Lucene search

K
talosTalos IntelligenceTALOS-2020-1106
HistorySep 23, 2020 - 12:00 a.m.

Aveva eDNA Enterprise data historian CHaD.asmx multiple SQL injection vulnerabilities

2020-09-2300:00:00
Talos Intelligence
www.talosintelligence.com
67

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

62.0%

Talos Vulnerability Report

TALOS-2020-1106

Aveva eDNA Enterprise data historian CHaD.asmx multiple SQL injection vulnerabilities

September 23, 2020
CVE Number

CVE-2020-13501,CVE-2020-13499,CVE-2020-13500

SUMMARY

Multiple SQL injection vulnerabilities exists in the CHaD.asmx web service functionality of eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. An attacker can send unauthenticated HTTP requests to trigger these vulnerabilities.

CONFIRMED VULNERABLE VERSIONS

The versions below were either tested or verified to be vulnerable by Talos or confirmed to be vulnerable by the vendor.

Aveva eDNA Enterprise Data Historian 3.0.1.2/7.5.4989.33053

PRODUCT URLS

eDNA Enterprise Data Historian - <https://sw.aveva.com/asset-performance/industrial-information-management/enterprise-data-management&gt;

CVSSv3 SCORE

9.8 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CWE

CWE-89 - Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’)

DETAILS

.eDNA Enterprise Data Historian is highly scalable software platform that efficiently archives and quickly retrieves time-series data in business and operational environments.

Multiple SQL injection vulnerabilities exist within the web service as an unauthenticated user. A successful attack could allow an unauthenticated attacker to access information such as usernames and password hashes that are stored in the database.

CVE-2020-13499 - Parameter InstancePath

Parameter InstancePath in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks::

POST /webservice/CHaD.asmx HTTP/1.1
Accept-Encoding: gzip,deflate
Content-Type: application/soap+xml;charset=UTF-8;action="http://instepsoftware.com/webservices/FindCHaDInstances"
User-Agent: agent
Host: [IP]
Content-Length: 509

&lt;soap:Envelope xmlns:soap="http://www.w3.org/2003/05/soap-envelope" xmlns:web="http://instepsoftware.com/webservices"&gt;
  &lt;soap:Header/&gt;
  &lt;soap:Body&gt;
     &lt;web:FindCHaDInstances&gt;
        &lt;web:InstancePath&gt;(SQL INJECTION)&lt;/web:InstancePath&gt;
        &lt;web:InstanceName&gt;bb&lt;/web:InstanceName&gt;
        &lt;web:ClassName&gt;aa&lt;/web:ClassName&gt;
     &lt;/web:FindCHaDInstances&gt;
  &lt;/soap:Body&gt;
&lt;/soap:Envelope&gt;

CVE-2020-13500 - Parameter ClassName

Parameter ClassName in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks::

POST /webservice/CHaD.asmx HTTP/1.1
Accept-Encoding: gzip,deflate
Content-Type: application/soap+xml;charset=UTF-8;action="http://instepsoftware.com/webservices/FindCHaDInstances"
User-Agent: agent
Host: [IP]
Content-Length: 509

&lt;soap:Envelope xmlns:soap="http://www.w3.org/2003/05/soap-envelope" xmlns:web="http://instepsoftware.com/webservices"&gt;
   &lt;soap:Header/&gt;
   &lt;soap:Body&gt;
     &lt;web:FindCHaDInstances&gt;
        &lt;web:InstancePath&gt;aaa&lt;/web:InstancePath&gt;
        &lt;web:InstanceName&gt;bbb&lt;/web:InstanceName&gt;
        &lt;web:ClassName&gt;(SQL INJECTION)&lt;/web:ClassName&gt;
     &lt;/web:FindCHaDInstances&gt;
  &lt;/soap:Body&gt;
&lt;/soap:Envelope&gt;

CVE-2020-13501 - Parameter InstanceName

Parameter InstanceName in CHaD.asmx is vulnerable to unauthenticated SQL injection attacks::

POST /webservice/CHaD.asmx HTTP/1.1
Accept-Encoding: gzip,deflate
Content-Type: application/soap+xml;charset=UTF-8;action="http://instepsoftware.com/webservices/FindCHaDInstances"
User-Agent: agent
Host: [IP]
Content-Length: 509

&lt;soap:Envelope xmlns:soap="http://www.w3.org/2003/05/soap-envelope" xmlns:web="http://instepsoftware.com/webservices"&gt;
  &lt;soap:Header/&gt;
  &lt;soap:Body&gt;
     &lt;web:FindCHaDInstances&gt;
        &lt;web:InstancePath&gt;aaa&lt;/web:InstancePath&gt;
        &lt;web:InstanceName&gt;(SQL INJECTION)&lt;/web:InstanceName&gt;
        &lt;web:ClassName&gt;bbb&lt;/web:ClassName&gt;
     &lt;/web:FindCHaDInstances&gt;
  &lt;/soap:Body&gt;
&lt;/soap:Envelope&gt;
TIMELINE

2020-07-10 - Vendor disclosure
2020-08-10 - Vendor provided patch for Talos to test
2020-08-18 - Talos confirmed fix/patch
2020-08-27 - Public disclosure release

Credit

Discovered by Yuri Kramarz of Cisco Talos.


Vulnerability Reports Next Report

TALOS-2020-1129

Previous Report

TALOS-2020-1084

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

62.0%