "scalance s627-2m", "scope": "gte", "trust": 0.6, "vendor": "siemens", "version": "v3.0" }, { "model": "scalance s623", "scope": "gte", "trust": 0.6, "vendor": "siemens", "version": "v3.0" }, { "model": "scalance s612", "scope": "gte", "trust": 0.6, "vendor": "siemens", "version": "v3.0" }, { "model": "scalance s602", "scope": "gte", "trust": 0.6, "vendor": "siemens", "version": "v3.0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-04717" }, { "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "db": "NVD", "id": "CVE-2019-1392" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-1392" } ] }, "cve": "CVE-2019-1392", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2019-1392", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2020-04717", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1392", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-1392", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2020-04717", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201911-566", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-04717" }, { "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "db": "NVD", "id": "CVE-2019-1392" }, { "db": "CNNVD", "id": "CNNVD-201911-566" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka \u0027Windows Kernel Elevation of Privilege Vulnerability\u0027. SCALANCE S firewall is used to protect trusted industrial networks from untrusted networks. \n\r\n\r\nThere is a denial of service vulnerability in the SIEMENS SCALAN CES-600 family. An attacker could use the vulnerability to send packets to the affected device\u0027s 443 / tcp port, resulting in a denial of service situation", "sources": [ { "db": "NVD", "id": "CVE-2019-1392" }, { "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "db": "CNVD", "id": "CNVD-2020-04717" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1392", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-011780", "trust": 0.8 }, { "db": "SIEMENS", "id": "SSA-591405", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2020-04717", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201911-566", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-04717" }, { "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "db": "NVD", "id": "CVE-2019-1392" }, { "db": "CNNVD", "id": "CNNVD-201911-566" } ] }, "id": "VAR-201911-1095", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-04717" } ], "trust": 1.2666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-04717" } ] }, "last_update_date": "2023-12-18T11:03:08.345000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "CVE-2019-1392 | Windows Kernel Elevation of Privilege Vulnerability", "trust": 0.8, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1392" }, { "title": "CVE-2019-1392 | Windows \u30ab\u30fc\u30cd\u30eb\u306e\u7279\u6a29\u306e\u6607\u683c\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "https://portal.msrc.microsoft.com/ja-jp/security-guidance/advisory/cve-2019-1392" }, { "title": "Patch for SIEMENS SCALAN CES-600 family denial of service vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/200135" }, { "title": "Microsoft Windows Kernel Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=102904" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-04717" }, { "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "db": "CNNVD", "id": "CNNVD-201911-566" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-269", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "db": "NVD", "id": "CVE-2019-1392" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2019-1392" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1392" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1392" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20191113-ms.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2019/at190042.html" }, { "trust": 0.6, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf" }, { "trust": 0.6, "url": "https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/cve-2019-1392" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/microsoft-windows-vulnerabilities-of-november-2019-30842" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-04717" }, { "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "db": "NVD", "id": "CVE-2019-1392" }, { "db": "CNNVD", "id": "CNNVD-201911-566" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-04717" }, { "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "db": "NVD", "id": "CVE-2019-1392" }, { "db": "CNNVD", "id": "CNNVD-201911-566" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-04717" }, { "date": "2019-11-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "date": "2019-11-12T19:15:12.833000", "db": "NVD", "id": "CVE-2019-1392" }, { "date": "2019-11-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-566" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-04717" }, { "date": "2019-11-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011780" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-1392" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-566" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-566" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Microsoft Windows Vulnerability with elevated privileges in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011780" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-566" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.