6.5
MEDIUM
CVE-2018-19021
Emerson DeltaV DCS Authentication Bypass Vulnerability
Description

A specially crafted script could bypass the authentication of a maintenance port of Emerson DeltaV DCS Versions 11.3.1, 11.3.2, 12.3.1, 13.3.1, 14.3, R5.1, R6 and prior, which may allow an attacker to cause a denial of service.

INFO

Published Date :

Jan. 25, 2019, 8:29 p.m.

Last Modified :

July 12, 2022, 3:17 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-19021 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Emerson deltav
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-19021.

URL Resource
http://www.securityfocus.com/bid/106522 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-010-01 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19021 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19021 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed CPE Configuration OR *cpe:2.3:a:emerson:deltav_distributed_control_system:11.3.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:11.3.2:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:12.3.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:13.3.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:14.3:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:r5.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:*:*:*:*:*:*:*:* versions up to (including) r6 OR *cpe:2.3:a:emerson:deltav:11.3.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav:11.3.2:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav:12.3.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav:13.3.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav:14.3:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav:*:*:*:*:*:*:*:* versions from (including) r5.1 up to (including) r6
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE ICS-CERT CWE-307
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-287 CWE-307
  • Initial Analysis by [email protected]

    Jan. 28, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106522 No Types Assigned http://www.securityfocus.com/bid/106522 Third Party Advisory, VDB Entry
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-19-010-01 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-19-010-01 Third Party Advisory, US Government Resource
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:emerson:deltav_distributed_control_system:11.3.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:11.3.2:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:12.3.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:13.3.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:14.3:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:r5.1:*:*:*:*:*:*:* *cpe:2.3:a:emerson:deltav_distributed_control_system:*:*:*:*:*:*:*:* versions up to (including) r6
  • CVE Modified by [email protected]

    Jan. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106522 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19021 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.18605

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability