var-202206-2264
Vulnerability from variot
The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. Access to privileged operations on the maintenance port TELNET interface (23/TCP) on M-series and SIS (CSLS/LSNB/LSNG) nodes is controlled by means of utility passwords. These passwords are generated using a deterministic, insecure algorithm using a single seed value composed of a day/hour/minute timestamp with less than 16 bits of entropy. The seed value is fed through a lookup table and a series of permutation operations resulting in three different four-character passwords corresponding to different privilege levels. An attacker can easily reconstruct these passwords and thus gain access to privileged maintenance operations. NOTE: this is different from CVE-2014-2350. DeltaV Distributed Control System , DeltaV Distributed Control System SQ controller firmware, DeltaV Distributed Control System SX controller Multiple Emerson products, including firmware, contain vulnerabilities related to the use of cryptographic algorithms.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202206-2264", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "se4017p1 h1 i\\/o card with integrated power", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "ve4105 ethernet\\/ip interface for ethernet connected i\\/o \\", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4037p1 redundant h1 i\\/o card with integrated power and terminal block", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4082s1t2b8 high side 40-pin do mass i\\/o terminal block", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "ve4103 modbus tcp interface for ethernet connected i\\/o \\", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "ve4107 iec 61850 mms interface for ethernet connected i\\/o \\", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4003s2b524-pin mass i\\/o terminal block", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4027 virtual i\\/o module 2", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4019p0 simplex h1 4-port plus fieldbus i\\/o interface with terminalblock", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "ve4104 ethernet\\/ip control tag integration for ethernet connected i\\/o \\", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4037p0 h1 i\\/o interface card and terminl block", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4017p0 h1 i\\/o interface card and terminl block", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4026 virtual i\\/o module 2", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4032s1t2b8 high side 40-pin do mass i\\/o terminal block", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4003s2b4 16-pin mass i\\/o terminal block", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4002s1t2b6 high side 40-pin mass i\\/o terminal block", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "ve4106 opc-ua client for ethernet connected i\\/o \\", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "deltav distributed control system", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4039p0 redundant h1 4-port plus fieldbus i\\/o interface with terminalblock", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "deltav distributed control system sq controller", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4052s1t2b6 high side 40-pin mass i\\/o terminal block", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "deltav distributed control system sx controller", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4100 simplex ethernet i\\/o card \\ assembly", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4101 simplex ethernet i\\/o card \\ assembly", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4801t0x redundant wireless i\\/o card", "scope": "lte", "trust": 1.0, "vendor": "emerson", "version": "2022-04-29" }, { "model": "se4032s1t2b8 high side 40-pin do mass i/o terminal block", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4801t0x redundant wireless i/o card", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4003s2b4 16-pin mass i/o terminal block", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4003s2b524-pin mass i/o terminal block", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4017p1 h1 i/o card with integrated power", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4052s1t2b6 high side 40-pin mass i/o terminal block", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4039p0 redundant h1 4-port plus fieldbus i/o interface with terminalblock", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4101 simplex ethernet i/o card assembly", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4037p0 h1 i/o interface card and terminl block", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4082s1t2b8 high side 40-pin do mass i/o terminal block", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4100 simplex ethernet i/o card assembly", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4037p1 redundant h1 i/o card with integrated power and terminal block", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4027 virtual i/o module 2", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4019p0 simplex h1 4-port plus fieldbus i/o interface with terminalblock", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4017p0 h1 i/o card and terminal block", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "deltav distributed control system sx \u30b3\u30f3\u30c8\u30ed\u30fc\u30e9", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4026 virtual i/o module 2", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "se4002s1t2b6 high side 40-pin mass i/o terminal block", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "deltav distributed control system sq \u30b3\u30f3\u30c8\u30ed\u30fc\u30e9", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null }, { "model": "deltav distributed control system", "scope": null, "trust": 0.8, "vendor": "\u30a8\u30de\u30bd\u30f3", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017497" }, { "db": "NVD", "id": "CVE-2022-29965" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel dos Santos and Jos Wetzels from Forescout Technologies reported these vulnerabilities to CISA.", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2913" } ], "trust": 0.6 }, "cve": "CVE-2022-29965", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2022-29965", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-29965", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-29965", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2022-29965", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202206-2913", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017497" }, { "db": "CNNVD", "id": "CNNVD-202206-2913" }, { "db": "NVD", "id": "CVE-2022-29965" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. Access to privileged operations on the maintenance port TELNET interface (23/TCP) on M-series and SIS (CSLS/LSNB/LSNG) nodes is controlled by means of utility passwords. These passwords are generated using a deterministic, insecure algorithm using a single seed value composed of a day/hour/minute timestamp with less than 16 bits of entropy. The seed value is fed through a lookup table and a series of permutation operations resulting in three different four-character passwords corresponding to different privilege levels. An attacker can easily reconstruct these passwords and thus gain access to privileged maintenance operations. NOTE: this is different from CVE-2014-2350. DeltaV Distributed Control System , DeltaV Distributed Control System SQ controller firmware, DeltaV Distributed Control System SX controller Multiple Emerson products, including firmware, contain vulnerabilities related to the use of cryptographic algorithms.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2022-29965" }, { "db": "JVNDB", "id": "JVNDB-2022-017497" }, { "db": "VULMON", "id": "CVE-2022-29965" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-29965", "trust": 3.3 }, { "db": "ICS CERT", "id": "ICSA-22-181-03", "trust": 2.5 }, { "db": "JVN", "id": "JVNVU92990931", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-017497", "trust": 0.8 }, { "db": "CS-HELP", "id": "SB2022071112", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202206-2913", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-29965", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-29965" }, { "db": "JVNDB", "id": "JVNDB-2022-017497" }, { "db": "CNNVD", "id": "CNNVD-202206-2913" }, { "db": "NVD", "id": "CVE-2022-29965" } ] }, "id": "VAR-202206-2264", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.6666667 }, "last_update_date": "2024-08-14T13:53:12.568000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Emerson DeltaV Distributed Control System Fixes for encryption problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=202537" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2913" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-327", "trust": 1.0 }, { "problemtype": "Use of incomplete or dangerous cryptographic algorithms (CWE-327) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017497" }, { "db": "NVD", "id": "CVE-2022-29965" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-181-03" }, { "trust": 2.4, "url": "https://www.forescout.com/blog/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92990931/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29965" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022071112" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-29965/" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-181-03" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-29965" }, { "db": "JVNDB", "id": "JVNDB-2022-017497" }, { "db": "CNNVD", "id": "CNNVD-202206-2913" }, { "db": "NVD", "id": "CVE-2022-29965" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-29965" }, { "db": "JVNDB", "id": "JVNDB-2022-017497" }, { "db": "CNNVD", "id": "CNNVD-202206-2913" }, { "db": "NVD", "id": "CVE-2022-29965" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-017497" }, { "date": "2022-06-30T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-2913" }, { "date": "2022-07-26T22:15:11.183000", "db": "NVD", "id": "CVE-2022-29965" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-13T04:53:00", "db": "JVNDB", "id": "JVNDB-2022-017497" }, { "date": "2022-08-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-2913" }, { "date": "2023-01-24T16:06:41.127000", "db": "NVD", "id": "CVE-2022-29965" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2913" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vulnerabilities related to the use of cryptographic algorithms in multiple Emerson products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017497" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-2913" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.