CVE-2019-7228 – ABB IDAL HTTP Server Uncontrolled Format String
https://notcve.org/view.php?id=CVE-2019-7228
The ABB IDAL HTTP server mishandles format strings in a username or cookie during the authentication process. Attempting to authenticate with the username %25s%25p%25x%25n will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack. El servidor HTTP ABB IDAL maneja las cadenas de formato en un nombre de usuario o cookie durante el proceso de identificación . Si se intenta autenticar con el nombre de usuario% 25s% 25p% 25x% 25n se bloqueará el servidor. • http://packetstormsecurity.com/files/153404/ABB-IDAL-HTTP-Server-Uncontrolled-Format-String.html http://seclists.org/fulldisclosure/2019/Jun/43 http://www.securityfocus.com/bid/108886 https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377&LanguageCode=en&DocumentPartId=&Action=Launch https://www.darkmatter.ae/xen1thlabs/abb-idal-http-server-uncontrolled-format-string-vulnerability-xl-19-012 • CWE-134: Use of Externally-Controlled Format String •
CVE-2019-7232 – ABB IDAL HTTP Server Stack-Based Buffer Overflow
https://notcve.org/view.php?id=CVE-2019-7232
The ABB IDAL HTTP server is vulnerable to a buffer overflow when a long Host header is sent in a web request. The Host header value overflows a buffer and overwrites a Structured Exception Handler (SEH) address. An unauthenticated attacker can submit a Host header value of 2047 bytes or more to overflow the buffer and overwrite the SEH address, which can then be leveraged to execute attacker-controlled code on the server. El servidor HTTP IDAL ABB, es vulnerable a un desbordamiento de búfer cuando se envía un encabezado Host largo en una petición web. El valor del encabezado Host desborda un búfer y sobrescribe una dirección Structured Exception Handler (SEH). • http://packetstormsecurity.com/files/153403/ABB-IDAL-HTTP-Server-Stack-Based-Buffer-Overflow.html http://seclists.org/fulldisclosure/2019/Jun/40 http://www.securityfocus.com/bid/108886 https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377&LanguageCode=en&DocumentPartId=&Action=Launch https://www.darkmatter.ae/xen1thlabs/published-advisories • CWE-787: Out-of-bounds Write •
CVE-2019-7226 – ABB IDAL HTTP Server Authentication Bypass
https://notcve.org/view.php?id=CVE-2019-7226
The ABB IDAL HTTP server CGI interface contains a URL that allows an unauthenticated attacker to bypass authentication and gain access to privileged functions. Specifically, /cgi/loginDefaultUser creates a session in an authenticated state and returns the session ID along with what may be the username and cleartext password of the user. An attacker can then supply an IDALToken value in a cookie, which will allow them to perform privileged operations such as restarting the service with /cgi/restart. A GET request to /cgi/loginDefaultUser may result in "1 #S_OK IDALToken=532c8632b86694f0232a68a0897a145c admin admin" or a similar response. La interfaz CGI del servidor HTTP ABB IDAL contiene una URL que permite a un atacante no identificado eludir la autenticación y obtener acceso a funciones privilegiadas. • http://packetstormsecurity.com/files/153402/ABB-IDAL-HTTP-Server-Authentication-Bypass.html http://seclists.org/fulldisclosure/2019/Jun/39 http://www.securityfocus.com/bid/108886 https://www.darkmatter.ae/xen1thlabs/abb-idal-http-server-authentication-bypass-vulnerability-xl-19-010 • CWE-287: Improper Authentication •
CVE-2019-7230 – ABB IDAL FTP Server Uncontrolled Format String
https://notcve.org/view.php?id=CVE-2019-7230
The ABB IDAL FTP server mishandles format strings in a username during the authentication process. Attempting to authenticate with the username %s%p%x%d will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack. El servidor FTP IDAL de ABB maneja inapropiadamente las cadenas de formato en un nombre de usuario durante el proceso de autenticación. Al intentar autenticarse con el nombre de usuario %s%p%x%d el servidor se bloqueará. • http://packetstormsecurity.com/files/153386/ABB-IDAL-FTP-Server-Uncontrolled-Format-String.html http://seclists.org/fulldisclosure/2019/Jun/33 http://www.securityfocus.com/bid/108886 https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377&LanguageCode=en&DocumentPartId=&Action=Launch https://www.darkmatter.ae/xen1thlabs/published-advisories • CWE-134: Use of Externally-Controlled Format String •
CVE-2019-7225
https://notcve.org/view.php?id=CVE-2019-7225
The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123 password for the IdalMaster account, and the exor password for the exor account. These credentials are used over both HTTP(S) and FTP. There is no option to disable or change these undocumented credentials. • http://packetstormsecurity.com/files/153397/ABB-HMI-Hardcoded-Credentials.html http://seclists.org/fulldisclosure/2019/Jun/38 http://www.securityfocus.com/bid/108922 https://www.darkmatter.ae/xen1thlabs/abb-hmi-hardcoded-credentials-vulnerability-xl-19-009 • CWE-798: Use of Hard-coded Credentials •