ID

VAR-201906-0222


CVE

CVE-2019-7232


TITLE

ABB PB610 IDAL HTTP server Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: a5651a95-b140-4c44-a968-4865e74d773b // CNVD: CNVD-2019-19475

DESCRIPTION

The ABB IDAL HTTP server is vulnerable to a buffer overflow when a long Host header is sent in a web request. The Host header value overflows a buffer and overwrites a Structured Exception Handler (SEH) address. An unauthenticated attacker can submit a Host header value of 2047 bytes or more to overflow the buffer and overwrite the SEH address, which can then be leveraged to execute attacker-controlled code on the server. ABB IDAL HTTP The server contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ABBPB610 is a software designed by ABB of Switzerland for the graphical user interface of the CP600 control panel platform. IDALHTTPserver is one of the HTTP (Hypertext Transfer Protocol) servers. A buffer overflow vulnerability exists in IDALHTTPserver in ABBPB610 that could be exploited by an attacker to cause a buffer overflow or heap overflow. ABB PB610 Panel Builder 600 is prone to the following vulnerabilities: 1. An authentication-bypass vulnerability 2. A directory-traversal vulnerability 3. Multiple memory corruption vulnerabilities 4. A stack-based buffer-overflow vulnerability 5. A buffer-overflow vulnerability Attackers can exploit these issues to execute arbitrary code, access or read arbitrary files that contain sensitive information or to access files outside of the restricted directory, bypass authentication mechanism and perform unauthorized actions. Failed exploit attempts will likely cause denial-of-service conditions. ABB PB610 Panel Builder 600 version 1.91 through 2.8.0.367 are vulnerable

Trust: 2.61

sources: NVD: CVE-2019-7232 // JVNDB: JVNDB-2019-005889 // CNVD: CNVD-2019-19475 // BID: 108886 // IVD: a5651a95-b140-4c44-a968-4865e74d773b

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: a5651a95-b140-4c44-a968-4865e74d773b // CNVD: CNVD-2019-19475

AFFECTED PRODUCTS

vendor:abbmodel:pb610 panel builder 600scope:lteversion:2.8.0.367

Trust: 1.0

vendor:abbmodel:pb610 panel builder 600scope:gteversion:1.91

Trust: 1.0

vendor:abbmodel:pb610 panel builder 600scope: - version: -

Trust: 0.8

vendor:abbmodel:pb610scope: - version: -

Trust: 0.6

vendor:abbmodel:pb610 panel builderscope:eqversion:6002.8.0.367

Trust: 0.3

vendor:abbmodel:pb610 panel builderscope:eqversion:6001.91

Trust: 0.3

vendor:abbmodel:pb610 panel builderscope:neversion:6002.8.0.424

Trust: 0.3

vendor:pb610 panel builder 600model: - scope:eqversion:*

Trust: 0.2

sources: IVD: a5651a95-b140-4c44-a968-4865e74d773b // CNVD: CNVD-2019-19475 // BID: 108886 // JVNDB: JVNDB-2019-005889 // NVD: CVE-2019-7232

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-7232
value: HIGH

Trust: 1.0

NVD: CVE-2019-7232
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-19475
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201906-904
value: HIGH

Trust: 0.6

IVD: a5651a95-b140-4c44-a968-4865e74d773b
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-7232
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.5
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-19475
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: a5651a95-b140-4c44-a968-4865e74d773b
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-7232
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-7232
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: a5651a95-b140-4c44-a968-4865e74d773b // CNVD: CNVD-2019-19475 // JVNDB: JVNDB-2019-005889 // CNNVD: CNNVD-201906-904 // NVD: CVE-2019-7232

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 0.8

sources: JVNDB: JVNDB-2019-005889 // NVD: CVE-2019-7232

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201906-904

TYPE

Buffer error

Trust: 0.8

sources: IVD: a5651a95-b140-4c44-a968-4865e74d773b // CNNVD: CNNVD-201906-904

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005889

PATCH

title:Multiple Vulnerabilities in ABB PB610url:https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377&LanguageCode=en&DocumentPartId=&Action=Launch

Trust: 0.8

title:Patch for ABBPB610IDALHTTPserver Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/165543

Trust: 0.6

title:ABB PB610 IDAL HTTP server Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=94036

Trust: 0.6

sources: CNVD: CNVD-2019-19475 // JVNDB: JVNDB-2019-005889 // CNNVD: CNNVD-201906-904

EXTERNAL IDS

db:NVDid:CVE-2019-7232

Trust: 3.5

db:PACKETSTORMid:153403

Trust: 2.2

db:BIDid:108886

Trust: 1.9

db:ICS CERTid:ICSA-19-178-01

Trust: 1.4

db:CNVDid:CNVD-2019-19475

Trust: 0.8

db:CNNVDid:CNNVD-201906-904

Trust: 0.8

db:JVNDBid:JVNDB-2019-005889

Trust: 0.8

db:AUSCERTid:ESB-2019.2346

Trust: 0.6

db:IVDid:A5651A95-B140-4C44-A968-4865E74D773B

Trust: 0.2

sources: IVD: a5651a95-b140-4c44-a968-4865e74d773b // CNVD: CNVD-2019-19475 // BID: 108886 // JVNDB: JVNDB-2019-005889 // CNNVD: CNNVD-201906-904 // NVD: CVE-2019-7232

REFERENCES

url:http://packetstormsecurity.com/files/153403/abb-idal-http-server-stack-based-buffer-overflow.html

Trust: 2.8

url:https://search.abb.com/library/download.aspx?documentid=3adr010377&languagecode=en&documentpartid=&action=launch

Trust: 2.5

url:https://www.darkmatter.ae/xen1thlabs/published-advisories/

Trust: 2.2

url:http://seclists.org/fulldisclosure/2019/jun/40

Trust: 2.2

url:http://www.securityfocus.com/bid/108886

Trust: 2.2

url:https://www.us-cert.gov/ics/advisories/icsa-19-178-01

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-7232

Trust: 1.4

url:https://new.abb.com

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-7232

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.2346/

Trust: 0.6

sources: CNVD: CNVD-2019-19475 // BID: 108886 // JVNDB: JVNDB-2019-005889 // CNNVD: CNNVD-201906-904 // NVD: CVE-2019-7232

CREDITS

Eldar Marcussen,Xen1thLabs.

Trust: 0.6

sources: CNNVD: CNNVD-201906-904

SOURCES

db:IVDid:a5651a95-b140-4c44-a968-4865e74d773b
db:CNVDid:CNVD-2019-19475
db:BIDid:108886
db:JVNDBid:JVNDB-2019-005889
db:CNNVDid:CNNVD-201906-904
db:NVDid:CVE-2019-7232

LAST UPDATE DATE

2024-11-23T21:52:11.872000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-19475date:2019-06-27T00:00:00
db:BIDid:108886date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005889date:2019-07-09T00:00:00
db:CNNVDid:CNNVD-201906-904date:2020-08-25T00:00:00
db:NVDid:CVE-2019-7232date:2024-11-21T04:47:48.510

SOURCES RELEASE DATE

db:IVDid:a5651a95-b140-4c44-a968-4865e74d773bdate:2019-06-27T00:00:00
db:CNVDid:CNVD-2019-19475date:2019-06-27T00:00:00
db:BIDid:108886date:2019-06-13T00:00:00
db:JVNDBid:JVNDB-2019-005889date:2019-07-03T00:00:00
db:CNNVDid:CNNVD-201906-904date:2019-06-24T00:00:00
db:NVDid:CVE-2019-7232date:2019-06-24T17:15:10.447