ID

VAR-201906-0221


CVE

CVE-2019-7231


TITLE

ABB PB610 IDAL FTP server Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: 3cefedef-cd48-48a9-9d40-29f099468dac // CNVD: CNVD-2019-19831

DESCRIPTION

The ABB IDAL FTP server is vulnerable to a buffer overflow when a long string is sent by an authenticated attacker. This overflow is handled, but terminates the process. An authenticated attacker can send a FTP command string of 472 bytes or more to overflow a buffer, causing an exception that terminates the server. ABBPB610 is a software designed by ABB of Switzerland for the graphical user interface of the CP600 control panel platform. IDALFTPserver is one of the FTP (File Transfer Protocol) servers. A buffer overflow vulnerability exists in IDALFTPserver in ABBPB610. The vulnerability stems from a network system or product that does not properly validate data boundaries when performing operations on memory, causing erroneous read and write operations to be performed on other associated memory locations. An attacker could exploit the vulnerability to cause a buffer overflow or heap overflow. ABB PB610 Panel Builder 600 is prone to the following vulnerabilities: 1. An authentication-bypass vulnerability 2. A directory-traversal vulnerability 3. Multiple memory corruption vulnerabilities 4. A buffer-overflow vulnerability Attackers can exploit these issues to execute arbitrary code, access or read arbitrary files that contain sensitive information or to access files outside of the restricted directory, bypass authentication mechanism and perform unauthorized actions. Failed exploit attempts will likely cause denial-of-service conditions. ABB PB610 Panel Builder 600 version 1.91 through 2.8.0.367 are vulnerable

Trust: 2.61

sources: NVD: CVE-2019-7231 // JVNDB: JVNDB-2019-005797 // CNVD: CNVD-2019-19831 // BID: 108886 // IVD: 3cefedef-cd48-48a9-9d40-29f099468dac

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 3cefedef-cd48-48a9-9d40-29f099468dac // CNVD: CNVD-2019-19831

AFFECTED PRODUCTS

vendor:abbmodel:pb610 panel builder 600scope:lteversion:2.8.0.367

Trust: 1.0

vendor:abbmodel:pb610 panel builder 600scope:gteversion:1.91

Trust: 1.0

vendor:abbmodel:pb610 panel builderscope:eqversion:6002.8.0.367

Trust: 0.9

vendor:abbmodel:pb610 panel builderscope:eqversion:6001.91

Trust: 0.9

vendor:abbmodel:pb610 panel builder 600scope: - version: -

Trust: 0.8

vendor:abbmodel:pb610 panel builderscope:neversion:6002.8.0.424

Trust: 0.3

vendor:pb610 panel builder 600model: - scope:eqversion:*

Trust: 0.2

sources: IVD: 3cefedef-cd48-48a9-9d40-29f099468dac // CNVD: CNVD-2019-19831 // BID: 108886 // JVNDB: JVNDB-2019-005797 // NVD: CVE-2019-7231

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-7231
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-7231
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-19831
value: LOW

Trust: 0.6

CNNVD: CNNVD-201906-891
value: MEDIUM

Trust: 0.6

IVD: 3cefedef-cd48-48a9-9d40-29f099468dac
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2019-7231
severity: LOW
baseScore: 2.7
vectorString: AV:A/AC:L/AU:S/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-19831
severity: LOW
baseScore: 2.7
vectorString: AV:A/AC:L/AU:S/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 3cefedef-cd48-48a9-9d40-29f099468dac
severity: LOW
baseScore: 2.7
vectorString: AV:A/AC:L/AU:S/C:N/I:N/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 5.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-7231
baseSeverity: MEDIUM
baseScore: 5.7
vectorString: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-7231
baseSeverity: MEDIUM
baseScore: 5.7
vectorString: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 3cefedef-cd48-48a9-9d40-29f099468dac // CNVD: CNVD-2019-19831 // JVNDB: JVNDB-2019-005797 // CNNVD: CNNVD-201906-891 // NVD: CVE-2019-7231

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2019-005797 // NVD: CVE-2019-7231

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201906-891

TYPE

Buffer error

Trust: 0.8

sources: IVD: 3cefedef-cd48-48a9-9d40-29f099468dac // CNNVD: CNNVD-201906-891

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005797

PATCH

title:Multiple Vulnerabilities in ABB PB610url:https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377&LanguageCode=en&DocumentPartId=&Action=Launch

Trust: 0.8

title:Patch for ABBPB610IDALFTPserver Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/165653

Trust: 0.6

title:ABB PB610 IDAL FTP server Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=94026

Trust: 0.6

sources: CNVD: CNVD-2019-19831 // JVNDB: JVNDB-2019-005797 // CNNVD: CNNVD-201906-891

EXTERNAL IDS

db:NVDid:CVE-2019-7231

Trust: 3.5

db:BIDid:108886

Trust: 2.5

db:PACKETSTORMid:153395

Trust: 2.2

db:ICS CERTid:ICSA-19-178-01

Trust: 1.4

db:CNVDid:CNVD-2019-19831

Trust: 0.8

db:CNNVDid:CNNVD-201906-891

Trust: 0.8

db:JVNDBid:JVNDB-2019-005797

Trust: 0.8

db:AUSCERTid:ESB-2019.2346

Trust: 0.6

db:IVDid:3CEFEDEF-CD48-48A9-9D40-29F099468DAC

Trust: 0.2

sources: IVD: 3cefedef-cd48-48a9-9d40-29f099468dac // CNVD: CNVD-2019-19831 // BID: 108886 // JVNDB: JVNDB-2019-005797 // CNNVD: CNNVD-201906-891 // NVD: CVE-2019-7231

REFERENCES

url:http://www.securityfocus.com/bid/108886

Trust: 2.8

url:http://packetstormsecurity.com/files/153395/abb-idal-ftp-server-buffer-overflow.html

Trust: 2.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-7231

Trust: 2.0

url:https://search.abb.com/library/download.aspx?documentid=3adr010377&languagecode=en&documentpartid=&action=launch

Trust: 1.9

url:https://www.darkmatter.ae/xen1thlabs/published-advisories/

Trust: 1.6

url:http://seclists.org/fulldisclosure/2019/jun/35

Trust: 1.6

url:https://www.us-cert.gov/ics/advisories/icsa-19-178-01

Trust: 1.4

url:https://new.abb.com

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-7231

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.2346/

Trust: 0.6

sources: CNVD: CNVD-2019-19831 // BID: 108886 // JVNDB: JVNDB-2019-005797 // CNNVD: CNNVD-201906-891 // NVD: CVE-2019-7231

CREDITS

Eldar Marcussen,Xen1thLabs.

Trust: 0.6

sources: CNNVD: CNNVD-201906-891

SOURCES

db:IVDid:3cefedef-cd48-48a9-9d40-29f099468dac
db:CNVDid:CNVD-2019-19831
db:BIDid:108886
db:JVNDBid:JVNDB-2019-005797
db:CNNVDid:CNNVD-201906-891
db:NVDid:CVE-2019-7231

LAST UPDATE DATE

2024-11-23T21:52:11.835000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-19831date:2019-06-30T00:00:00
db:BIDid:108886date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005797date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201906-891date:2019-09-10T00:00:00
db:NVDid:CVE-2019-7231date:2024-11-21T04:47:48.353

SOURCES RELEASE DATE

db:IVDid:3cefedef-cd48-48a9-9d40-29f099468dacdate:2019-06-30T00:00:00
db:CNVDid:CNVD-2019-19831date:2019-06-28T00:00:00
db:BIDid:108886date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005797date:2019-07-01T00:00:00
db:CNNVDid:CNNVD-201906-891date:2019-06-21T00:00:00
db:NVDid:CVE-2019-7231date:2019-06-24T20:15:10.503