ID

VAR-201807-0325


CVE

CVE-2018-10620


TITLE

AVEVA InduSoft Web Studio and InTouch Machine Edition Buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-008468

DESCRIPTION

AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. AVEVA InduSoft Web Studio and InTouch Machine Edition Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. AVEVA InduSoft Web Studio and InTouch Machine Edition are products of AVEVA Group plc, UK. AVEVA InduSoft Web Studio is a set of industrial control configuration software. InTouch Machine Edition is an embedded HMI package. Attackers can exploit this issue to execute arbitrary code within the context of the affected device. Failed exploit attempts will likely cause a denial-of-service condition

Trust: 2.61

sources: NVD: CVE-2018-10620 // JVNDB: JVNDB-2018-008468 // CNVD: CNVD-2018-18591 // BID: 104870 // IVD: e2f9e6d1-39ab-11e9-8685-000c29342cb1

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e2f9e6d1-39ab-11e9-8685-000c29342cb1 // CNVD: CNVD-2018-18591

AFFECTED PRODUCTS

vendor:avevamodel:indusoft web studioscope:eqversion:8.1

Trust: 3.0

vendor:avevamodel:intouch machine 2017scope:eqversion:8.1

Trust: 1.6

vendor:avevamodel:indusoft web studioscope:eqversion:8.1sp1

Trust: 0.8

vendor:avevamodel:intouch machine edition 2017scope:eqversion:8.1

Trust: 0.8

vendor:avevamodel:intouch machine edition 2017scope:eqversion:8.1 sp1

Trust: 0.8

vendor:avevamodel:indusoft web studio 8.1sp1scope: - version: -

Trust: 0.6

vendor:avevamodel:intouch machine editionscope:eqversion:20178.1

Trust: 0.6

vendor:avevamodel:intouch machine edition sp1scope:eqversion:20178.1

Trust: 0.6

vendor:indusoft web studiomodel: - scope:eqversion:8.1

Trust: 0.4

vendor:intouch machine 2017model: - scope:eqversion:8.1

Trust: 0.4

vendor:schneider electricmodel:aveva intouch machine edition sp1scope:eqversion:20178.1

Trust: 0.3

vendor:schneider electricmodel:aveva intouch machine editionscope:eqversion:20178.1

Trust: 0.3

vendor:schneider electricmodel:aveva indusoft web studio 8.1sp1scope: - version: -

Trust: 0.3

vendor:schneider electricmodel:aveva indusoft web studioscope:eqversion:8.1

Trust: 0.3

sources: IVD: e2f9e6d1-39ab-11e9-8685-000c29342cb1 // CNVD: CNVD-2018-18591 // BID: 104870 // JVNDB: JVNDB-2018-008468 // CNNVD: CNNVD-201807-1550 // NVD: CVE-2018-10620

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-10620
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-10620
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-18591
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201807-1550
value: CRITICAL

Trust: 0.6

IVD: e2f9e6d1-39ab-11e9-8685-000c29342cb1
value: CRITICAL

Trust: 0.2

nvd@nist.gov: CVE-2018-10620
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-18591
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2f9e6d1-39ab-11e9-8685-000c29342cb1
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2018-10620
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2018-10620
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: e2f9e6d1-39ab-11e9-8685-000c29342cb1 // CNVD: CNVD-2018-18591 // JVNDB: JVNDB-2018-008468 // CNNVD: CNNVD-201807-1550 // NVD: CVE-2018-10620

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 0.8

sources: JVNDB: JVNDB-2018-008468 // NVD: CVE-2018-10620

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201807-1550

TYPE

Buffer error

Trust: 0.8

sources: IVD: e2f9e6d1-39ab-11e9-8685-000c29342cb1 // CNNVD: CNNVD-201807-1550

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-008468

PATCH

title:InduSoft Web Studio and InTouch Machine Edition - Remote Code Execution Vulnerabilityurl:https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf

Trust: 0.8

title:Patch for AVEVA InduSoft Web Studio and InTouch Machine Edition Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/139857

Trust: 0.6

title:AVEVA InduSoft Web Studio and InTouch Machine Edition Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84088

Trust: 0.6

sources: CNVD: CNVD-2018-18591 // JVNDB: JVNDB-2018-008468 // CNNVD: CNNVD-201807-1550

EXTERNAL IDS

db:NVDid:CVE-2018-10620

Trust: 3.5

db:ICS CERTid:ICSA-18-200-01

Trust: 3.3

db:BIDid:104870

Trust: 1.9

db:TENABLEid:TRA-2018-19

Trust: 1.6

db:CNVDid:CNVD-2018-18591

Trust: 0.8

db:CNNVDid:CNNVD-201807-1550

Trust: 0.8

db:JVNDBid:JVNDB-2018-008468

Trust: 0.8

db:IVDid:E2F9E6D1-39AB-11E9-8685-000C29342CB1

Trust: 0.2

sources: IVD: e2f9e6d1-39ab-11e9-8685-000c29342cb1 // CNVD: CNVD-2018-18591 // BID: 104870 // JVNDB: JVNDB-2018-008468 // CNNVD: CNNVD-201807-1550 // NVD: CVE-2018-10620

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-200-01

Trust: 3.3

url:https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/securitybulletin_lfsec128%28002%29.pdf

Trust: 1.6

url:https://www.tenable.com/security/research/tra-2018-19

Trust: 1.6

url:http://www.securityfocus.com/bid/104870

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10620

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-10620

Trust: 0.8

url:https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/securitybulletin_lfsec128(002).pdf

Trust: 0.6

url:http://www.schneider-electric.com/products/ww/en/

Trust: 0.3

sources: CNVD: CNVD-2018-18591 // BID: 104870 // JVNDB: JVNDB-2018-008468 // CNNVD: CNNVD-201807-1550 // NVD: CVE-2018-10620

CREDITS

Tenable Research

Trust: 0.3

sources: BID: 104870

SOURCES

db:IVDid:e2f9e6d1-39ab-11e9-8685-000c29342cb1
db:CNVDid:CNVD-2018-18591
db:BIDid:104870
db:JVNDBid:JVNDB-2018-008468
db:CNNVDid:CNNVD-201807-1550
db:NVDid:CVE-2018-10620

LAST UPDATE DATE

2024-11-23T21:52:59.846000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-18591date:2018-09-12T00:00:00
db:BIDid:104870date:2018-07-19T00:00:00
db:JVNDBid:JVNDB-2018-008468date:2018-10-18T00:00:00
db:CNNVDid:CNNVD-201807-1550date:2020-09-02T00:00:00
db:NVDid:CVE-2018-10620date:2024-11-21T03:41:40.820

SOURCES RELEASE DATE

db:IVDid:e2f9e6d1-39ab-11e9-8685-000c29342cb1date:2018-09-12T00:00:00
db:CNVDid:CNVD-2018-18591date:2018-09-11T00:00:00
db:BIDid:104870date:2018-07-19T00:00:00
db:JVNDBid:JVNDB-2018-008468date:2018-10-18T00:00:00
db:CNNVDid:CNNVD-201807-1550date:2018-07-19T00:00:00
db:NVDid:CVE-2018-10620date:2018-07-19T19:29:00.217