Lucene search

K
cve[email protected]CVE-2019-7229
HistoryJun 24, 2019 - 6:15 p.m.

CVE-2019-7229

2019-06-2418:15:11
CWE-494
web.nvd.nist.gov
56
abb
cp635
hmi
firmware
software
upgrade
encryption
authenticity checks
vulnerability
nvd

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%

The ABB CP635 HMI uses two different transmission methods to upgrade its firmware and its software components: “Utilization of USB/SD Card to flash the device” and “Remote provisioning process via ABB Panel Builder 600 over FTP.” Neither of these transmission methods implements any form of encryption or authenticity checks against the new firmware HMI software binary files.

Affected configurations

NVD
Node
abbboard_support_package_un31Range<2.31
Node
abbcp620_firmwareRange<2.8.0.424
AND
abbcp620Match-
Node
abbcp620-web_firmwareRange<2.8.0.424
AND
abbcp620-webMatch-
Node
abbcp630_firmwareRange<2.0.8.424
AND
abbcp630Match-
Node
abbcp630-web_firmwareRange<2.8.0.424
AND
abbcp630-webMatch-
Node
abbcp635_firmwareRange<2.8.0.424
AND
abbcp635Match-
Node
abbcp635-b_firmwareRange<2.8.0.424
AND
abbcp635-bMatch-
Node
abbcp635-web_firmwareRange<2.8.0.424
AND
abbcp635-webMatch-

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8.3 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%

Related for CVE-2019-7229