Multiple vulnerabilities in AutomationDirect D0-06 series CPUs



Published: 2022-06-17
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-2004
CVE-2022-2002
CVE-2022-2003
CWE-ID CWE-400
CWE-319
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
D0-06DD1
Hardware solutions / Other hardware appliances

D0-06DD2
Hardware solutions / Other hardware appliances

D0-06DR
Hardware solutions / Other hardware appliances

D0-06DA
Hardware solutions / Other hardware appliances

D0-06AR
Hardware solutions / Other hardware appliances

D0-06AA
Hardware solutions / Other hardware appliances

D0-06DD1-D
Hardware solutions / Other hardware appliances

D0-06DD2-D
Hardware solutions / Other hardware appliances

D0-06DR-D
Hardware solutions / Other hardware appliances

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU64476

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2004

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

D0-06DD1: before 2.72

D0-06DD2: before 2.72

D0-06DR: before 2.72

D0-06DA: before 2.72

D0-06AR: before 2.72

D0-06AA: before 2.72

D0-06DD1-D: before 2.72

D0-06DD2-D: before 2.72

D0-06DR-D: before 2.72

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-167-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cleartext transmission of sensitive information

EUVDB-ID: #VU64477

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2002

CWE-ID: CWE-319 - Cleartext Transmission of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to software uses insecure communication channel to transmit sensitive information. A remote attacker can use a specially crafted Ethernet packet and gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

D0-06DD1: before 2.72

D0-06DD2: before 2.72

D0-06DR: before 2.72

D0-06DA: before 2.72

D0-06AR: before 2.72

D0-06AA: before 2.72

D0-06DD1-D: before 2.72

D0-06DD2-D: before 2.72

D0-06DR-D: before 2.72

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-167-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cleartext transmission of sensitive information

EUVDB-ID: #VU64478

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2003

CWE-ID: CWE-319 - Cleartext Transmission of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to software uses insecure communication channel to transmit sensitive information. A remote attacker with ability to intercept network traffic can gain access to sensitive data and make unauthorized changes.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

D0-06DD1: before 2.72

D0-06DD2: before 2.72

D0-06DR: before 2.72

D0-06DA: before 2.72

D0-06AR: before 2.72

D0-06AA: before 2.72

D0-06DD1-D: before 2.72

D0-06DD2-D: before 2.72

D0-06DR-D: before 2.72

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-167-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###