ID

VAR-201906-0220


CVE

CVE-2019-7230


TITLE

ABB PB610 IDAL FTP server Format String Vulnerability

Trust: 0.8

sources: IVD: 62edcc4c-d7b4-48ce-a9dd-04690117ed0a // CNVD: CNVD-2019-19832

DESCRIPTION

The ABB IDAL FTP server mishandles format strings in a username during the authentication process. Attempting to authenticate with the username %s%p%x%d will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack. ABB IDAL FTP The server contains authentication vulnerabilities.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ABBPB610 is a software designed by ABB of Switzerland for the graphical user interface of the CP600 control panel platform. IDALFTPserver is one of the FTP (File Transfer Protocol) servers. A security vulnerability exists in ABBPB610IDALFTPserver that caused the program to fail to properly process the formatted string in the user name. An attacker could exploit the vulnerability to bypass authentication or execute code on the server. ABB PB610 Panel Builder 600 is prone to the following vulnerabilities: 1. An authentication-bypass vulnerability 2. A directory-traversal vulnerability 3. Multiple memory corruption vulnerabilities 4. A stack-based buffer-overflow vulnerability 5. A buffer-overflow vulnerability Attackers can exploit these issues to execute arbitrary code, access or read arbitrary files that contain sensitive information or to access files outside of the restricted directory, bypass authentication mechanism and perform unauthorized actions. Failed exploit attempts will likely cause denial-of-service conditions. ABB PB610 Panel Builder 600 version 1.91 through 2.8.0.367 are vulnerable

Trust: 2.7

sources: NVD: CVE-2019-7230 // JVNDB: JVNDB-2019-005890 // CNVD: CNVD-2019-19832 // BID: 108886 // IVD: 62edcc4c-d7b4-48ce-a9dd-04690117ed0a // VULMON: CVE-2019-7230

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 62edcc4c-d7b4-48ce-a9dd-04690117ed0a // CNVD: CNVD-2019-19832

AFFECTED PRODUCTS

vendor:abbmodel:pb610 panel builder 600scope:lteversion:2.8.0.367

Trust: 1.0

vendor:abbmodel:pb610 panel builder 600scope:gteversion:1.91

Trust: 1.0

vendor:abbmodel:pb610 panel builderscope:eqversion:6002.8.0.367

Trust: 0.9

vendor:abbmodel:pb610 panel builderscope:eqversion:6001.91

Trust: 0.9

vendor:abbmodel:pb610 panel builder 600scope: - version: -

Trust: 0.8

vendor:abbmodel:pb610 panel builderscope:neversion:6002.8.0.424

Trust: 0.3

vendor:pb610 panel builder 600model: - scope:eqversion:*

Trust: 0.2

sources: IVD: 62edcc4c-d7b4-48ce-a9dd-04690117ed0a // CNVD: CNVD-2019-19832 // BID: 108886 // JVNDB: JVNDB-2019-005890 // NVD: CVE-2019-7230

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-7230
value: HIGH

Trust: 1.0

NVD: CVE-2019-7230
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-19832
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201906-896
value: HIGH

Trust: 0.6

IVD: 62edcc4c-d7b4-48ce-a9dd-04690117ed0a
value: HIGH

Trust: 0.2

VULMON: CVE-2019-7230
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-7230
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2019-19832
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 62edcc4c-d7b4-48ce-a9dd-04690117ed0a
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-7230
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-7230
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 62edcc4c-d7b4-48ce-a9dd-04690117ed0a // CNVD: CNVD-2019-19832 // VULMON: CVE-2019-7230 // JVNDB: JVNDB-2019-005890 // CNNVD: CNNVD-201906-896 // NVD: CVE-2019-7230

PROBLEMTYPE DATA

problemtype:CWE-134

Trust: 1.0

problemtype:CWE-287

Trust: 0.8

sources: JVNDB: JVNDB-2019-005890 // NVD: CVE-2019-7230

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201906-896

TYPE

format string error

Trust: 0.6

sources: CNNVD: CNNVD-201906-896

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005890

PATCH

title:Multiple Vulnerabilities in ABB PB610url:https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377&LanguageCode=en&DocumentPartId=&Action=Launch

Trust: 0.8

title:Patch for ABBPB610IDALFTPserver format string vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/165651

Trust: 0.6

title:ABB PB610 IDAL FTP server Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=94031

Trust: 0.6

sources: CNVD: CNVD-2019-19832 // JVNDB: JVNDB-2019-005890 // CNNVD: CNNVD-201906-896

EXTERNAL IDS

db:NVDid:CVE-2019-7230

Trust: 3.6

db:BIDid:108886

Trust: 2.6

db:PACKETSTORMid:153386

Trust: 2.3

db:ICS CERTid:ICSA-19-178-01

Trust: 1.4

db:CNVDid:CNVD-2019-19832

Trust: 0.8

db:CNNVDid:CNNVD-201906-896

Trust: 0.8

db:JVNDBid:JVNDB-2019-005890

Trust: 0.8

db:AUSCERTid:ESB-2019.2346

Trust: 0.6

db:IVDid:62EDCC4C-D7B4-48CE-A9DD-04690117ED0A

Trust: 0.2

db:VULMONid:CVE-2019-7230

Trust: 0.1

sources: IVD: 62edcc4c-d7b4-48ce-a9dd-04690117ed0a // CNVD: CNVD-2019-19832 // VULMON: CVE-2019-7230 // BID: 108886 // JVNDB: JVNDB-2019-005890 // CNNVD: CNNVD-201906-896 // NVD: CVE-2019-7230

REFERENCES

url:http://packetstormsecurity.com/files/153386/abb-idal-ftp-server-uncontrolled-format-string.html

Trust: 3.0

url:http://www.securityfocus.com/bid/108886

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-7230

Trust: 2.0

url:https://search.abb.com/library/download.aspx?documentid=3adr010377&languagecode=en&documentpartid=&action=launch

Trust: 2.0

url:http://seclists.org/fulldisclosure/2019/jun/33

Trust: 1.7

url:https://www.darkmatter.ae/xen1thlabs/published-advisories/

Trust: 1.7

url:https://www.us-cert.gov/ics/advisories/icsa-19-178-01

Trust: 1.4

url:https://new.abb.com

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-7230

Trust: 0.8

url:https://www.darkmatter.ae/xen1thlabs/abb-idal-ftp-server-uncontrolled-format-string-vulnerability-xl-19-004/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2346/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/134.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2019-19832 // VULMON: CVE-2019-7230 // BID: 108886 // JVNDB: JVNDB-2019-005890 // CNNVD: CNNVD-201906-896 // NVD: CVE-2019-7230

CREDITS

Eldar Marcussen,Xen1thLabs.

Trust: 0.6

sources: CNNVD: CNNVD-201906-896

SOURCES

db:IVDid:62edcc4c-d7b4-48ce-a9dd-04690117ed0a
db:CNVDid:CNVD-2019-19832
db:VULMONid:CVE-2019-7230
db:BIDid:108886
db:JVNDBid:JVNDB-2019-005890
db:CNNVDid:CNNVD-201906-896
db:NVDid:CVE-2019-7230

LAST UPDATE DATE

2024-11-23T21:52:11.750000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-19832date:2019-06-30T00:00:00
db:VULMONid:CVE-2019-7230date:2020-08-24T00:00:00
db:BIDid:108886date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005890date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201906-896date:2020-08-25T00:00:00
db:NVDid:CVE-2019-7230date:2024-11-21T04:47:48.197

SOURCES RELEASE DATE

db:IVDid:62edcc4c-d7b4-48ce-a9dd-04690117ed0adate:2019-06-30T00:00:00
db:CNVDid:CNVD-2019-19832date:2019-06-28T00:00:00
db:VULMONid:CVE-2019-7230date:2019-06-24T00:00:00
db:BIDid:108886date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005890date:2019-07-03T00:00:00
db:CNNVDid:CNNVD-201906-896date:2019-06-21T00:00:00
db:NVDid:CVE-2019-7230date:2019-06-24T17:15:10.387