Multiple vulnerabilities in Siemens SPPA-T3000



Published: 2019-12-19
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-18334
CVE-2019-18333
CVE-2019-18331
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SPPA-T3000 Application Server
Server applications / Application servers

Vendor Siemens

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU23755

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18334

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation. A remote attacker can send specially crafted packets to Port 8090/TCP and enumerate valid usernames.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SPPA-T3000 Application Server: before R8.2 SP1

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU23754

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18333

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation. A remote attacker can send specially crafted packets to Port 8090/TCP and gain access to filenames on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SPPA-T3000 Application Server: before R8.2 SP1

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU23753

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18331

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation. A remote attacker can send specially crafted packets to Port 1099/TCP and gain access to path and filenames on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SPPA-T3000 Application Server: before R8.2 SP1

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-451445.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###