Lucene search

K
cve[email protected]CVE-2019-19108
HistoryApr 20, 2020 - 10:15 p.m.

CVE-2019-19108

2020-04-2022:15:13
CWE-798
web.nvd.nist.gov
28
cve-2019-19108
b&r automation runtime
snmp service
authentication weakness
unauthenticated users
configuration modification

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%

An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.

Affected configurations

NVD
Node
br-automationautomation_runtimeRange3.083.10
OR
br-automationautomation_runtimeRange4.004.03
OR
br-automationautomation_runtimeRange4.044.63
OR
br-automationautomation_runtimeMatch2.96
OR
br-automationautomation_runtimeMatch3.00
OR
br-automationautomation_runtimeMatch3.01
OR
br-automationautomation_runtimeMatch3.06
OR
br-automationautomation_runtimeMatch3.07
OR
br-automationautomation_runtimeMatch4.72
OR
br-automationautomation_studioRange4.0.04.6.4
OR
br-automationautomation_studioMatch2.7
OR
br-automationautomation_studioMatch3.0.71
OR
br-automationautomation_studioMatch3.0.80
OR
br-automationautomation_studioMatch3.0.81
OR
br-automationautomation_studioMatch3.0.90
OR
br-automationautomation_studioMatch4.7.2

CNA Affected

[
  {
    "product": "Automation Runtime",
    "vendor": "B&R",
    "versions": [
      {
        "status": "affected",
        "version": "2 <= 2.96"
      },
      {
        "status": "affected",
        "version": "3 <= 3.10"
      },
      {
        "status": "affected",
        "version": "4 <= 4.72"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%

Related for CVE-2019-19108