CVE-2018-14797

Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 allow a specially crafted DLL file to be placed in the search path and loaded as an internal and valid DLL, which may allow arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/105105 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-228-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emerson:deltav:11.3.1:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav:12.3.1:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav:13.3.0:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav:13.3.1:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav:r5:*:*:*:*:*:*:*

History

12 Jul 2022, 15:19

Type Values Removed Values Added
CPE cpe:2.3:a:emerson:deltav_distributed_control_system:12.3.1:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav_distributed_control_system:r5:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav_distributed_control_system:11.3.1:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav_distributed_control_system:13.3.0:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav_distributed_control_system:13.3.1:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav:11.3.1:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav:13.3.1:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav:13.3.0:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav:r5:*:*:*:*:*:*:*
cpe:2.3:a:emerson:deltav:12.3.1:*:*:*:*:*:*:*
CVSS v2 : 6.8
v3 : 7.3
v2 : 6.8
v3 : 7.8

Information

Published : 2018-08-23 19:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-14797

Mitre link : CVE-2018-14797

CVE.ORG link : CVE-2018-14797


JSON object : View

Products Affected

emerson

  • deltav
CWE
CWE-427

Uncontrolled Search Path Element