CVE-2018-5401

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
The Auto-Maskin DCU 210E, RP-210E, and Marine Pro Observer Android App transmit sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. The devices transmit process control information via unencrypted Modbus communications. Impact: An attacker can exploit this vulnerability to observe information about configurations, settings, what sensors are present and in use, and other information to aid in crafting spoofed messages. Requires access to the network. Affected releases are Auto-Maskin DCU-210E, RP-210E, and Marine Pro Observer Android App. Versions prior to 3.7 on ARMv7.
Overview
  • CVE ID
  • CVE-2018-5401
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-10-08T15:29:02
  • Last Modified Date
  • 2019-10-09T23:41:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:auto-maskin:rp_210e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:arm:arm7:*:*:*:*:*:*:*:* 0 OR 3.7
cpe:2.3:h:auto-maskin:rp_210e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:auto-maskin:dcu_210e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:arm:arm7:*:*:*:*:*:*:*:* 0 OR 3.7
cpe:2.3:h:auto-maskin:dcu_210e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:auto-maskin:marine_pro_observer:-:*:*:*:*:android:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.kb.cert.org/vuls/id/176301 Third Party Advisory US Government Resource
https://www.us-cert.gov/ics/advisories/icsa-20-051-04
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:59 Added to TrackCVE
2022-12-03 13:01:29 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-03 13:01:29 2018-10-08T15:29Z 2018-10-08T15:29:02 CVE Published Date updated
2022-12-03 13:01:29 2019-10-09T23:41:17 CVE Modified Date updated
2022-12-03 13:01:29 Modified Vulnerability Status updated