Vulnerability CVE-2019-7230


Published: 2019-06-24

Description:
The ABB IDAL FTP server mishandles format strings in a username during the authentication process. Attempting to authenticate with the username %s%p%x%d will crash the server. Sending %08x.AAAA.%08x.%08x will log memory content from the stack.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
6.4/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://packetstormsecurity.com/files/153386/ABB-IDAL-FTP-Server-Uncontrolled-Format-String.html
http://seclists.org/fulldisclosure/2019/Jun/33
http://www.securityfocus.com/bid/108886
https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377&LanguageCode=en&DocumentPartId=&Action=Launch
https://www.darkmatter.ae/xen1thlabs/published-advisories/

Copyright 2024, cxsecurity.com

 

Back to Top