ID CVE-2019-10995
Summary ABB CP651 HMI products revision BSP UN30 v1.76 and prior implement hidden administrative accounts that are used during the provisioning phase of the HMI interface.
References
Vulnerable Configurations
  • cpe:2.3:o:abb:cp651_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
    cpe:2.3:o:abb:cp651_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
  • cpe:2.3:h:abb:cp651:-:*:*:*:*:*:*:*
    cpe:2.3:h:abb:cp651:-:*:*:*:*:*:*:*
  • cpe:2.3:o:abb:cp651-web_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
    cpe:2.3:o:abb:cp651-web_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
  • cpe:2.3:h:abb:cp651-web:-:*:*:*:*:*:*:*
    cpe:2.3:h:abb:cp651-web:-:*:*:*:*:*:*:*
  • cpe:2.3:o:abb:cp661-web_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
    cpe:2.3:o:abb:cp661-web_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
  • cpe:2.3:h:abb:cp661-web:-:*:*:*:*:*:*:*
    cpe:2.3:h:abb:cp661-web:-:*:*:*:*:*:*:*
  • cpe:2.3:o:abb:cp661_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
    cpe:2.3:o:abb:cp661_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
  • cpe:2.3:h:abb:cp661:-:*:*:*:*:*:*:*
    cpe:2.3:h:abb:cp661:-:*:*:*:*:*:*:*
  • cpe:2.3:o:abb:cp665_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
    cpe:2.3:o:abb:cp665_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
  • cpe:2.3:h:abb:cp665:-:*:*:*:*:*:*:*
    cpe:2.3:h:abb:cp665:-:*:*:*:*:*:*:*
  • cpe:2.3:o:abb:cp665-web_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
    cpe:2.3:o:abb:cp665-web_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
  • cpe:2.3:h:abb:cp665-web:-:*:*:*:*:*:*:*
    cpe:2.3:h:abb:cp665-web:-:*:*:*:*:*:*:*
  • cpe:2.3:o:abb:cp676-web_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
    cpe:2.3:o:abb:cp676-web_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
  • cpe:2.3:h:abb:cp676-web:-:*:*:*:*:*:*:*
    cpe:2.3:h:abb:cp676-web:-:*:*:*:*:*:*:*
  • cpe:2.3:o:abb:cp676_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
    cpe:2.3:o:abb:cp676_firmware:bsp_un30_1.76:*:*:*:*:*:*:*
  • cpe:2.3:h:abb:cp676:-:*:*:*:*:*:*:*
    cpe:2.3:h:abb:cp676:-:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 24-01-2020 - 13:53)
Impact:
Exploitability:
CWE CWE-798
CAPEC
  • Try Common or Default Usernames and Passwords
    An adversary may try certain common or default usernames and passwords to gain access into the system and perform unauthorized actions. An adversary may try an intelligent brute force using empty passwords, known vendor default credentials, as well as a dictionary of common usernames and passwords. Many vendor products come preconfigured with default (and thus well-known) usernames and passwords that should be deleted prior to usage in a production environment. It is a common mistake to forget to remove these default login credentials. Another problem is that users would pick very simple (common) passwords (e.g. "secret" or "password") that make it easier for the attacker to gain access to the system compared to using a brute force attack or even a dictionary attack using a full dictionary.
  • Read Sensitive Strings Within an Executable
    An adversary engages in activities to discover any sensitive strings are present within the compiled code of an executable, such as literal ASCII strings within the file itself, or possibly strings hard-coded into particular routines that can be revealed by code refactoring methods including static and dynamic analysis. One specific example of a sensitive string is a hard-coded password. Typical examples of software with hard-coded passwords include server-side executables which may check for a hard-coded password or key during a user's authentication with the server. Hard-coded passwords can also be present in client-side executables which utilize the password or key when connecting to either a remote component, such as a database server, licensing server, or otherwise, or a processes on the same host that expects a key or password. When analyzing an executable the adversary may search for the presence of such strings by analyzing the byte-code of the file itself. Example utilities for revealing strings within a file include 'strings,' 'grep,' or other variants of these programs depending upon the type of operating system used. These programs can be used to dump any ASCII or UNICODE strings contained within a program. Strings can also be searched for using a hex editors by loading the binary or object code file and utilizing native search functions such as regular expressions.
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 108928
misc https://www.us-cert.gov/ics/advisories/icsa-19-178-02
Last major update 24-01-2020 - 13:53
Published 14-01-2020 - 17:15
Last modified 24-01-2020 - 13:53
Back to Top