Vulnerability: Inability to Change Management Password in Emerson DeltaV Smart Switch Command Center Application

Vulnerability: Inability to Change Management Password in Emerson DeltaV Smart Switch Command Center Application

CVE-2018-11691 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Emerson DeltaV Smart Switch Command Center application, available in versions 11.3.x and 12.3.1, was unable to change the DeltaV Smart Switches’ management password upon commissioning. Emerson released patches for DeltaV workstations to address this issue, and the patches can be downloaded from Emerson’s Guardian Support Portal. Please refer to the DeltaV Security Notification DSN19003 (KBA NK-1900-0808) for more information about this issue. DeltaV versions 13.3 and higher use the Network Device Command Center application to manage DeltaV Smart Switches, and this newer application is not impacted by this issue. After patching the Smart Switch Command Center, users are required to either commission the DeltaV Smart Switches or change password using the tool.

Learn more about our Network Penetration Testing.