Vulnerability CVE-2018-14797


Published: 2018-08-23

Description:
Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 allow a specially crafted DLL file to be placed in the search path and loaded as an internal and valid DLL, which may allow arbitrary code execution.

Type:

CWE-427

(Uncontrolled Search Path Element)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Emerson -> Deltav distributed control system 

 References:
http://www.securityfocus.com/bid/105105
https://ics-cert.us-cert.gov/advisories/ICSA-18-228-01

Copyright 2024, cxsecurity.com

 

Back to Top