Multiple vulnerabilities in Siemens SICAM 230



Published: 2019-02-13 | Updated: 2023-06-28
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-3989
CVE-2018-3990
CVE-2018-3991
CWE-ID CWE-200
CWE-120
CWE-122
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
SICAM 230
Server applications / SCADA systems

Vendor Siemens

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU16680

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3989

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The weakness exists due to information exposure in the 0x8200E804 IOCTL handler functionality when handling malicious input. A local attacker can use a specially crafted IRP request, cause the driver to return uninitialized memory and disclose kernel memory.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SICAM 230: All versions

External links

http://ics-cert.us-cert.gov/advisories/ICSA-19-043-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU16679

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-3990

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to buffer overflow in the 0x8200E804 IOCTL handler functionality of WibuKey.sys when handling malicious input. A local attacker can use a specially crafted IRP request, trigger kernel memory corruption and gain elevated privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SICAM 230: All versions

External links

http://ics-cert.us-cert.gov/advisories/ICSA-19-043-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Heap-based buffer overflow

EUVDB-ID: #VU16678

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3991

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow in the WkbProgramLow function of WibuKey Network server management when handling malicious input. A remote attacker can supply a specially crafted TCP package, trigger memory corruption and execute kernel level code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.


Mitigation

Install update from vendor's website.

Vulnerable software versions

SICAM 230: All versions

External links

http://ics-cert.us-cert.gov/advisories/ICSA-19-043-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###