CVE-2022-30318

Honeywell ControlEdge through R151.1 uses Hard-coded Credentials. According to FSCT-2022-0056, there is a Honeywell ControlEdge hardcoded credentials issue. The affected components are characterized as: SSH. The potential impact is: Remote code execution, manipulate configuration, denial of service. The Honeywell ControlEdge PLC and RTU product line exposes an SSH service on port 22/TCP. Login as root to this service is permitted and credentials for the root user are hardcoded without automatically changing them upon first commissioning. The credentials for the SSH service are hardcoded in the firmware. The credentials grant an attacker access to a root shell on the PLC/RTU, allowing for remote code execution, configuration manipulation and denial of service.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-242-06 Third Party Advisory US Government Resource
https://www.forescout.com/blog/ Not Applicable
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:honeywell:controledge_plc_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:controledge_plc:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:honeywell:controledge_rtu_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:controledge_rtu:-:*:*:*:*:*:*:*

History

07 Sep 2022, 14:46

Type Values Removed Values Added
First Time Honeywell controledge Plc Firmware
Honeywell
Honeywell controledge Plc
Honeywell controledge Rtu
Honeywell controledge Rtu Firmware
CPE cpe:2.3:h:honeywell:controledge_plc:-:*:*:*:*:*:*:*
cpe:2.3:o:honeywell:controledge_rtu_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:honeywell:controledge_rtu:-:*:*:*:*:*:*:*
cpe:2.3:o:honeywell:controledge_plc_firmware:*:*:*:*:*:*:*:*
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-242-06 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-242-06 - Third Party Advisory, US Government Resource
References (MISC) https://www.forescout.com/blog/ - (MISC) https://www.forescout.com/blog/ - Not Applicable

31 Aug 2022, 16:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-31 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-30318

Mitre link : CVE-2022-30318

CVE.ORG link : CVE-2022-30318


JSON object : View

Products Affected

honeywell

  • controledge_rtu_firmware
  • controledge_plc_firmware
  • controledge_plc
  • controledge_rtu
CWE
CWE-798

Use of Hard-coded Credentials