var-202001-1848
Vulnerability from variot
A vulnerability has been identified in Capital Embedded AR Classic 431-422 (All versions), Capital Embedded AR Classic R20-11 (All versions < V2303), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions < V2017.02.3), Nucleus Source Code (All versions). By sending specially crafted DHCP packets to a device where the DHCP client is enabled, an attacker could change the IP address of the device to an invalid value. Several Siemens products contain input validation vulnerabilities.Information is falsified and denial of service (DoS) May be in a state. Nucleus RTOS provides a highly scalable, microkernel-based, real-time operating system designed for scalability and reliability in systems spanning aerospace, industrial, and medical applications.
The Siemens Mentor Nucleus Networking Module has a security vulnerability. ** ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. Adjacent network access is required, but no authentication and no user interaction is needed to conduct an attack
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-1848", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nucleus source code", "scope": "eq", "trust": 1.2, "vendor": "siemens", "version": "*" }, { "model": "nucleus safetycert", "scope": "eq", "trust": 1.2, "vendor": "siemens", "version": "*" }, { "model": "nucleus rtos", "scope": "eq", "trust": 1.2, "vendor": "siemens", "version": "*" }, { "model": "nucleus net", "scope": "eq", "trust": 1.2, "vendor": "siemens", "version": "*" }, { "model": "apogee pxc", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "2.8.2" }, { "model": "desigopxc100-e.d", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "capital vstar", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "desigo pxm20", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "2.3" }, { "model": "desigopxm20-e", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "desigopxc128-u", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "desigo pxc00-e.d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "6.00.327" }, { "model": "desigopxc200-e.d", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "simotics connect 400", "scope": "lte", "trust": 1.0, "vendor": "siemens", "version": "0.3.0.95" }, { "model": "desigo pxc00-e.d", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "2.3.0" }, { "model": "desigo pxc22-e.d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "6.00.327" }, { "model": "desigo pxc", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "2.3" }, { "model": "desigo pxc36.1-e.d", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "2.3.0" }, { "model": "nucleus readystart", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2017.02.2" }, { "model": "desigopxc64-u", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "desigopxc50-e.d", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "talon tc", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "3.0" }, { "model": "desigo pxc22.1-e.d", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "2.3.0" }, { "model": "apogee modular equiment controller", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.8.2" }, { "model": "desigo pxc12-e.d", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "2.3.0" }, { "model": "desigo pxc12-e.d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "6.00.327" }, { "model": "desigo pxc22-e.d", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "2.3.0" }, { "model": "desigo pxc00-u", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "2.3.0" }, { "model": "apogee modular building controller", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.8.2" }, { "model": "desigo pxc00-u", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "6.00.327" }, { "model": "desigo pxc001-e.d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "6.00.327" }, { "model": "desigo pxc001-e.d", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "2.3.0" }, { "model": "desigo pxc22.1-e.d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "6.00.327" }, { "model": "desigo pxc36.1-e.d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "6.00.327" }, { "model": "nucleus net", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "nucleus readystart", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "nucleus safetycert", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "nucleus source code", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "vstar", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "nucleus rtos", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "nucleus net", "scope": null, "trust": 0.6, "vendor": "siemens", "version": null }, { "model": "nucleus rtos", "scope": null, "trust": 0.6, "vendor": "siemens", "version": null }, { "model": "nucleus readystart for arm,mips,and ppc v2017.02.2", "scope": "lt", "trust": 0.6, "vendor": "siemens", "version": null }, { "model": "nucleus safetycert", "scope": null, "trust": 0.6, "vendor": "siemens", "version": null }, { "model": "nucleus source code", "scope": null, "trust": 0.6, "vendor": "siemens", "version": null }, { "model": "vstar", "scope": null, "trust": 0.6, "vendor": "siemens", "version": null }, { "model": "vstar", "scope": "eq", "trust": 0.2, "vendor": "siemens", "version": "*" }, { "model": "nucleus readystart for arm mips and ppc nucleus2017.02.02 nucleus net patch", "scope": "lt", "trust": 0.2, "vendor": "siemens", "version": "v2017.02.2()" } ], "sources": [ { "db": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14" }, { "db": "CNVD", "id": "CNVD-2019-40512" }, { "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "db": "NVD", "id": "CVE-2019-13939" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:nucleus_rtos:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:nucleus_readystart:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2017.02.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:nucleus_source_code:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:nucleus_safetycert:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:nucleus_net:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:capital_vstar:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:apogee_modular_equiment_controller_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:apogee_modular_equiment_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:apogee_modular_building_controller_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:apogee_modular_building_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:apogee_pxc_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.8.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:apogee_pxc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigo_pxc_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionStartIncluding": "2.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigo_pxc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigo_pxm20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionStartIncluding": "2.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigo_pxm20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simotics_connect_400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.3.0.95", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simotics_connect_400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:talon_tc_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionStartIncluding": "3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:talon_tc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigo_pxc00-e.d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.00.327", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigo_pxc00-e.d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigo_pxc00-u_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.00.327", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigo_pxc00-u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigo_pxc001-e.d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.00.327", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigo_pxc001-e.d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigo_pxc12-e.d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.00.327", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigo_pxc12-e.d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigo_pxc22-e.d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.00.327", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigo_pxc22-e.d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigo_pxc22.1-e.d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.00.327", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigo_pxc22.1-e.d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigo_pxc36.1-e.d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.00.327", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigo_pxc36.1-e.d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigopxc50-e.d_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigopxc50-e.d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigopxc64-u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigopxc64-u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigopxc100-e.d_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigopxc100-e.d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigopxc128-u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigopxc128-u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigopxc200-e.d_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigopxc200-e.d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:desigopxm20-e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:desigopxm20-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-13939" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens reported this vulnerability to CISA.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-1004" } ], "trust": 0.6 }, "cve": "CVE-2019-13939", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.8, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-13939", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "CNVD-2019-40512", "impactScore": 7.8, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "40768cf9-1948-4815-8773-a73bf2de3c14", "impactScore": 7.8, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 4.2, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.1, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-13939", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-13939", "trust": 1.8, "value": "HIGH" }, { "author": "productcert@siemens.com", "id": "CVE-2019-13939", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-40512", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201911-1004", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14", "trust": 0.2, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-13939", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14" }, { "db": "CNVD", "id": "CNVD-2019-40512" }, { "db": "VULMON", "id": "CVE-2019-13939" }, { "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "db": "CNNVD", "id": "CNNVD-201911-1004" }, { "db": "NVD", "id": "CVE-2019-13939" }, { "db": "NVD", "id": "CVE-2019-13939" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been identified in Capital Embedded AR Classic 431-422 (All versions), Capital Embedded AR Classic R20-11 (All versions \u003c V2303), Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions \u003c V2017.02.3), Nucleus Source Code (All versions). By sending specially crafted DHCP packets to a device where the DHCP client is enabled, an attacker could change the IP address of the device to an invalid value. Several Siemens products contain input validation vulnerabilities.Information is falsified and denial of service (DoS) May be in a state. Nucleus RTOS provides a highly scalable, microkernel-based, real-time operating system designed for scalability and reliability in systems spanning aerospace, industrial, and medical applications. \n\nThe Siemens Mentor Nucleus Networking Module has a security vulnerability. ** ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. Adjacent network access is required, but no authentication and no user interaction is needed to conduct an attack", "sources": [ { "db": "NVD", "id": "CVE-2019-13939" }, { "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "db": "CNVD", "id": "CNVD-2019-40512" }, { "db": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14" }, { "db": "VULMON", "id": "CVE-2019-13939" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-13939", "trust": 3.3 }, { "db": "SIEMENS", "id": "SSA-434032", "trust": 2.3 }, { "db": "SIEMENS", "id": "SSA-162506", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSA-20-105-06", "trust": 1.7 }, { "db": "CNVD", "id": "CNVD-2019-40512", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201911-1004", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-014365", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2019.4317", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1316", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-19-318-01", "trust": 0.6 }, { "db": "IVD", "id": "40768CF9-1948-4815-8773-A73BF2DE3C14", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2019-13939", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14" }, { "db": "CNVD", "id": "CNVD-2019-40512" }, { "db": "VULMON", "id": "CVE-2019-13939" }, { "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "db": "CNNVD", "id": "CNNVD-201911-1004" }, { "db": "NVD", "id": "CVE-2019-13939" } ] }, "id": "VAR-202001-1848", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14" }, { "db": "CNVD", "id": "CNVD-2019-40512" } ], "trust": 1.35855882 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14" }, { "db": "CNVD", "id": "CNVD-2019-40512" } ] }, "last_update_date": "2024-02-13T22:51:34.656000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SSA-434032", "trust": 0.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-434032.pdf" }, { "title": "Patch for Unknown vulnerability in Siemens Mentor Nucleus Networking Module", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/189921" }, { "title": "Siemens Mentor Nucleus Multiple module input verification error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=102969" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=1d3485226953a78b85a97370300ecdef" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ac20b09bb530d9b8d4b71cc160e36049" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-40512" }, { "db": "VULMON", "id": "CVE-2019-13939" }, { "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "db": "CNNVD", "id": "CNNVD-201911-1004" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Incorrect input confirmation (CWE-20) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "db": "NVD", "id": "CVE-2019-13939" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-434032.pdf" }, { "trust": 2.3, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-105-06" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-162506.pdf" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13939" }, { "trust": 1.2, "url": "https://www.us-cert.gov/ics/advisories/icsa-20-105-06" }, { "trust": 1.0, "url": "https://cert-portal.siemens.com/productcert/html/ssa-162506.html" }, { "trust": 1.0, "url": "https://cert-portal.siemens.com/productcert/html/ssa-434032.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1316/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4317/" }, { "trust": 0.6, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-318-01" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-20-105-06" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-40512" }, { "db": "VULMON", "id": "CVE-2019-13939" }, { "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "db": "CNNVD", "id": "CNNVD-201911-1004" }, { "db": "NVD", "id": "CVE-2019-13939" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14" }, { "db": "CNVD", "id": "CNVD-2019-40512" }, { "db": "VULMON", "id": "CVE-2019-13939" }, { "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "db": "CNNVD", "id": "CNNVD-201911-1004" }, { "db": "NVD", "id": "CVE-2019-13939" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-14T00:00:00", "db": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14" }, { "date": "2019-11-14T00:00:00", "db": "CNVD", "id": "CNVD-2019-40512" }, { "date": "2020-01-16T00:00:00", "db": "VULMON", "id": "CVE-2019-13939" }, { "date": "2020-02-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "date": "2019-11-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-1004" }, { "date": "2020-01-16T16:15:16.277000", "db": "NVD", "id": "CVE-2019-13939" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-14T00:00:00", "db": "CNVD", "id": "CNVD-2019-40512" }, { "date": "2022-04-12T00:00:00", "db": "VULMON", "id": "CVE-2019-13939" }, { "date": "2020-02-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-014365" }, { "date": "2022-05-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-1004" }, { "date": "2024-02-13T09:15:42.770000", "db": "NVD", "id": "CVE-2019-13939" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-1004" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Input validation vulnerabilities in multiple Siemens products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014365" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Input validation error", "sources": [ { "db": "IVD", "id": "40768cf9-1948-4815-8773-a73bf2de3c14" }, { "db": "CNNVD", "id": "CNNVD-201911-1004" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.