ICSA-22-167-03
Vulnerability from csaf_cisa
Published
2022-06-16 00:00
Modified
2022-06-16 00:00
Summary
AutomationDirect DirectLOGIC with Ethernet
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could cause a loss of sensitive information, unauthorized changes, and a denial-of-service condition.
Critical infrastructure sectors
Multiple Sectors
Countries/areas deployed
Worldwide
Company headquarters location
United States
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/icsSeveral recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/icsin the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Exploitability
No known public exploits specifically target these vulnerabilities.
{
"document": {
"acknowledgments": [
{
"names": [
"Sam Hanson"
],
"organization": "Dragos",
"summary": "reporting these vulnerabilities to CISA"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
"title": "CISA Disclaimer"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "Successful exploitation of these vulnerabilities could cause a loss of sensitive information, unauthorized changes, and a denial-of-service condition.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Multiple Sectors",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "United States",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/icsSeveral recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/icsin the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "other",
"text": "No known public exploits specifically target these vulnerabilities.",
"title": "Exploitability"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-22-167-03 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-167-03.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-22-167-03 Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-03"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "AutomationDirect DirectLOGIC with Ethernet",
"tracking": {
"current_release_date": "2022-06-16T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-22-167-03",
"initial_release_date": "2022-06-16T00:00:00.000000Z",
"revision_history": [
{
"date": "2022-06-16T00:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "ICSA-22-167-03 AutomationDirect DirectLOGIC with Ethernet"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.72",
"product": {
"name": "D0-06AA: versions prior to v2.72",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "D0-06AA"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.72",
"product": {
"name": "D0-06AR: versions prior to v2.72",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "D0-06AR"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.72",
"product": {
"name": "D0-06DA: versions prior to v2.72",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "D0-06DA"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.72",
"product": {
"name": "D0-06DD1: versions prior to v2.72",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "D0-06DD1"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.72",
"product": {
"name": "D0-06DD1-D: versions prior to v2.72",
"product_id": "CSAFPID-0005"
}
}
],
"category": "product_name",
"name": "D0-06DD1-D"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.72",
"product": {
"name": "D0-06DD2: versions prior to v2.72",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "D0-06DD2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.72",
"product": {
"name": "D0-06DD2-D: versions prior to v2.72",
"product_id": "CSAFPID-0007"
}
}
],
"category": "product_name",
"name": "D0-06DD2-D"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.72",
"product": {
"name": "D0-06DR: versions prior to v2.72",
"product_id": "CSAFPID-0008"
}
}
],
"category": "product_name",
"name": "D0-06DR"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.72",
"product": {
"name": "D0-06DR-D: versions prior to v2.72",
"product_id": "CSAFPID-0009"
}
}
],
"category": "product_name",
"name": "D0-06DR-D"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 5.41",
"product": {
"name": "D0-05DD: \u003c 5.41",
"product_id": "CSAFPID-0010"
}
}
],
"category": "product_name",
"name": "D0-05DD"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 5.41",
"product": {
"name": "D0-05DR: \u003c 5.41",
"product_id": "CSAFPID-0011"
}
}
],
"category": "product_name",
"name": "D0-05DR"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 5.41",
"product": {
"name": "D0-05DA: \u003c 5.41",
"product_id": "CSAFPID-0012"
}
}
],
"category": "product_name",
"name": "D0-05DA"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 5.41",
"product": {
"name": "D0-05AR: \u003c 5.41",
"product_id": "CSAFPID-0013"
}
}
],
"category": "product_name",
"name": "D0-05AR"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 5.41",
"product": {
"name": "D0-05AA: \u003c 5.41",
"product_id": "CSAFPID-0014"
}
}
],
"category": "product_name",
"name": "D0-05AA"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 5.41",
"product": {
"name": "D0-05AD: \u003c 5.41",
"product_id": "CSAFPID-0015"
}
}
],
"category": "product_name",
"name": "D0-05AD"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 5.41",
"product": {
"name": "D0-05DD-D: \u003c 5.41",
"product_id": "CSAFPID-0016"
}
}
],
"category": "product_name",
"name": "D0-05DD-D"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 5.41",
"product": {
"name": "D0-05DR-D: \u003c 5.41",
"product_id": "CSAFPID-0017"
}
}
],
"category": "product_name",
"name": "D0-05DR-D"
},
{
"branches": [
{
"category": "product_version",
"name": "vers:all/*",
"product": {
"name": "D2-240: *",
"product_id": "CSAFPID-0018"
}
}
],
"category": "product_name",
"name": "D2-240"
},
{
"branches": [
{
"category": "product_version",
"name": "vers:all/*",
"product": {
"name": "D2-250: *",
"product_id": "CSAFPID-0019"
}
}
],
"category": "product_name",
"name": "D2-250"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 4.91",
"product": {
"name": "D2-250-1: \u003c 4.91",
"product_id": "CSAFPID-0020"
}
}
],
"category": "product_name",
"name": "D2-250-1"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 2.71",
"product": {
"name": "D2-260: \u003c 2.71",
"product_id": "CSAFPID-0021"
}
}
],
"category": "product_name",
"name": "D2-260"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 1.06",
"product": {
"name": "D2-262: \u003c 1.06",
"product_id": "CSAFPID-0022"
}
}
],
"category": "product_name",
"name": "D2-262"
},
{
"branches": [
{
"category": "product_version",
"name": "vers:all/*",
"product": {
"name": "D4-430: *",
"product_id": "CSAFPID-0023"
}
}
],
"category": "product_name",
"name": "D4-430"
},
{
"branches": [
{
"category": "product_version",
"name": "vers:all/*",
"product": {
"name": "D4-440: *",
"product_id": "CSAFPID-0024"
}
}
],
"category": "product_name",
"name": "D4-440"
},
{
"branches": [
{
"category": "product_version",
"name": "vers:all/*",
"product": {
"name": "D4-450: *",
"product_id": "CSAFPID-0025"
}
}
],
"category": "product_name",
"name": "D4-450"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c 1.04",
"product": {
"name": "D4-454: \u003c 1.04",
"product_id": "CSAFPID-0026"
}
}
],
"category": "product_name",
"name": "D4-454"
}
],
"category": "vendor",
"name": "Automation Direct"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-2004",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "summary",
"text": "A specially crafted packet can be sent continuously to the PLC to prevent access from DirectSoft and other devices, causing a denial-of-service condition.CVE-2022-2004 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2004"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "CVE-2022-2004: While automation networks and systems have built-in password protection schemes, this is only one step in securing the affected systems. Automation control system networks must incorporate data protection and security measures at least as robust as a typical business computer system. AutomationDirect recommends users of PLCs, HMI products, and other SCADA system products perform independent network security analysis to determine the proper level of security required for the application.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
},
{
"category": "mitigation",
"details": "CVE-2022-2004: Secure physical access.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
},
{
"category": "mitigation",
"details": "CVE-2022-2004: Isolate and air gap networks when possible.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
},
{
"category": "mitigation",
"details": "CVE-2022-2004: Consider some of the AutomationDirect newer PLC families.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
},
{
"category": "mitigation",
"details": "CVE-2022-2004: Users can refer to the following link for supporting information related to security considerations.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
],
"url": "https://support.automationdirect.com/docs/securityconsiderations.pdf"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
}
]
},
{
"cve": "CVE-2022-2003",
"cwe": {
"id": "CWE-319",
"name": "Cleartext Transmission of Sensitive Information"
},
"notes": [
{
"category": "summary",
"text": "The product is vulnerable to a specifically crafted Ethernet packet that will cause the PLC to respond with the PLC password in cleartext. This could allow an attacker to access the system and make unauthorized changes.CVE-2022-2003 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2003"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "For CVE-2022-2003: Update all D0-06 series CPUs to firmware version 2.72 or later",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
],
"url": "https://www.automationdirect.com/support/software-downloads?itemcode=DirectSOFT%206"
},
{
"category": "mitigation",
"details": "For CVE-2022-2003: Update all DL05 series CPUs to firmware version 5.41 or later",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
],
"url": "https://www.automationdirect.com/support/software-downloads?itemcode=DirectSOFT%206"
},
{
"category": "mitigation",
"details": "For CVE-2022-2003: D2-240/250 is obsolete and cannot be upgraded. AutomationDirect recommends upgrading to a newer PLC (D2-262 or newer PLC families; CLICK, Do-more/BRX and Productivity Series).",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
},
{
"category": "mitigation",
"details": "For CVE-2022-2003: Update D2-250-1 to firmware version 4.91 or later",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
],
"url": "https://www.automationdirect.com/support/software-downloads?itemcode=DirectSOFT%206"
},
{
"category": "mitigation",
"details": "For CVE-2022-2003: Update D2-260 to firmware version 2.71 or later",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
],
"url": "https://www.automationdirect.com/support/software-downloads?itemcode=DirectSOFT%206"
},
{
"category": "mitigation",
"details": "For CVE-2022-2003: Update D2-262 to firmware version 1.06 or later",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
],
"url": "https://www.automationdirect.com/support/software-downloads?itemcode=DirectSOFT%206"
},
{
"category": "vendor_fix",
"details": "For CVE-2022-2003: D4-430/440/450 is obsolete and cannot be upgraded. AutomationDirect recommends upgrading to a newer PLC (D4-454 or newer PLC families; CLICK, Do-more/BRX and Productivity Series).",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
},
{
"category": "vendor_fix",
"details": "For CVE-2022-2003: Update D4-454 to firmware version 1.04 or later",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
],
"url": "https://www.automationdirect.com/support/software-downloads?itemcode=DirectSOFT%206"
},
{
"category": "mitigation",
"details": "For CVE-2022-2003: All DirectLogic PLC firmware can be found on the Product Firmware page. The updated firmware will no longer respond with the password when requested with the specially crafted message.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
},
{
"category": "mitigation",
"details": "For CVE-2022-2003: Additional brute force mitigation for password access has been added. Three incorrect password entries will result in a 3 hour lock out of password entry. Power cycling will allow subsequent password attempts.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006",
"CSAFPID-0007",
"CSAFPID-0008",
"CSAFPID-0009",
"CSAFPID-0010",
"CSAFPID-0011",
"CSAFPID-0012",
"CSAFPID-0013",
"CSAFPID-0014",
"CSAFPID-0015",
"CSAFPID-0016",
"CSAFPID-0017",
"CSAFPID-0018",
"CSAFPID-0019",
"CSAFPID-0020",
"CSAFPID-0021",
"CSAFPID-0022",
"CSAFPID-0023",
"CSAFPID-0024",
"CSAFPID-0025",
"CSAFPID-0026"
]
}
]
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…