Risk | High |
Patch available | NO |
Number of vulnerabilities | 10 |
CVE-ID | CVE-2020-8477 CVE-2020-8472 CVE-2020-8473 CVE-2020-8478 CVE-2020-8489 CVE-2020-8488 CVE-2020-8487 CVE-2020-8486 CVE-2020-8485 CVE-2020-8484 |
CWE-ID | CWE-94 CWE-264 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
800xA Base Other software / Other software solutions 800xA Information Management Other software / Other software solutions OPC Server for AC 800M Other software / Other software solutions Control Builder M Professional Other software / Other software solutions MMS Server for AC 800M Other software / Other software solutions Base Software for SoftControl Other software / Other software solutions 800xA Batch Management Other software / Other software solutions 800xA RNRP Other software / Other software solutions 800xA for MOD 300 Other software / Other software solutions 800xA for DCI Other software / Other software solutions |
Vendor | ABB |
Security Bulletin
This security bulletin contains information about 10 vulnerabilities.
Updated 03.06.2020
Moved vulnerability #8 to bulletin SB2020060314, #5 to bulletin SB2020060315, #2,6 to bulletin SB2020060316, #7 to bulletin SB2020060317, #4 to bulletin SB2020060318
EUVDB-ID: #VU27350
Risk: High
CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8477
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to improper input validation in the Information Manager. A remote attacker can trick a victim to access a malicious website and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
Note: This vulnerability affects versions 5.1, 6.0.0 to 6.0.3.2 and 6.1.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versions800xA Base: All versions
800xA Information Management: All versions
CPE2.3 External linkshttp://search.abb.com/library/Download.aspx?DocumentID=2PAA121232&LanguageCode=en&DocumentPartId=&Action=Launch
http://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU27358
Risk: Low
CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8472
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to weak file permissions. A local user can modify the system-wide configuration and gain elevated privileges on the target system, or generate denialof-service effects through file deletion or modification.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versionsOPC Server for AC 800M: 6.0
Control Builder M Professional: 6.1
MMS Server for AC 800M: 6.1
Base Software for SoftControl: 6.1
CPE2.3http://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
http://search.abb.com/library/Download.aspx?DocumentID=2PAA121106&LanguageCode=en&DocumentPartId=&Action=Launch
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU27359
Risk: Low
CVSSv3.1: 6.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8473
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to weak file permissions. A local user can modify the system-wide configuration and gain elevated privileges on the target system, or generate denialof-service effects through file deletion or modification.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versions800xA Base: 6.1
CPE2.3 External linkshttp://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
http://search.abb.com/library/Download.aspx?DocumentID=2PAA121106&LanguageCode=en&DocumentPartId=&Action=Launch
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU27351
Risk: Low
CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8478
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to weak Kernel object permissions. A local user can cause denial of service (DoS) conditions by corrupting memory locations and gain elevated privileges depending on how those memory locations were used.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versionsOPC Server for AC 800M: All versions
MMS Server for AC 800M: All versions
Base Software for SoftControl: All versions
CPE2.3http://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
http://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU27357
Risk: Low
CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8489
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to weak Kernel object permissions. A local user can cause denial of service (DoS) conditions by corrupting memory locations and gain elevated privileges depending on how those memory locations were used.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versions800xA Information Management: All versions
CPE2.3 External linkshttp://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
http://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU27356
Risk: Low
CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8488
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to weak Kernel object permissions. A local user can cause denial of service (DoS) conditions by corrupting memory locations and gain elevated privileges depending on how those memory locations were used.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versions800xA Batch Management: All versions
CPE2.3 External linkshttp://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
http://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU27355
Risk: Low
CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8487
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to weak Kernel object permissions. A local user can cause denial of service (DoS) conditions by corrupting memory locations and gain elevated privileges depending on how those memory locations were used.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versions800xA Base: All versions
CPE2.3 External linkshttp://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
http://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU27354
Risk: Low
CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8486
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to weak Kernel object permissions. A local user can cause denial of service (DoS) conditions by corrupting memory locations and gain elevated privileges depending on how those memory locations were used.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versions800xA RNRP: All versions
CPE2.3 External linkshttp://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
http://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU27353
Risk: Low
CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8485
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to weak Kernel object permissions. A local user can cause denial of service (DoS) conditions by corrupting memory locations and gain elevated privileges depending on how those memory locations were used.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versions800xA for MOD 300: All versions
CPE2.3 External linkshttp://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
http://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU27352
Risk: Low
CVSSv3.1: 6.4 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]
CVE-ID: CVE-2020-8484
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to weak Kernel object permissions. A local user can cause denial of service (DoS) conditions by corrupting memory locations and gain elevated privileges depending on how those memory locations were used.
MitigationCybersecurity Help is currently unaware of any official solution to address this vulnerability.
Vulnerable software versions800xA for DCI: All versions
CPE2.3 External linkshttp://applied-risk.com/assets/uploads/whitepapers/AR2020002-ABB-800xA-MultipleVulnerabilities.pdf
http://search.abb.com/library/Download.aspx?DocumentID=2PAA121236&LanguageCode=en&DocumentPartId=&Action=Launch
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.