Lucene search

K
cveABBCVE-2019-19101
HistoryApr 29, 2020 - 3:15 a.m.

CVE-2019-19101

2020-04-2903:15:16
CWE-326
CWE-295
ABB
web.nvd.nist.gov
71
cve-2019-19101
b&r automation studio
security
communication
tls
validation
unauthenticated
mitm
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

30.4%

A missing secure communication definition and an incomplete TLS validation in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x, 4.2.x, < 4.3.11SP, < 4.4.9SP, < 4.5.5SP, < 4.6.4 and < 4.7.2 enable unauthenticated users to perform MITM attacks via the B&R upgrade server.

Affected configurations

Nvd
Node
br-automationautomation_studioRange4.04.0.29.87
OR
br-automationautomation_studioRange4.14.1.17.113
OR
br-automationautomation_studioRange4.24.2.14.119
OR
br-automationautomation_studioRange4.34.3.11
OR
br-automationautomation_studioRange4.44.4.9
OR
br-automationautomation_studioRange4.54.5.5
OR
br-automationautomation_studioRange4.64.6.4
OR
br-automationautomation_studioRange4.74.7.2
VendorProductVersionCPE
br-automationautomation_studio*cpe:2.3:a:br-automation:automation_studio:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Automation Studio",
    "vendor": "B&R",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.x"
      },
      {
        "status": "affected",
        "version": "4.1.x"
      },
      {
        "status": "affected",
        "version": "4.2.x"
      },
      {
        "status": "affected",
        "version": "< 4.3.11SP"
      },
      {
        "status": "affected",
        "version": "< 4.4.9SP"
      },
      {
        "status": "affected",
        "version": "< 4.5.5SP"
      },
      {
        "status": "affected",
        "version": "< 4.6.3SP"
      },
      {
        "status": "affected",
        "version": "< 4.7.2"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

30.4%

Related for CVE-2019-19101