ID

VAR-201909-0895


CVE

CVE-2019-16901


TITLE

Advantech WebAccess HMI Designer Exception Handler Chain Corruption Vulnerability

Trust: 0.8

sources: IVD: ec110b6f-9bb4-448d-8ec3-999a9cdd8c83 // CNVD: CNVD-2019-41698

DESCRIPTION

Advantech WebAccess/HMI Designer 2.1.9.31 has Exception Handler Chain corruption starting at Unknown Symbol @ 0x0000000000000000 called from ntdll!RtlRaiseStatus+0x00000000000000b4. Advantech WebAccess/HMI Designer Contains a vulnerability in handling exceptional conditions.Service operation interruption (DoS) There is a possibility of being put into a state. Advantech WebAccess HMI Designer is a human machine interface (HMI) runtime development software. An attacker could exploit the vulnerability to cause a denial of service. The product has functions such as data transmission, menu editing and text editing. A path traversal vulnerability exists in Advantech WebAccess/HMI Designer version 2.1.9.31. The vulnerability stems from a network system or product that fails to properly filter resources or special elements in file paths

Trust: 2.52

sources: NVD: CVE-2019-16901 // JVNDB: JVNDB-2019-009699 // CNVD: CNVD-2019-41698 // IVD: ec110b6f-9bb4-448d-8ec3-999a9cdd8c83 // VULHUB: VHN-149094 // VULMON: CVE-2019-16901

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: ec110b6f-9bb4-448d-8ec3-999a9cdd8c83 // CNVD: CNVD-2019-41698

AFFECTED PRODUCTS

vendor:advantechmodel:webaccess\/hmi designerscope:eqversion:2.1.9.31

Trust: 1.0

vendor:advantechmodel:webaccess/hmiscope:eqversion:2.1.9.31

Trust: 0.8

vendor:advantechmodel:webaccess hmi designerscope:eqversion:2.1.9.31

Trust: 0.6

vendor:webaccess hmi designermodel: - scope:eqversion:2.1.9.31

Trust: 0.2

sources: IVD: ec110b6f-9bb4-448d-8ec3-999a9cdd8c83 // CNVD: CNVD-2019-41698 // JVNDB: JVNDB-2019-009699 // NVD: CVE-2019-16901

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-16901
value: HIGH

Trust: 1.0

NVD: CVE-2019-16901
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-41698
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201909-1228
value: HIGH

Trust: 0.6

IVD: ec110b6f-9bb4-448d-8ec3-999a9cdd8c83
value: HIGH

Trust: 0.2

VULHUB: VHN-149094
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-16901
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-16901
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2019-41698
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: ec110b6f-9bb4-448d-8ec3-999a9cdd8c83
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-149094
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-16901
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-16901
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: ec110b6f-9bb4-448d-8ec3-999a9cdd8c83 // CNVD: CNVD-2019-41698 // VULHUB: VHN-149094 // VULMON: CVE-2019-16901 // JVNDB: JVNDB-2019-009699 // CNNVD: CNNVD-201909-1228 // NVD: CVE-2019-16901

PROBLEMTYPE DATA

problemtype:CWE-755

Trust: 1.9

sources: VULHUB: VHN-149094 // JVNDB: JVNDB-2019-009699 // NVD: CVE-2019-16901

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-1228

TYPE

Path traversal

Trust: 0.8

sources: IVD: ec110b6f-9bb4-448d-8ec3-999a9cdd8c83 // CNNVD: CNNVD-201909-1228

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-009699

PATCH

title:Advantech WebAccess/HMIurl:https://www.advantech.com/industrial-automation/webaccess/webaccesshmi

Trust: 0.8

sources: JVNDB: JVNDB-2019-009699

EXTERNAL IDS

db:NVDid:CVE-2019-16901

Trust: 3.4

db:CNNVDid:CNNVD-201909-1228

Trust: 0.9

db:CNVDid:CNVD-2019-41698

Trust: 0.8

db:JVNDBid:JVNDB-2019-009699

Trust: 0.8

db:IVDid:EC110B6F-9BB4-448D-8EC3-999A9CDD8C83

Trust: 0.2

db:VULHUBid:VHN-149094

Trust: 0.1

db:VULMONid:CVE-2019-16901

Trust: 0.1

sources: IVD: ec110b6f-9bb4-448d-8ec3-999a9cdd8c83 // CNVD: CNVD-2019-41698 // VULHUB: VHN-149094 // VULMON: CVE-2019-16901 // JVNDB: JVNDB-2019-009699 // CNNVD: CNNVD-201909-1228 // NVD: CVE-2019-16901

REFERENCES

url:http://code610.blogspot.com/2019/09/crashing-webaccesshmi-designer-21931.html

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-16901

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16901

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/755.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/167786

Trust: 0.1

sources: CNVD: CNVD-2019-41698 // VULHUB: VHN-149094 // VULMON: CVE-2019-16901 // JVNDB: JVNDB-2019-009699 // CNNVD: CNNVD-201909-1228 // NVD: CVE-2019-16901

SOURCES

db:IVDid:ec110b6f-9bb4-448d-8ec3-999a9cdd8c83
db:CNVDid:CNVD-2019-41698
db:VULHUBid:VHN-149094
db:VULMONid:CVE-2019-16901
db:JVNDBid:JVNDB-2019-009699
db:CNNVDid:CNNVD-201909-1228
db:NVDid:CVE-2019-16901

LAST UPDATE DATE

2024-11-23T22:25:46.951000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-41698date:2019-11-21T00:00:00
db:VULHUBid:VHN-149094date:2019-09-26T00:00:00
db:VULMONid:CVE-2019-16901date:2019-09-26T00:00:00
db:JVNDBid:JVNDB-2019-009699date:2019-09-27T00:00:00
db:CNNVDid:CNNVD-201909-1228date:2019-09-30T00:00:00
db:NVDid:CVE-2019-16901date:2024-11-21T04:31:18.337

SOURCES RELEASE DATE

db:IVDid:ec110b6f-9bb4-448d-8ec3-999a9cdd8c83date:2019-11-21T00:00:00
db:CNVDid:CNVD-2019-41698date:2019-11-21T00:00:00
db:VULHUBid:VHN-149094date:2019-09-26T00:00:00
db:VULMONid:CVE-2019-16901date:2019-09-26T00:00:00
db:JVNDBid:JVNDB-2019-009699date:2019-09-27T00:00:00
db:CNNVDid:CNNVD-201909-1228date:2019-09-25T00:00:00
db:NVDid:CVE-2019-16901date:2019-09-26T01:15:11.370