CVE-2022-30274
CVSS V2 None
CVSS V3 Critical 9.8
Description
The Motorola ACE1000 RTU through 2022-05-02 uses ECB encryption unsafely. It can communicate with an XRT LAN-to-radio gateway by means of an embedded client. Credentials for accessing this gateway are stored after being encrypted with the Tiny Encryption Algorithm (TEA) in ECB mode using a hardcoded key. Similarly, the ACE1000 RTU can route MDLC traffic over Extended Command and Management Protocol (XCMP) and Network Layer (XNL) networks via the MDLC driver. Authentication to the XNL port is protected by TEA in ECB mode using a hardcoded key.
Overview
- CVE ID
- CVE-2022-30274
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2022-07-26T23:15:08
- Last Modified Date
- 2022-08-02T19:26:58
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:motorola:ace1000_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:motorola:ace1000:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-06 | |
https://www.forescout.com/blog/ |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-30274 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30274 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-07-27 01:00:20 | Added to TrackCVE |