ID

VAR-201904-0178


CVE

CVE-2019-6525


TITLE

AVEVA Wonderware System Vulnerabilities related to certificate and password management in the platform

Trust: 0.8

sources: JVNDB: JVNDB-2019-003399

DESCRIPTION

AVEVA Wonderware System Platform 2017 Update 2 and prior uses an ArchestrA network user account for authentication of system processes and inter-node communications. A user with low privileges could make use of an API to obtain the credentials for this account. AVEVA Wonderware System The platform contains vulnerabilities related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. AVEVA Wonderware System Platform is a set of fast response control platform from UK's AVEVA company. The platform is mainly used for SCADA and Industrial Internet of Things. A trust management issue vulnerability exists in AVEVA Wonderware System Platform 2017 Update 2 and earlier. The vulnerability stems from the lack of effective trust management mechanisms in network systems or products. Attackers can use the default password or hard-coded passwords, hard-coded certificates, etc. to attack the affected components. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks. Wonderware System Platform 2017 Update 2 and prior are vulnerable

Trust: 2.43

sources: NVD: CVE-2019-6525 // JVNDB: JVNDB-2019-003399 // CNNVD: CNNVD-201901-974 // BID: 106769

AFFECTED PRODUCTS

vendor:avevamodel:wonderware system platformscope:eqversion:2017

Trust: 1.0

vendor:avevamodel:wonderware system platformscope:ltversion:2017

Trust: 1.0

vendor:avevamodel:wonderware system platformscope:lteversion:2017 update 2

Trust: 0.8

vendor:schneider electricmodel:wonderware system platform updatescope:eqversion:20171

Trust: 0.3

vendor:schneider electricmodel:wonderware system platformscope:eqversion:2017

Trust: 0.3

vendor:schneider electricmodel:wonderware system platform r2 patchscope:eqversion:201401

Trust: 0.3

vendor:schneider electricmodel:wonderware system platform r2scope:eqversion:2014

Trust: 0.3

vendor:avevamodel:wonderware system platform updatescope:eqversion:20172

Trust: 0.3

vendor:avevamodel:wonderware system platform updatescope:neversion:20173

Trust: 0.3

sources: BID: 106769 // JVNDB: JVNDB-2019-003399 // NVD: CVE-2019-6525

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6525
value: HIGH

Trust: 1.0

NVD: CVE-2019-6525
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201901-974
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2019-6525
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2019-6525
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-6525
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2019-003399 // CNNVD: CNNVD-201901-974 // NVD: CVE-2019-6525

PROBLEMTYPE DATA

problemtype:CWE-522

Trust: 1.0

problemtype:CWE-269

Trust: 1.0

problemtype:CWE-255

Trust: 0.8

sources: JVNDB: JVNDB-2019-003399 // NVD: CVE-2019-6525

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201901-974

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201901-974

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003399

PATCH

title:AVEVA Security Bulletin LFSEC00000135url:https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec135.pdf

Trust: 0.8

title:AVEVA Wonderware System Platform Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89039

Trust: 0.6

sources: JVNDB: JVNDB-2019-003399 // CNNVD: CNNVD-201901-974

EXTERNAL IDS

db:ICS CERTid:ICSA-19-029-03

Trust: 2.7

db:NVDid:CVE-2019-6525

Trust: 2.7

db:BIDid:106769

Trust: 0.9

db:JVNDBid:JVNDB-2019-003399

Trust: 0.8

db:NSFOCUSid:43914

Trust: 0.6

db:CNNVDid:CNNVD-201901-974

Trust: 0.6

sources: BID: 106769 // JVNDB: JVNDB-2019-003399 // CNNVD: CNNVD-201901-974 // NVD: CVE-2019-6525

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-19-029-03

Trust: 2.7

url:https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/securitybulletin_lfsec135.pdf

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2019-6525

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6525

Trust: 0.8

url:http://www.nsfocus.net/vulndb/43914

Trust: 0.6

url:http://www.securityfocus.com/bid/106769

Trust: 0.6

url:http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true

Trust: 0.3

sources: BID: 106769 // JVNDB: JVNDB-2019-003399 // CNNVD: CNNVD-201901-974 // NVD: CVE-2019-6525

CREDITS

Vladimir Dashchenko from Kaspersky Lab

Trust: 0.9

sources: BID: 106769 // CNNVD: CNNVD-201901-974

SOURCES

db:BIDid:106769
db:JVNDBid:JVNDB-2019-003399
db:CNNVDid:CNNVD-201901-974
db:NVDid:CVE-2019-6525

LAST UPDATE DATE

2024-11-23T23:04:48.582000+00:00


SOURCES UPDATE DATE

db:BIDid:106769date:2019-01-29T00:00:00
db:JVNDBid:JVNDB-2019-003399date:2019-05-16T00:00:00
db:CNNVDid:CNNVD-201901-974date:2020-10-19T00:00:00
db:NVDid:CVE-2019-6525date:2024-11-21T04:46:37.653

SOURCES RELEASE DATE

db:BIDid:106769date:2019-01-29T00:00:00
db:JVNDBid:JVNDB-2019-003399date:2019-05-16T00:00:00
db:CNNVDid:CNNVD-201901-974date:2019-01-30T00:00:00
db:NVDid:CVE-2019-6525date:2019-04-11T21:29:00.953