Action not permitted
Modal body text goes here.
CVE-2019-12822
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/embedthis/goahead/compare/5349710...579f21f | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/embedthis/goahead/issues/285 | Patch, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:32:55.347Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/embedthis/goahead/issues/285" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-14T13:06:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/embedthis/goahead/issues/285" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12822", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/embedthis/goahead/issues/285", "refsource": "MISC", "url": "https://github.com/embedthis/goahead/issues/285" }, { "name": "https://github.com/embedthis/goahead/compare/5349710...579f21f", "refsource": "MISC", "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-12822", "datePublished": "2019-06-14T13:06:56", "dateReserved": "2019-06-14T00:00:00", "dateUpdated": "2024-08-04T23:32:55.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-12822\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-06-14T14:29:00.843\",\"lastModified\":\"2021-07-21T11:39:23.747\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself.\"},{\"lang\":\"es\",\"value\":\"En el archivo http.c en Embedthis GoAhead anterior a versi\u00f3n 4.1.1 y versi\u00f3n 5.x anterior a la 5.0.1, una vulnerabilidad en el an\u00e1lisis de encabezado provoca una aserci\u00f3n de memoria, una referencia de memoria fuera de l\u00edmites y un potencial DoS, como fue demostrado por dos puntos en una l\u00ednea por s\u00ed misma.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"},{\"lang\":\"en\",\"value\":\"CWE-917\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.1.1\",\"matchCriteriaId\":\"DC355E4D-0C0F-4AF0-B0C8-FEF87A515FD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.0\",\"versionEndExcluding\":\"5.0.1\",\"matchCriteriaId\":\"B2D2955B-2C38-484B-A7C6-5952EE8E9151\"}]}]}],\"references\":[{\"url\":\"https://github.com/embedthis/goahead/compare/5349710...579f21f\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/embedthis/goahead/issues/285\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
ghsa-jpmg-j4r2-r84f
Vulnerability from github
In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself.
{ "affected": [], "aliases": [ "CVE-2019-12822" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-06-14T14:29:00Z", "severity": "HIGH" }, "details": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself.", "id": "GHSA-jpmg-j4r2-r84f", "modified": "2022-05-24T16:48:04Z", "published": "2022-05-24T16:48:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12822" }, { "type": "WEB", "url": "https://github.com/embedthis/goahead/issues/285" }, { "type": "WEB", "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2019-12822
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2019-12822", "description": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself.", "id": "GSD-2019-12822" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-12822" ], "details": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself.", "id": "GSD-2019-12822", "modified": "2023-12-13T01:23:43.740552Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12822", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/embedthis/goahead/issues/285", "refsource": "MISC", "url": "https://github.com/embedthis/goahead/issues/285" }, { "name": "https://github.com/embedthis/goahead/compare/5349710...579f21f", "refsource": "MISC", "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.1", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.1", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12822" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "CWE-917" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/embedthis/goahead/issues/285", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/embedthis/goahead/issues/285" }, { "name": "https://github.com/embedthis/goahead/compare/5349710...579f21f", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2021-07-21T11:39Z", "publishedDate": "2019-06-14T14:29Z" } } }
var-201906-0501
Vulnerability from variot
In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself. Embedthis GoAhead Exists in a buffer error vulnerability.Service operation interruption (DoS) It may be in a state. EmbedthisSoftwareGoAhead is an embedded web server from EmbedthisSoftware, USA. A buffer overflow vulnerability exists in the http.c file in versions of EmbedthisGoAhead4.1.1 and 5.x prior to 5.0.1. The vulnerability stems from a network system or product that does not properly validate data boundaries when performing operations on memory, causing erroneous read and write operations to be performed on other associated memory locations. An attacker could exploit the vulnerability to cause a buffer overflow or heap overflow
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-0501", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "goahead", "scope": "lt", "trust": 1.0, "vendor": "embedthis", "version": "4.1.1" }, { "model": "goahead", "scope": "gte", "trust": 1.0, "vendor": "embedthis", "version": "5.0.0" }, { "model": "goahead", "scope": "lt", "trust": 1.0, "vendor": "embedthis", "version": "5.0.1" }, { "model": "goahead", "scope": "eq", "trust": 0.8, "vendor": "embedthis", "version": "4.1.1" }, { "model": "goahead", "scope": "eq", "trust": 0.8, "vendor": "embedthis", "version": null }, { "model": "goahead", "scope": "lt", "trust": 0.8, "vendor": "embedthis", "version": "5.x" }, { "model": "goahead", "scope": "eq", "trust": 0.8, "vendor": "embedthis", "version": "5.0.1" }, { "model": "software embedthis software goahead", "scope": "lt", "trust": 0.6, "vendor": "embedthis", "version": "4.1.1" }, { "model": "software embedthis software goahead", "scope": "eq", "trust": 0.6, "vendor": "embedthis", "version": "5.*\u003c5.0.1" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-19301" }, { "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "db": "NVD", "id": "CVE-2019-12822" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.1", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:embedthis:goahead:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-12822" } ] }, "cve": "CVE-2019-12822", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-12822", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-19301", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-144607", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-12822", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-12822", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-19301", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201906-610", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-144607", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-19301" }, { "db": "VULHUB", "id": "VHN-144607" }, { "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "db": "NVD", "id": "CVE-2019-12822" }, { "db": "CNNVD", "id": "CNNVD-201906-610" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and potential DoS, as demonstrated by a colon on a line by itself. Embedthis GoAhead Exists in a buffer error vulnerability.Service operation interruption (DoS) It may be in a state. EmbedthisSoftwareGoAhead is an embedded web server from EmbedthisSoftware, USA. A buffer overflow vulnerability exists in the http.c file in versions of EmbedthisGoAhead4.1.1 and 5.x prior to 5.0.1. The vulnerability stems from a network system or product that does not properly validate data boundaries when performing operations on memory, causing erroneous read and write operations to be performed on other associated memory locations. An attacker could exploit the vulnerability to cause a buffer overflow or heap overflow", "sources": [ { "db": "NVD", "id": "CVE-2019-12822" }, { "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "db": "CNVD", "id": "CNVD-2019-19301" }, { "db": "VULHUB", "id": "VHN-144607" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-12822", "trust": 3.9 }, { "db": "JVN", "id": "JVNVU92569237", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-005500", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201906-610", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-19301", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-144607", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-19301" }, { "db": "VULHUB", "id": "VHN-144607" }, { "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "db": "NVD", "id": "CVE-2019-12822" }, { "db": "CNNVD", "id": "CNNVD-201906-610" } ] }, "id": "VAR-201906-0501", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-19301" }, { "db": "VULHUB", "id": "VHN-144607" } ], "trust": 1.7 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-19301" } ] }, "last_update_date": "2023-12-18T10:56:04.574000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Comparing\u00a0changes GitHub", "trust": 0.8, "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f" }, { "title": "EmbedthisGoAhead Buffer Overflow Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/165345" }, { "title": "Embedthis GoAhead Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93827" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-19301" }, { "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "db": "CNNVD", "id": "CNNVD-201906-610" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.1 }, { "problemtype": "CWE-917", "trust": 1.0 }, { "problemtype": "Buffer error (CWE-119) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-144607" }, { "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "db": "NVD", "id": "CVE-2019-12822" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12822" }, { "trust": 1.7, "url": "https://github.com/embedthis/goahead/compare/5349710...579f21f" }, { "trust": 1.7, "url": "https://github.com/embedthis/goahead/issues/285" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92569237/index.html" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-19301" }, { "db": "VULHUB", "id": "VHN-144607" }, { "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "db": "NVD", "id": "CVE-2019-12822" }, { "db": "CNNVD", "id": "CNNVD-201906-610" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-19301" }, { "db": "VULHUB", "id": "VHN-144607" }, { "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "db": "NVD", "id": "CVE-2019-12822" }, { "db": "CNNVD", "id": "CNNVD-201906-610" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-26T00:00:00", "db": "CNVD", "id": "CNVD-2019-19301" }, { "date": "2019-06-14T00:00:00", "db": "VULHUB", "id": "VHN-144607" }, { "date": "2019-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "date": "2019-06-14T14:29:00.843000", "db": "NVD", "id": "CVE-2019-12822" }, { "date": "2019-06-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-610" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-26T00:00:00", "db": "CNVD", "id": "CNVD-2019-19301" }, { "date": "2019-06-17T00:00:00", "db": "VULHUB", "id": "VHN-144607" }, { "date": "2023-05-11T08:50:00", "db": "JVNDB", "id": "JVNDB-2019-005500" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-12822" }, { "date": "2019-06-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-610" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-610" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Embedthis\u00a0GoAhead\u00a0 Buffer error vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005500" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-610" } ], "trust": 0.6 } }
icsa-23-129-02
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Hitachi Energy", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to obtain user access credentials of the MSM web interface or cause a denial-of-service condition. ", "title": "Risk evaluation" }, { "category": "other", "text": "Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "No known public exploits specifically target this vulnerability.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-23-129-02 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-129-02.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-129-02 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-129-02" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/Recommended-Practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://cisa.gov/ics" } ], "title": "Hitachi Energy MSM", "tracking": { "current_release_date": "2023-05-10T21:13:09.601070Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-23-129-02", "initial_release_date": "2023-05-10T21:13:09.601070Z", "revision_history": [ { "date": "2023-05-10T21:13:09.601070Z", "legacy_version": "1", "number": "1", "summary": "CSAF Creation Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "2.2.5", "product": { "name": "MSM: \u003c= 2.2.5", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "MSM" } ], "category": "vendor", "name": "Hitachi Energy" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-43298", "cwe": { "id": "CWE-307", "name": "Improper Restriction of Excessive Authentication Attempts" }, "notes": [ { "category": "summary", "text": "The code that performs password matching when using \u0027basic\u0027 HTTP authentication does not use a constant-time memcmp and has no rate-limiting. An unauthenticated network attacker could brute-force the HTTP basic password byte-by-byte, by recording the webserver\u0027s response time until the unauthorized (401) response. CVE-2021-43298 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43298" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "MSM is not intrinsically designed nor intended to be directly connected to the internet. Users should disconnect the device from any internet-facing network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi Energy suggests adopting user access management and antivirus protection software equipped with the latest signature rules on hosts with the Manufacturing Message Specification (MMS) Client application installed. Users can implement the operating system user access management functionality, if supported, to limit the probability of unauthorized access followed by rogue commands at the operating system level via MMS client application.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Also, Hitachi Energy recommends following the hardening guidelines published by \u201cThe Center for Internet Security (CIS)\u201d to protect the host operating system of machines connecting with MSM. These guidelines help prevent the lateral movement of the attack vector into MSM via these connected devices. Some examples for Windows based computers include:", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.cisecurity.org/about-us/" }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Desktop Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Server Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "According to Hitachi Energy, users should follow recommended security practices and firewall configurations to help protect a network from outside attacks, including:", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Physically protecting systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Ensuring monitoring systems have no direct connections to the internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Separating monitoring system networks from other networks using a firewall system with a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi advises that monitoring systems should not be used for internet surfing, instant messaging, or receiving emails. Portable computers and removable storage media should be carefully scanned for malware prior to connection to monitoring systems.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "For more information, see Hitachi Energy advisory 8DBD000154.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000154" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-15688", "cwe": { "id": "CWE-294", "name": "Authentication Bypass by Capture-replay" }, "notes": [ { "category": "summary", "text": "The HTTP digest authentication in the GoAhead web server before 5.1.2 does not completely protect against replay attacks. An unauthenticated remote attacker could bypass authentication via capture-replay if TLS is not used to protect the underlying communication channel. CVE-2020-15688 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15688" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "MSM is not intrinsically designed nor intended to be directly connected to the internet. Users should disconnect the device from any internet-facing network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi Energy suggests adopting user access management and antivirus protection software equipped with the latest signature rules on hosts with the Manufacturing Message Specification (MMS) Client application installed. Users can implement the operating system user access management functionality, if supported, to limit the probability of unauthorized access followed by rogue commands at the operating system level via MMS client application.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Also, Hitachi Energy recommends following the hardening guidelines published by \u201cThe Center for Internet Security (CIS)\u201d to protect the host operating system of machines connecting with MSM. These guidelines help prevent the lateral movement of the attack vector into MSM via these connected devices. Some examples for Windows based computers include:", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.cisecurity.org/about-us/" }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Desktop Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Server Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "According to Hitachi Energy, users should follow recommended security practices and firewall configurations to help protect a network from outside attacks, including:", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Physically protecting systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Ensuring monitoring systems have no direct connections to the internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Separating monitoring system networks from other networks using a firewall system with a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi advises that monitoring systems should not be used for internet surfing, instant messaging, or receiving emails. Portable computers and removable storage media should be carefully scanned for malware prior to connection to monitoring systems.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "For more information, see Hitachi Energy advisory 8DBD000154.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000154" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2019-16645", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Embedthis GoAhead 2.5.0. Certain pages (ex: goform/login and config/log_off_page.htm) create links containing a hostname obtained from an arbitrary HTTP host header sent by an attacker. This could potentially be used in a phishing attack. CVE-2019-16645 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-16645" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "MSM is not intrinsically designed nor intended to be directly connected to the internet. Users should disconnect the device from any internet-facing network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi Energy suggests adopting user access management and antivirus protection software equipped with the latest signature rules on hosts with the Manufacturing Message Specification (MMS) Client application installed. Users can implement the operating system user access management functionality, if supported, to limit the probability of unauthorized access followed by rogue commands at the operating system level via MMS client application.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Also, Hitachi Energy recommends following the hardening guidelines published by \u201cThe Center for Internet Security (CIS)\u201d to protect the host operating system of machines connecting with MSM. These guidelines help prevent the lateral movement of the attack vector into MSM via these connected devices. Some examples for Windows based computers include:", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.cisecurity.org/about-us/" }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Desktop Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Server Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "According to Hitachi Energy, users should follow recommended security practices and firewall configurations to help protect a network from outside attacks, including:", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Physically protecting systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Ensuring monitoring systems have no direct connections to the internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Separating monitoring system networks from other networks using a firewall system with a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi advises that monitoring systems should not be used for internet surfing, instant messaging, or receiving emails. Portable computers and removable storage media should be carefully scanned for malware prior to connection to monitoring systems.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "For more information, see Hitachi Energy advisory 8DBD000154.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000154" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2019-12822", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "In http.c in Embedthis GoAhead before 4.1.1 and 5.x before 5.0.1, a header parsing vulnerability causes a memory assertion, out-of-bounds memory reference, and a potential denial-of-service condition, as demonstrated by a single colon on a line. CVE-2019-12822 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12822" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "MSM is not intrinsically designed nor intended to be directly connected to the internet. Users should disconnect the device from any internet-facing network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi Energy suggests adopting user access management and antivirus protection software equipped with the latest signature rules on hosts with the Manufacturing Message Specification (MMS) Client application installed. Users can implement the operating system user access management functionality, if supported, to limit the probability of unauthorized access followed by rogue commands at the operating system level via MMS client application.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Also, Hitachi Energy recommends following the hardening guidelines published by \u201cThe Center for Internet Security (CIS)\u201d to protect the host operating system of machines connecting with MSM. These guidelines help prevent the lateral movement of the attack vector into MSM via these connected devices. Some examples for Windows based computers include:", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.cisecurity.org/about-us/" }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Desktop Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Server Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "According to Hitachi Energy, users should follow recommended security practices and firewall configurations to help protect a network from outside attacks, including:", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Physically protecting systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Ensuring monitoring systems have no direct connections to the internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Separating monitoring system networks from other networks using a firewall system with a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi advises that monitoring systems should not be used for internet surfing, instant messaging, or receiving emails. Portable computers and removable storage media should be carefully scanned for malware prior to connection to monitoring systems.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "For more information, see Hitachi Energy advisory 8DBD000154.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000154" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2018-15504", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11. CVE-2018-15504 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-15504" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "MSM is not intrinsically designed nor intended to be directly connected to the internet. Users should disconnect the device from any internet-facing network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi Energy suggests adopting user access management and antivirus protection software equipped with the latest signature rules on hosts with the Manufacturing Message Specification (MMS) Client application installed. Users can implement the operating system user access management functionality, if supported, to limit the probability of unauthorized access followed by rogue commands at the operating system level via MMS client application.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Also, Hitachi Energy recommends following the hardening guidelines published by \u201cThe Center for Internet Security (CIS)\u201d to protect the host operating system of machines connecting with MSM. These guidelines help prevent the lateral movement of the attack vector into MSM via these connected devices. Some examples for Windows based computers include:", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.cisecurity.org/about-us/" }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Desktop Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Server Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "According to Hitachi Energy, users should follow recommended security practices and firewall configurations to help protect a network from outside attacks, including:", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Physically protecting systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Ensuring monitoring systems have no direct connections to the internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Separating monitoring system networks from other networks using a firewall system with a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi advises that monitoring systems should not be used for internet surfing, instant messaging, or receiving emails. Portable computers and removable storage media should be carefully scanned for malware prior to connection to monitoring systems.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "For more information, see Hitachi Energy advisory 8DBD000154.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000154" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2018-15505", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. An HTTP POST request with a specially crafted \"host\" header field may cause a NULL pointer dereference resulting in a denial-of-service condition, as demonstrated by the lack of a trailing \u0027]\u0027 character in an IPv6 address. CVE-2018-15505 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-15505" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "MSM is not intrinsically designed nor intended to be directly connected to the internet. Users should disconnect the device from any internet-facing network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi Energy suggests adopting user access management and antivirus protection software equipped with the latest signature rules on hosts with the Manufacturing Message Specification (MMS) Client application installed. Users can implement the operating system user access management functionality, if supported, to limit the probability of unauthorized access followed by rogue commands at the operating system level via MMS client application.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Also, Hitachi Energy recommends following the hardening guidelines published by \u201cThe Center for Internet Security (CIS)\u201d to protect the host operating system of machines connecting with MSM. These guidelines help prevent the lateral movement of the attack vector into MSM via these connected devices. Some examples for Windows based computers include:", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.cisecurity.org/about-us/" }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Desktop Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Server Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "According to Hitachi Energy, users should follow recommended security practices and firewall configurations to help protect a network from outside attacks, including:", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Physically protecting systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Ensuring monitoring systems have no direct connections to the internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Separating monitoring system networks from other networks using a firewall system with a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi advises that monitoring systems should not be used for internet surfing, instant messaging, or receiving emails. Portable computers and removable storage media should be carefully scanned for malware prior to connection to monitoring systems.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "For more information, see Hitachi Energy advisory 8DBD000154.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000154" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-41615", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "notes": [ { "category": "summary", "text": "Websda.c in GoAhead WebServer 2.1.8 has insufficient nonce entropy due to the nonce calculation relying on the hardcoded onceuponatimeinparadise value, which does not follow the secret-data guideline for HTTP digest access authentication in RFC 7616 section 3.3 (or RFC 2617 section 3.2.1).Note: 2.1.8 is a version from 2003; however, the affected websda.c code appears in derivative works that may be used in 2021. Recent GoAhead software is unaffected. CVE-2021-41615 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41615" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "MSM is not intrinsically designed nor intended to be directly connected to the internet. Users should disconnect the device from any internet-facing network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi Energy suggests adopting user access management and antivirus protection software equipped with the latest signature rules on hosts with the Manufacturing Message Specification (MMS) Client application installed. Users can implement the operating system user access management functionality, if supported, to limit the probability of unauthorized access followed by rogue commands at the operating system level via MMS client application.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Also, Hitachi Energy recommends following the hardening guidelines published by \u201cThe Center for Internet Security (CIS)\u201d to protect the host operating system of machines connecting with MSM. These guidelines help prevent the lateral movement of the attack vector into MSM via these connected devices. Some examples for Windows based computers include:", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.cisecurity.org/about-us/" }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Desktop Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Server Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "According to Hitachi Energy, users should follow recommended security practices and firewall configurations to help protect a network from outside attacks, including:", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Physically protecting systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Ensuring monitoring systems have no direct connections to the internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Separating monitoring system networks from other networks using a firewall system with a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi advises that monitoring systems should not be used for internet surfing, instant messaging, or receiving emails. Portable computers and removable storage media should be carefully scanned for malware prior to connection to monitoring systems.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "For more information, see Hitachi Energy advisory 8DBD000154.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000154" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2023-23916", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "notes": [ { "category": "summary", "text": "An allocation of resources without limits or throttling vulnerability exists in curl \u003cv7.88.0 based on the \"chained\" HTTP compression algorithms; a server response can be compressed multiple times and potentially with different algorithms. The number of acceptable \"links\" in this \"decompression chain\" was capped, but the cap was implemented on a per-header basis, allowing a malicious server to insert a virtually unlimited number of compression steps by using many headers. CVE-2023-23916 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23916" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "MSM is not intrinsically designed nor intended to be directly connected to the internet. Users should disconnect the device from any internet-facing network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi Energy suggests adopting user access management and antivirus protection software equipped with the latest signature rules on hosts with the Manufacturing Message Specification (MMS) Client application installed. Users can implement the operating system user access management functionality, if supported, to limit the probability of unauthorized access followed by rogue commands at the operating system level via MMS client application.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Also, Hitachi Energy recommends following the hardening guidelines published by \u201cThe Center for Internet Security (CIS)\u201d to protect the host operating system of machines connecting with MSM. These guidelines help prevent the lateral movement of the attack vector into MSM via these connected devices. Some examples for Windows based computers include:", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.cisecurity.org/about-us/" }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Desktop Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "CIS Microsoft Windows Server Benchmarks (cisecurity.org)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "According to Hitachi Energy, users should follow recommended security practices and firewall configurations to help protect a network from outside attacks, including:", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Physically protecting systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Ensuring monitoring systems have no direct connections to the internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Separating monitoring system networks from other networks using a firewall system with a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Hitachi advises that monitoring systems should not be used for internet surfing, instant messaging, or receiving emails. Portable computers and removable storage media should be carefully scanned for malware prior to connection to monitoring systems.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "For more information, see Hitachi Energy advisory 8DBD000154.", "product_ids": [ "CSAFPID-0001" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000154" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.