ID

VAR-201902-0132


CVE

CVE-2019-6545


TITLE

InduSoft Web Studio and InTouch Edge HMI Vulnerable to resource insertion

Trust: 0.8

sources: JVNDB: JVNDB-2019-001341

DESCRIPTION

AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file to execute an arbitrary process on the server machine. InduSoft Web Studio and InTouch Edge HMI Contains a resource insertion vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. AVEVA Group plc InduSoft Web Studio and InTouch Edge HMI are products of UK AVEVA Group plc. InduSoft Web Studio is a set of industrial configuration software. InTouch Edge HMI is a scalable HMI application. Attackers can exploit these issues to execute arbitrary code within the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions

Trust: 2.7

sources: NVD: CVE-2019-6545 // JVNDB: JVNDB-2019-001341 // CNVD: CNVD-2019-43392 // BID: 107144 // IVD: 7332e08b-7b29-4949-b5ba-8ee4bd8fca76 // VULMON: CVE-2019-6545

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 7332e08b-7b29-4949-b5ba-8ee4bd8fca76 // CNVD: CNVD-2019-43392

AFFECTED PRODUCTS

vendor:indusoft web studiomodel: - scope:eqversion:7.1

Trust: 2.6

vendor:indusoft web studiomodel: - scope:eqversion:8.0

Trust: 1.6

vendor:indusoft web studiomodel: - scope:eqversion:8.1

Trust: 1.0

vendor:avevamodel:indusoft web studioscope:eqversion:7.1

Trust: 1.0

vendor:avevamodel:indusoft web studioscope:eqversion:6.1

Trust: 1.0

vendor:avevamodel:indusoft web studioscope:eqversion:8.0

Trust: 1.0

vendor:avevamodel:intouch machine edition 2014scope:eqversion:r2

Trust: 1.0

vendor:avevamodel:indusoft web studioscope:eqversion:8.1

Trust: 1.0

vendor:avevamodel:indusoft web studioscope:ltversion:8.1 sp3

Trust: 0.8

vendor:avevamodel:intouch machine edition 2017scope:ltversion:2017 update

Trust: 0.8

vendor:avevamodel:group plc indusoft web studio||intouch edge hmi updatescope:ltversion:2017

Trust: 0.6

vendor:avevamodel:group plc indusoft web studio||intouch edge hmi sp3scope:ltversion:8.1

Trust: 0.6

vendor:indusoft web studiomodel: - scope:eqversion:6.1

Trust: 0.4

vendor:schneider electricmodel:intouch edge hmiscope:eqversion:2017

Trust: 0.3

vendor:schneider electricmodel:indusoft web studio sp2scope:eqversion:8.1

Trust: 0.3

vendor:schneider electricmodel:indusoft web studio sp1scope:eqversion:8.1

Trust: 0.3

vendor:schneider electricmodel:indusoft web studioscope:eqversion:8.1

Trust: 0.3

vendor:schneider electricmodel:indusoft web studio sp2 patchscope:eqversion:8.01

Trust: 0.3

vendor:schneider electricmodel:indusoft web studio sp2scope:eqversion:8.0

Trust: 0.3

vendor:schneider electricmodel:indusoft web studio patchscope:eqversion:7.1.3.55

Trust: 0.3

vendor:schneider electricmodel:indusoft web studio sp patchscope:eqversion:7.1.3.434

Trust: 0.3

vendor:schneider electricmodel:indusoft web studioscope:eqversion:7.1.3.4

Trust: 0.3

vendor:schneider electricmodel:indusoft web studioscope:eqversion:7.1.3.2

Trust: 0.3

vendor:schneider electricmodel:indusoft web studio sp3scope:neversion:8.1

Trust: 0.3

vendor:intouch machine edition 2014model:r2scope: - version: -

Trust: 0.2

sources: IVD: 7332e08b-7b29-4949-b5ba-8ee4bd8fca76 // CNVD: CNVD-2019-43392 // BID: 107144 // JVNDB: JVNDB-2019-001341 // NVD: CVE-2019-6545

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6545
value: HIGH

Trust: 1.0

NVD: CVE-2019-6545
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2019-43392
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201902-532
value: HIGH

Trust: 0.6

IVD: 7332e08b-7b29-4949-b5ba-8ee4bd8fca76
value: CRITICAL

Trust: 0.2

VULMON: CVE-2019-6545
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-6545
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2019-6545
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

CNVD: CNVD-2019-43392
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 7332e08b-7b29-4949-b5ba-8ee4bd8fca76
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-6545
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6545
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 7332e08b-7b29-4949-b5ba-8ee4bd8fca76 // CNVD: CNVD-2019-43392 // VULMON: CVE-2019-6545 // JVNDB: JVNDB-2019-001341 // CNNVD: CNNVD-201902-532 // NVD: CVE-2019-6545

PROBLEMTYPE DATA

problemtype:CWE-99

Trust: 1.8

problemtype:NVD-CWE-Other

Trust: 1.0

sources: JVNDB: JVNDB-2019-001341 // NVD: CVE-2019-6545

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201902-532

TYPE

other

Trust: 0.8

sources: IVD: 7332e08b-7b29-4949-b5ba-8ee4bd8fca76 // CNNVD: CNNVD-201902-532

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-001341

PATCH

title:AVEVA Security Bulletin LFSEC00000133url:https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec133.pdf?hsLang=en

Trust: 0.8

title:Patch for AVEVA Group plc InduSoft Web Studio and InTouch Edge HMI have an unknown vulnerability (CNVD-2019-43392)url:https://www.cnvd.org.cn/patchInfo/show/192859

Trust: 0.6

title:AVEVA Group plc InduSoft Web Studio and InTouch Edge HMI Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=89343

Trust: 0.6

sources: CNVD: CNVD-2019-43392 // JVNDB: JVNDB-2019-001341 // CNNVD: CNNVD-201902-532

EXTERNAL IDS

db:NVDid:CVE-2019-6545

Trust: 3.6

db:ICS CERTid:ICSA-19-036-01

Trust: 2.8

db:EXPLOIT-DBid:46342

Trust: 2.0

db:TENABLEid:TRA-2019-04

Trust: 1.7

db:CNVDid:CNVD-2019-43392

Trust: 0.8

db:CNNVDid:CNNVD-201902-532

Trust: 0.8

db:JVNDBid:JVNDB-2019-001341

Trust: 0.8

db:AUSCERTid:ESB-2019.0344

Trust: 0.6

db:BIDid:107144

Trust: 0.3

db:IVDid:7332E08B-7B29-4949-B5BA-8EE4BD8FCA76

Trust: 0.2

db:PACKETSTORMid:151602

Trust: 0.1

db:VULMONid:CVE-2019-6545

Trust: 0.1

sources: IVD: 7332e08b-7b29-4949-b5ba-8ee4bd8fca76 // CNVD: CNVD-2019-43392 // VULMON: CVE-2019-6545 // BID: 107144 // JVNDB: JVNDB-2019-001341 // CNNVD: CNNVD-201902-532 // NVD: CVE-2019-6545

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-19-036-01

Trust: 3.5

url:https://www.tenable.com/security/research/tra-2019-04

Trust: 1.7

url:https://www.exploit-db.com/exploits/46342/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-6545

Trust: 1.4

url:https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/securitybulletin_lfsec133.pdf?hslang=en

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6545

Trust: 0.8

url:https://www.auscert.org.au/bulletins/75070

Trust: 0.6

url:http://www.indusoft.com/products-downloads

Trust: 0.3

url:https://industrial-software.com/training-support/downloads-by-product/intouch-machine-edition

Trust: 0.3

url:https://www.exploit-db.com/exploits/46342

Trust: 0.3

url:http://www.indusoft.com/indusoftart.php?catid=1&name=iws/webstudio

Trust: 0.3

url:http://www.indusoft.com/products-downloads/download-library/current-release-notes

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/99.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://packetstormsecurity.com/files/151602/indusoft-web-studio-8.1-sp2-remote-code-execution.html

Trust: 0.1

sources: CNVD: CNVD-2019-43392 // VULMON: CVE-2019-6545 // BID: 107144 // JVNDB: JVNDB-2019-001341 // CNNVD: CNNVD-201902-532 // NVD: CVE-2019-6545

CREDITS

Tenable Research

Trust: 0.3

sources: BID: 107144

SOURCES

db:IVDid:7332e08b-7b29-4949-b5ba-8ee4bd8fca76
db:CNVDid:CNVD-2019-43392
db:VULMONid:CVE-2019-6545
db:BIDid:107144
db:JVNDBid:JVNDB-2019-001341
db:CNNVDid:CNNVD-201902-532
db:NVDid:CVE-2019-6545

LAST UPDATE DATE

2024-11-23T22:17:08.185000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-43392date:2019-12-03T00:00:00
db:VULMONid:CVE-2019-6545date:2019-10-09T00:00:00
db:BIDid:107144date:2019-02-05T00:00:00
db:JVNDBid:JVNDB-2019-001341date:2019-02-27T00:00:00
db:CNNVDid:CNNVD-201902-532date:2023-02-02T00:00:00
db:NVDid:CVE-2019-6545date:2024-11-21T04:46:40.100

SOURCES RELEASE DATE

db:IVDid:7332e08b-7b29-4949-b5ba-8ee4bd8fca76date:2019-12-03T00:00:00
db:CNVDid:CNVD-2019-43392date:2019-12-03T00:00:00
db:VULMONid:CVE-2019-6545date:2019-02-13T00:00:00
db:BIDid:107144date:2019-02-05T00:00:00
db:JVNDBid:JVNDB-2019-001341date:2019-02-27T00:00:00
db:CNNVDid:CNNVD-201902-532date:2019-02-12T00:00:00
db:NVDid:CVE-2019-6545date:2019-02-13T01:29:00.367