Lucene search

K
cve[email protected]CVE-2018-5401
HistoryOct 08, 2018 - 3:29 p.m.

CVE-2018-5401

2018-10-0815:29:02
CWE-319
web.nvd.nist.gov
63
cve-2018-5401
auto-maskin dcu 210e
rp-210e
marine pro observer
android app
cleartext transmission
modbus communication
vulnerability
network access

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.6%

The Auto-Maskin DCU 210E, RP-210E, and Marine Pro Observer Android App transmit sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. The devices transmit process control information via unencrypted Modbus communications. Impact: An attacker can exploit this vulnerability to observe information about configurations, settings, what sensors are present and in use, and other information to aid in crafting spoofed messages. Requires access to the network. Affected releases are Auto-Maskin DCU-210E, RP-210E, and Marine Pro Observer Android App. Versions prior to 3.7 on ARMv7.

Affected configurations

NVD
Node
auto-maskinrp_210e_firmwareMatch-
AND
armarm7Range<3.7
OR
auto-maskinrp_210eMatch-
Node
auto-maskindcu_210e_firmwareMatch-
AND
armarm7Range<3.7
OR
auto-maskindcu_210eMatch-
Node
auto-maskinmarine_pro_observerMatch-android

CNA Affected

[
  {
    "platforms": [
      "ARMv7"
    ],
    "product": "DCU-210E ",
    "vendor": "Auto-Maskin",
    "versions": [
      {
        "lessThan": "3.7",
        "status": "affected",
        "version": "3.7",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "ARMv7"
    ],
    "product": "RP-210E",
    "vendor": "Auto-Maskin",
    "versions": [
      {
        "lessThan": "3.7",
        "status": "affected",
        "version": "3.7",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "android"
    ],
    "product": "Marine Pro Observer Android App",
    "vendor": "Auto-Maskin",
    "versions": [
      {
        "status": "unknown",
        "version": "0.1"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.6%

Related for CVE-2018-5401