CVE Vulnerabilities

CVE-2022-3929

Cleartext Transmission of Sensitive Information

Published: Jan 05, 2023 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Communication between the client and the server application of the affected products is partially done using CORBA (Common Object Request Broker Architecture) over TCP/IP. This protocol is not encrypted and allows tracing of internal messages.

This issue affects

  • FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C;
  • UNEM product: UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C.

List of CPEs:

  • cpe:2.3:a:hitachienergy:foxman-un:R15B:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R15A:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R14B:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R14A:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R11B:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R11A:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R10C:::::::*

  • cpe:2.3:a:hitachienergy:foxman-un:R9C:::::::*

  • cpe:2.3:a:hitachienergy:unem:R15B:::::::*

  • cpe:2.3:a:hitachienergy:unem:R15A:::::::*

  • cpe:2.3:a:hitachienergy:unem:R14B:::::::*

  • cpe:2.3:a:hitachienergy:unem:R14A:::::::*

  • cpe:2.3:a:hitachienergy:unem:R11B:::::::*

  • cpe:2.3:a:hitachienergy:unem:R11A:::::::*

  • cpe:2.3:a:hitachienergy:unem:R10C:::::::*

  • cpe:2.3:a:hitachienergy:unem:R9C:::::::*

Weakness

The product transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors.

Affected Software

Name Vendor Start Version End Version
Foxman-un Hitachienergy * r16a (excluding)
Unem Hitachienergy * r16a (excluding)

Extended Description

Many communication channels can be “sniffed” (monitored) by adversaries during data transmission. For example, in networking, packets can traverse many intermediary nodes from the source to the destination, whether across the internet, an internal network, the cloud, etc. Some actors might have privileged access to a network interface or any link along the channel, such as a router, but they might not be authorized to collect the underlying data. As a result, network traffic could be sniffed by adversaries, spilling security-critical data. Applicable communication channels are not limited to software products. Applicable channels include hardware-specific technologies such as internal hardware networks and external debug channels, supporting remote JTAG debugging. When mitigations are not applied to combat adversaries within the product’s threat model, this weakness significantly lowers the difficulty of exploitation by such adversaries. When full communications are recorded or logged, such as with a packet dump, an adversary could attempt to obtain the dump long after the transmission has occurred and try to “sniff” the cleartext from the recorded communications in the dump itself.

Potential Mitigations

References