Vulnerability CVE-2013-0694


Published: 2013-10-03

Description:
The Emerson Process Management ROC800 RTU with software 3.50 and earlier, DL8000 RTU with software 2.30 and earlier, and ROC800L RTU with software 1.20 and earlier have hardcoded credentials in a ROM, which makes it easier for remote attackers to obtain shell access to the underlying OS by leveraging knowledge of the ROM contents from a product installation elsewhere.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ENEA -> OSE 
Emerson -> Dl 8000 remote terminal unit 
Emerson -> Roc 800 remote terminal unit 
Emerson -> Roc 800l remote terminal unit 

 References:
http://ics-cert.us-cert.gov/advisories/ICSA-13-259-01

Copyright 2024, cxsecurity.com

 

Back to Top