5.5
MEDIUM
CVE-2022-29962
Emerson DeltaV Hardcoded FTP Credentials Vulnerability
Description

The Emerson DeltaV Distributed Control System (DCS) controllers and IO cards through 2022-04-29 misuse passwords. FTP has hardcoded credentials (but may often be disabled in production). This affects S-series, P-series, and CIOC/EIOC nodes. NOTE: this is different from CVE-2014-2350.

INFO

Published Date :

July 26, 2022, 10:15 p.m.

Last Modified :

Aug. 4, 2022, 3:56 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-29962 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Emerson se4801t0x_redundant_wireless_i\/o_card_firmware
2 Emerson deltav_distributed_control_system_sq_controller_firmware
3 Emerson deltav_distributed_control_system_sx_controller_firmware
4 Emerson se4002s1t2b6_high_side_40-pin_mass_i\/o_terminal_block_firmware
5 Emerson se4003s2b4_16-pin_mass_i\/o_terminal_block_firmware
6 Emerson se4003s2b524-pin_mass_i\/o_terminal_block_firmware
7 Emerson se4017p0_h1_i\/o_interface_card_and_terminl_block_firmware
8 Emerson se4017p1_h1_i\/o_card_with_integrated_power_firmware
9 Emerson se4019p0_simplex_h1_4-port_plus_fieldbus_i\/o_interface_with_terminalblock_firmware
10 Emerson se4026_virtual_i\/o_module_2_firmware
11 Emerson se4027_virtual_i\/o_module_2_firmware
12 Emerson se4032s1t2b8_high_side_40-pin_do_mass_i\/o_terminal_block_firmware
13 Emerson se4037p0_h1_i\/o_interface_card_and_terminl_block_firmware
14 Emerson se4037p1_redundant_h1_i\/o_card_with_integrated_power_and_terminal_block_firmware
15 Emerson se4039p0_redundant_h1_4-port_plus_fieldbus_i\/o_interface_with_terminalblock_firmware
16 Emerson se4052s1t2b6_high_side_40-pin_mass_i\/o_terminal_block_firmware
17 Emerson se4082s1t2b8_high_side_40-pin_do_mass_i\/o_terminal_block_firmware
18 Emerson se4100_simplex_ethernet_i\/o_card_\(eioc\)_assembly_firmware
19 Emerson se4101_simplex_ethernet_i\/o_card_\(eioc\)_assembly_firmware
20 Emerson ve4103_modbus_tcp_interface_for_ethernet_connected_i\/o_\(eioc\)_firmware
21 Emerson ve4104_ethernet\/ip_control_tag_integration_for_ethernet_connected_i\/o_\(eioc\)_firmware
22 Emerson ve4105_ethernet\/ip_interface_for_ethernet_connected_i\/o_\(eioc\)_firmware
23 Emerson ve4106_opc-ua_client_for_ethernet_connected_i\/o_\(eioc\)_firmware
24 Emerson ve4107_iec_61850_mms_interface_for_ethernet_connected_i\/o_\(eioc\)_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29962.

URL Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-181-03 Third Party Advisory US Government Resource
https://www.forescout.com/blog/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29962 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29962 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.cisa.gov/uscert/ics/advisories/icsa-22-181-03 No Types Assigned https://www.cisa.gov/uscert/ics/advisories/icsa-22-181-03 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.forescout.com/blog/ No Types Assigned https://www.forescout.com/blog/ Third Party Advisory
    Added CWE NIST CWE-798
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:deltav_distributed_control_system_sq_controller_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:deltav_distributed_control_system_sq_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:deltav_distributed_control_system_sx_controller_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:deltav_distributed_control_system_sx_controller:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4002s1t2b6_high_side_40-pin_mass_i\/o_terminal_block_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4002s1t2b6_high_side_40-pin_mass_i\/o_terminal_block:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4003s2b4_16-pin_mass_i\/o_terminal_block_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4003s2b4_16-pin_mass_i\/o_terminal_block:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4003s2b524-pin_mass_i\/o_terminal_block_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4003s2b524-pin_mass_i\/o_terminal_block:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4017p0_h1_i\/o_interface_card_and_terminl_block_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4017p0_h1_i\/o_interface_card_and_terminl_block:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4017p1_h1_i\/o_card_with_integrated_power_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4017p1_h1_i\/o_card_with_integrated_power:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4019p0_simplex_h1_4-port_plus_fieldbus_i\/o_interface_with_terminalblock_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4019p0_simplex_h1_4-port_plus_fieldbus_i\/o_interface_with_terminalblock:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4026_virtual_i\/o_module_2_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4026_virtual_i\/o_module_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4027_virtual_i\/o_module_2_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4027_virtual_i\/o_module_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4032s1t2b8_high_side_40-pin_do_mass_i\/o_terminal_block_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4032s1t2b8_high_side_40-pin_do_mass_i\/o_terminal_block:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4037p0_h1_i\/o_interface_card_and_terminl_block_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4037p0_h1_i\/o_interface_card_and_terminl_block:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4037p1_redundant_h1_i\/o_card_with_integrated_power_and_terminal_block_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4037p1_redundant_h1_i\/o_card_with_integrated_power_and_terminal_block:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4039p0_redundant_h1_4-port_plus_fieldbus_i\/o_interface_with_terminalblock_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4039p0_redundant_h1_4-port_plus_fieldbus_i\/o_interface_with_terminalblock:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4052s1t2b6_high_side_40-pin_mass_i\/o_terminal_block_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4052s1t2b6_high_side_40-pin_mass_i\/o_terminal_block:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4082s1t2b8_high_side_40-pin_do_mass_i\/o_terminal_block_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4082s1t2b8_high_side_40-pin_do_mass_i\/o_terminal_block:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4100_simplex_ethernet_i\/o_card_\(eioc\)_assembly_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4100_simplex_ethernet_i\/o_card_\(eioc\)_assembly:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4101_simplex_ethernet_i\/o_card_\(eioc\)_assembly_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4101_simplex_ethernet_i\/o_card_\(eioc\)_assembly:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:se4801t0x_redundant_wireless_i\/o_card_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:se4801t0x_redundant_wireless_i\/o_card:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:ve4103_modbus_tcp_interface_for_ethernet_connected_i\/o_\(eioc\)_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:ve4103_modbus_tcp_interface_for_ethernet_connected_i\/o_\(eioc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:ve4104_ethernet\/ip_control_tag_integration_for_ethernet_connected_i\/o_\(eioc\)_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:ve4104_ethernet\/ip_control_tag_integration_for_ethernet_connected_i\/o_\(eioc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:ve4105_ethernet\/ip_interface_for_ethernet_connected_i\/o_\(eioc\)_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:ve4105_ethernet\/ip_interface_for_ethernet_connected_i\/o_\(eioc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:ve4106_opc-ua_client_for_ethernet_connected_i\/o_\(eioc\)_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:ve4106_opc-ua_client_for_ethernet_connected_i\/o_\(eioc\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:emerson:ve4107_iec_61850_mms_interface_for_ethernet_connected_i\/o_\(eioc\)_firmware:*:*:*:*:*:*:*:* versions up to (including) 2022-04-29 OR cpe:2.3:h:emerson:ve4107_iec_61850_mms_interface_for_ethernet_connected_i\/o_\(eioc\):-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29962 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29962 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08069

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability