#VU19011 Improper Authentication


Published: 2019-07-04

Vulnerability identifier: #VU19011

Vulnerability risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7226

CWE-ID: CWE-287

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
BSP UN31
Server applications / SCADA systems
BSP UN30
Server applications / SCADA systems
PB610 Panel Builder 600
Server applications / SCADA systems

Vendor: ABB

Description

The vulnerability allows an attacker to bypass authentication process.

The vulnerability exists due the IDAL HTTP server CGI interface contains a URL, wich can by used to bypass authentication. An attacker can use this URL to bypass authentication process and gain access to privileged functions.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

BSP UN31: All versions

BSP UN30: All versions

PB610 Panel Builder 600: 1.91 - 2.8.0.367


External links
http://www.us-cert.gov/ics/advisories/icsa-19-178-01
http://search-ext.abb.com/library/Download.aspx?DocumentID=3ADR010377&LanguageCode=en&a...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability