Lucene search

K
prionPRIOn knowledge basePRION:CVE-2018-11691
HistoryMay 14, 2019 - 4:29 p.m.

Design/Logic Flaw

2019-05-1416:29:00
PRIOn knowledge base
www.prio-n.com
5

9.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.5%

Emerson DeltaV Smart Switch Command Center application, available in versions 11.3.x and 12.3.1, was unable to change the DeltaV Smart Switches’ management password upon commissioning. Emerson released patches for DeltaV workstations to address this issue, and the patches can be downloaded from Emerson’s Guardian Support Portal. Please refer to the DeltaV Security Notification DSN19003 (KBA NK-1900-0808) for more information about this issue. DeltaV versions 13.3 and higher use the Network Device Command Center application to manage DeltaV Smart Switches, and this newer application is not impacted by this issue. After patching the Smart Switch Command Center, users are required to either commission the DeltaV Smart Switches or change password using the tool.

CPENameOperatorVersion
ve6046_firmwareeq09.0.12

9.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.5%

Related for PRION:CVE-2018-11691