Cleartext transmission of sensitive information in AutomationDirect Stride Field I/O



Published: 2022-07-25

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cleartext transmission of sensitive information

EUVDB-ID: #VU65741

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2485

CWE-ID: CWE-319 - Cleartext Transmission of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to software uses insecure communication channel to transmit sensitive information. A remote attacker on the local network can gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SIO-MB04ADS: All versions

SIO-MB12CDR: before 8.0.4.0

SIO-MB04THMS: before 8.5.4.0

SIO-MB04DAS: before 8.11.3.0

SIO-MB04RTDS: before 8.3.4.0

SIO- MB04ADS: before 8.4.3.0

SIO-MB08ADS-1: before 8.6.3.0

SIO-MB08ADS-2: before 8.7.3.0

SIO-MB08THMS: before 8.8.4.0

SIO-MB16CDD2: before 8.1.4.0

SIO-MB16ND3: before 8.2.4.00

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-202-05
http://cdn.automationdirect.com/static/firmware/product_advisory/PA-COM-006.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###