ID

VAR-202004-0865


CVE

CVE-2019-19105


TITLE

ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway Vulnerability regarding inadequate protection of credentials in

Trust: 0.8

sources: JVNDB: JVNDB-2019-015484

DESCRIPTION

The backup function in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway saves the current settings and configuration of the application, including credentials of existing user accounts and other configuration's credentials in plaintext. ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway Exists in an inadequate protection of credentials.Information may be obtained. There is currently no detailed vulnerability details provided

Trust: 2.52

sources: NVD: CVE-2019-19105 // JVNDB: JVNDB-2019-015484 // CNVD: CNVD-2020-25009 // IVD: 68287ced-14cf-4207-b759-6b0b69243908 // IVD: d3d13f3b-99c3-47c4-904f-5e17b86af680

IOT TAXONOMY

category:['IoT', 'ICS']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.4

sources: IVD: 68287ced-14cf-4207-b759-6b0b69243908 // IVD: d3d13f3b-99c3-47c4-904f-5e17b86af680 // CNVD: CNVD-2020-25009

AFFECTED PRODUCTS

vendor:abbmodel:tg\/s3.2scope:eqversion: -

Trust: 1.0

vendor:busch jaegermodel:6186\/11scope:eqversion: -

Trust: 1.0

vendor:abbmodel:tg/s 3.2scope: - version: -

Trust: 0.8

vendor:busch jaeger elektromodel:6186/11scope: - version: -

Trust: 0.8

vendor:abbmodel:busch-jaeger telefon-gatewayscope:eqversion:6186/11

Trust: 0.6

vendor:abbmodel:telephone gateway tg/sscope:eqversion:3.2

Trust: 0.6

vendor:tg s3 2model: - scope:eqversion: -

Trust: 0.4

vendor:6186 11model: - scope:eqversion: -

Trust: 0.4

sources: IVD: 68287ced-14cf-4207-b759-6b0b69243908 // IVD: d3d13f3b-99c3-47c4-904f-5e17b86af680 // CNVD: CNVD-2020-25009 // JVNDB: JVNDB-2019-015484 // NVD: CVE-2019-19105

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19105
value: MEDIUM

Trust: 1.0

cybersecurity@ch.abb.com: CVE-2019-19105
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015484
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-25009
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1902
value: MEDIUM

Trust: 0.6

IVD: 68287ced-14cf-4207-b759-6b0b69243908
value: MEDIUM

Trust: 0.2

IVD: d3d13f3b-99c3-47c4-904f-5e17b86af680
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2019-19105
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015484
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-25009
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 68287ced-14cf-4207-b759-6b0b69243908
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: d3d13f3b-99c3-47c4-904f-5e17b86af680
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-19105
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

cybersecurity@ch.abb.com: CVE-2019-19105
baseSeverity: MEDIUM
baseScore: 6.2
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.5
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-015484
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 68287ced-14cf-4207-b759-6b0b69243908 // IVD: d3d13f3b-99c3-47c4-904f-5e17b86af680 // CNVD: CNVD-2020-25009 // JVNDB: JVNDB-2019-015484 // CNNVD: CNNVD-202004-1902 // NVD: CVE-2019-19105 // NVD: CVE-2019-19105

PROBLEMTYPE DATA

problemtype:CWE-522

Trust: 1.8

problemtype:CWE-256

Trust: 1.0

sources: JVNDB: JVNDB-2019-015484 // NVD: CVE-2019-19105

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202004-1902

TYPE

other

Trust: 1.0

sources: IVD: 68287ced-14cf-4207-b759-6b0b69243908 // IVD: d3d13f3b-99c3-47c4-904f-5e17b86af680 // CNNVD: CNNVD-202004-1902

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015484

PATCH

title:Top Pageurl:https://www.busch-jaeger.de/

Trust: 0.8

title:ABBVU-EPBP-R-6530url:https://search.abb.com/library/Download.aspx?DocumentID=9AKK107680A3921&LanguageCode=en&DocumentPartId=&Action=Launch

Trust: 0.8

sources: JVNDB: JVNDB-2019-015484

EXTERNAL IDS

db:NVDid:CVE-2019-19105

Trust: 3.4

db:CNVDid:CNVD-2020-25009

Trust: 1.0

db:CNNVDid:CNNVD-202004-1902

Trust: 1.0

db:JVNDBid:JVNDB-2019-015484

Trust: 0.8

db:IVDid:68287CED-14CF-4207-B759-6B0B69243908

Trust: 0.2

db:IVDid:D3D13F3B-99C3-47C4-904F-5E17B86AF680

Trust: 0.2

sources: IVD: 68287ced-14cf-4207-b759-6b0b69243908 // IVD: d3d13f3b-99c3-47c4-904f-5e17b86af680 // CNVD: CNVD-2020-25009 // JVNDB: JVNDB-2019-015484 // CNNVD: CNNVD-202004-1902 // NVD: CVE-2019-19105

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-19105

Trust: 2.0

url:https://search.abb.com/library/download.aspx?documentid=9akk107680a3921&languagecode=en&documentpartid=&action=launch

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19105

Trust: 0.8

sources: CNVD: CNVD-2020-25009 // JVNDB: JVNDB-2019-015484 // CNNVD: CNNVD-202004-1902 // NVD: CVE-2019-19105

SOURCES

db:IVDid:68287ced-14cf-4207-b759-6b0b69243908
db:IVDid:d3d13f3b-99c3-47c4-904f-5e17b86af680
db:CNVDid:CNVD-2020-25009
db:JVNDBid:JVNDB-2019-015484
db:CNNVDid:CNNVD-202004-1902
db:NVDid:CVE-2019-19105

LAST UPDATE DATE

2024-11-23T23:04:25.624000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-25009date:2020-04-26T00:00:00
db:JVNDBid:JVNDB-2019-015484date:2020-05-27T00:00:00
db:CNNVDid:CNNVD-202004-1902date:2020-04-30T00:00:00
db:NVDid:CVE-2019-19105date:2024-11-21T04:34:12.387

SOURCES RELEASE DATE

db:IVDid:68287ced-14cf-4207-b759-6b0b69243908date:2020-04-22T00:00:00
db:IVDid:d3d13f3b-99c3-47c4-904f-5e17b86af680date:2020-04-22T00:00:00
db:CNVDid:CNVD-2020-25009date:2020-04-26T00:00:00
db:JVNDBid:JVNDB-2019-015484date:2020-05-27T00:00:00
db:CNNVDid:CNNVD-202004-1902date:2020-04-22T00:00:00
db:NVDid:CVE-2019-19105date:2020-04-22T15:15:14.020