ID

VAR-201906-0216


CVE

CVE-2019-7226


TITLE

ABB PB610 IDAL HTTP server Authentication vulnerability

Trust: 0.8

sources: IVD: 1d6e87e4-d26b-4b98-a1e6-01dfb022aa92 // CNVD: CNVD-2019-19830

DESCRIPTION

The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to bypass authentication and gain access to privileged functions. Specifically, /cgi/loginDefaultUser creates a session in an authenticated state and returns the session ID along with what may be the username and cleartext password of the user. An attacker can then supply an IDALToken value in a cookie, which will allow them to perform privileged operations such as restarting the service with /cgi/restart. A GET request to /cgi/loginDefaultUser may result in "1 #S_OK IDALToken=532c8632b86694f0232a68a0897a145c admin admin" or a similar response. ABBPB610 is a software designed by ABB of Switzerland for the graphical user interface of the CP600 control panel platform. IDALHTTPserver is one of the HTTP (Hypertext Transfer Protocol) servers. A security vulnerability exists in IDALHTTPserver in ABBPB610. ABB PB610 Panel Builder 600 is prone to the following vulnerabilities: 1. Multiple memory corruption vulnerabilities 4. Failed exploit attempts will likely cause denial-of-service conditions. ABB PB610 Panel Builder 600 version 1.91 through 2.8.0.367 are vulnerable

Trust: 2.61

sources: NVD: CVE-2019-7226 // JVNDB: JVNDB-2019-005795 // CNVD: CNVD-2019-19830 // BID: 108886 // IVD: 1d6e87e4-d26b-4b98-a1e6-01dfb022aa92

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 1d6e87e4-d26b-4b98-a1e6-01dfb022aa92 // CNVD: CNVD-2019-19830

AFFECTED PRODUCTS

vendor:abbmodel:pb610 panel builder 600scope:lteversion:2.8.0.367

Trust: 1.0

vendor:abbmodel:pb610 panel builder 600scope:gteversion:1.91

Trust: 1.0

vendor:abbmodel:pb610 panel builderscope:eqversion:6002.8.0.367

Trust: 0.9

vendor:abbmodel:pb610 panel builderscope:eqversion:6001.91

Trust: 0.9

vendor:abbmodel:pb610 panel builder 600scope: - version: -

Trust: 0.8

vendor:abbmodel:pb610 panel builderscope:neversion:6002.8.0.424

Trust: 0.3

vendor:pb610 panel builder 600model: - scope:eqversion:*

Trust: 0.2

sources: IVD: 1d6e87e4-d26b-4b98-a1e6-01dfb022aa92 // CNVD: CNVD-2019-19830 // BID: 108886 // JVNDB: JVNDB-2019-005795 // NVD: CVE-2019-7226

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-7226
value: HIGH

Trust: 1.0

NVD: CVE-2019-7226
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-19830
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201906-895
value: HIGH

Trust: 0.6

IVD: 1d6e87e4-d26b-4b98-a1e6-01dfb022aa92
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-7226
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-19830
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 1d6e87e4-d26b-4b98-a1e6-01dfb022aa92
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-7226
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-7226
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 1d6e87e4-d26b-4b98-a1e6-01dfb022aa92 // CNVD: CNVD-2019-19830 // JVNDB: JVNDB-2019-005795 // CNNVD: CNNVD-201906-895 // NVD: CVE-2019-7226

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

sources: JVNDB: JVNDB-2019-005795 // NVD: CVE-2019-7226

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201906-895

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201906-895

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005795

PATCH

title:Top Pageurl:https://new.abb.com/

Trust: 0.8

title:Patch for ABBPB610IDALHTTPserver Authentication Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/165655

Trust: 0.6

title:ABB PB610 IDAL HTTP server Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=94030

Trust: 0.6

sources: CNVD: CNVD-2019-19830 // JVNDB: JVNDB-2019-005795 // CNNVD: CNNVD-201906-895

EXTERNAL IDS

db:NVDid:CVE-2019-7226

Trust: 3.5

db:BIDid:108886

Trust: 2.5

db:PACKETSTORMid:153402

Trust: 2.2

db:ICS CERTid:ICSA-19-178-01

Trust: 1.4

db:CNVDid:CNVD-2019-19830

Trust: 0.8

db:CNNVDid:CNNVD-201906-895

Trust: 0.8

db:JVNDBid:JVNDB-2019-005795

Trust: 0.8

db:AUSCERTid:ESB-2019.2346

Trust: 0.6

db:IVDid:1D6E87E4-D26B-4B98-A1E6-01DFB022AA92

Trust: 0.2

sources: IVD: 1d6e87e4-d26b-4b98-a1e6-01dfb022aa92 // CNVD: CNVD-2019-19830 // BID: 108886 // JVNDB: JVNDB-2019-005795 // CNNVD: CNNVD-201906-895 // NVD: CVE-2019-7226

REFERENCES

url:http://packetstormsecurity.com/files/153402/abb-idal-http-server-authentication-bypass.html

Trust: 2.8

url:http://www.securityfocus.com/bid/108886

Trust: 2.2

url:https://www.darkmatter.ae/xen1thlabs/abb-idal-http-server-authentication-bypass-vulnerability-xl-19-010/

Trust: 1.8

url:http://seclists.org/fulldisclosure/2019/jun/39

Trust: 1.6

url:https://www.us-cert.gov/ics/advisories/icsa-19-178-01

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-7226

Trust: 1.4

url:https://new.abb.com

Trust: 0.9

url:https://search.abb.com/library/download.aspx?documentid=3adr010377&languagecode=en&documentpartid=&action=launch

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-7226

Trust: 0.8

url:http-server-authentication-bypass-vulnerability-xl-19-010/

Trust: 0.6

url:https://www.darkmatter.ae/xen1thlabs/abb-idal-

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2346/

Trust: 0.6

sources: CNVD: CNVD-2019-19830 // BID: 108886 // JVNDB: JVNDB-2019-005795 // CNNVD: CNNVD-201906-895 // NVD: CVE-2019-7226

CREDITS

Eldar Marcussen,Xen1thLabs.

Trust: 0.6

sources: CNNVD: CNNVD-201906-895

SOURCES

db:IVDid:1d6e87e4-d26b-4b98-a1e6-01dfb022aa92
db:CNVDid:CNVD-2019-19830
db:BIDid:108886
db:JVNDBid:JVNDB-2019-005795
db:CNNVDid:CNNVD-201906-895
db:NVDid:CVE-2019-7226

LAST UPDATE DATE

2024-11-23T21:52:11.909000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-19830date:2019-06-30T00:00:00
db:BIDid:108886date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005795date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201906-895date:2020-07-28T00:00:00
db:NVDid:CVE-2019-7226date:2024-11-21T04:47:47.567

SOURCES RELEASE DATE

db:IVDid:1d6e87e4-d26b-4b98-a1e6-01dfb022aa92date:2019-06-30T00:00:00
db:CNVDid:CNVD-2019-19830date:2019-06-28T00:00:00
db:BIDid:108886date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005795date:2019-07-01T00:00:00
db:CNNVDid:CNNVD-201906-895date:2019-06-21T00:00:00
db:NVDid:CVE-2019-7226date:2019-06-27T16:15:12.150