All the vulnerabilites related to Rockwell Automation - Compact GuardLogix 5370 controllers
cve-2019-10954
Vulnerability from cvelistv5
Published
2019-05-01 18:59
Modified
2024-08-04 22:40
Severity ?
EPSS score ?
Summary
Rockwell Automation CompactLogix 5370 Stack-based Buffer Overflow
References
▼ | URL | Tags |
---|---|---|
https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01 | x_refsource_MISC | |
http://www.securityfocus.com/bid/108118 | vdb-entry, x_refsource_BID | |
https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979 |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:15.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01" }, { "name": "108118", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108118" }, { "tags": [ "x_transferred" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CompactLogix 5370 L1 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CompactLogix 5370 L2 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CompactLogix 5370 L3 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Compact GuardLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Armor Compact GuardLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "George Lashenko of CyberX reported to CISA." } ], "datePublic": "2019-04-30T14:35:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF) in CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 - 30 and earlier.\u003c/p\u003e" } ], "value": "An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF) in CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 - 30 and earlier.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-20T14:39:32.258Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01" }, { "name": "108118", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108118" }, { "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eRockwell recommends the following:\u003c/p\u003e\u003cul\u003e\u003cli\u003eRockwell Automation strongly encourages users to apply the latest available version of firmware to keep up to date with the latest features, anomaly fixes, and security improvements. Update to a version of firmware as listed below that mitigates the associated risk:\u003c/li\u003e\u003cli\u003eApply FRN 31.011 or later from: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=5370\u0026amp;crumb=112%C2%A0\"\u003ehttps://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=5370\u0026amp;crumb=112 \u003c/a\u003e\u003c/li\u003e\u003cli\u003eFor EtherNet/IP-based vulnerabilities (ID 1-14), block all traffic to and from outside the Manufacturing Zone by blocking or restricting access to Port 2222/TCP/UDP and Port 44818/TCP/UDP using proper network infrastructure controls, such as firewalls, UTM devices, or other security appliances. For more information on TCP/UDP ports used by Rockwell Automation Products, see Knowledgebase Article ID \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/898270/page/1\"\u003e898270\u003c/a\u003e\u0026nbsp;(login required).\u003cul\u003e\u003cli\u003eStratix users can use Device Manager or Studio 5000 Logix Designer to configure access control lists (ACL) to block/restrict ports. See section \u201cAccess Control Lists\u201d in \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://literature.rockwellautomation.com/idc/groups/literature/documents/um/1783-um007_-en-p.pdf\"\u003eStratix Managed Switches User Manual, publication 1783-UM007\u003c/a\u003e, for detailed instructions.\u003c/li\u003e\u003c/ul\u003e\u003c/li\u003e\u003cli\u003eFor web-based vulnerabilities (ID 15-17), block all traffic from outside the Manufacturing Zone by blocking or restricting access to Port 80/443/TCP.\u003cul\u003e\u003cli\u003eStratix users can use Device Manager or Studio 5000 Logix Designer to configure ACL\u2019s to block/restrict ports. See section \u201cAccess Control Lists\u201d in \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://literature.rockwellautomation.com/idc/groups/literature/documents/um/1783-um007_-en-p.pdf\"\u003eStratix Managed Switches User Manual, publication 1783-UM007\u003c/a\u003e, for detailed instructions.\u003c/li\u003e\u003c/ul\u003e\u003c/li\u003e\u003cli\u003eUtilize proper network infrastructure controls, such as firewalls, to help ensure that SMTP packets from unauthorized sources are blocked.\u003c/li\u003e\u003cli\u003eConsult the product documentation for specific features, such as a hardware key-switch setting, which may be used to block unauthorized changes, etc.\u003c/li\u003e\u003cli\u003eUse trusted software, software patches, and antivirus/antimalware programs and interact only with trusted websites and attachments.\u003c/li\u003e\u003cli\u003eMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet. For further information about the risks of unprotected Internet accessible control systems, please see Knowledgebase Article ID \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/494865/page/1\"\u003e494865\u003c/a\u003e\u0026nbsp;(login required).\u003c/li\u003e\u003cli\u003eWhen remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that a VPN is only as secure as the connected devices.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eFor more information please refer to Rockwell\u2019s Security Advisory: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979\u003c/a\u003e\u003c/p\u003e\n\n\u003cbr\u003e" } ], "value": "\nRockwell recommends the following:\n\n * Rockwell Automation strongly encourages users to apply the latest available version of firmware to keep up to date with the latest features, anomaly fixes, and security improvements. Update to a version of firmware as listed below that mitigates the associated risk:\n * Apply FRN 31.011 or later from: https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=5370\u0026crumb=112 https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx \n * For EtherNet/IP-based vulnerabilities (ID 1-14), block all traffic to and from outside the Manufacturing Zone by blocking or restricting access to Port 2222/TCP/UDP and Port 44818/TCP/UDP using proper network infrastructure controls, such as firewalls, UTM devices, or other security appliances. For more information on TCP/UDP ports used by Rockwell Automation Products, see Knowledgebase Article ID 898270 https://rockwellautomation.custhelp.com/app/answers/detail/a_id/898270/page/1 \u00a0(login required). * Stratix users can use Device Manager or Studio 5000 Logix Designer to configure access control lists (ACL) to block/restrict ports. See section \u201cAccess Control Lists\u201d in Stratix Managed Switches User Manual, publication 1783-UM007 http://literature.rockwellautomation.com/idc/groups/literature/documents/um/1783-um007_-en-p.pdf , for detailed instructions.\n\n\n\n * For web-based vulnerabilities (ID 15-17), block all traffic from outside the Manufacturing Zone by blocking or restricting access to Port 80/443/TCP. * Stratix users can use Device Manager or Studio 5000 Logix Designer to configure ACL\u2019s to block/restrict ports. See section \u201cAccess Control Lists\u201d in Stratix Managed Switches User Manual, publication 1783-UM007 http://literature.rockwellautomation.com/idc/groups/literature/documents/um/1783-um007_-en-p.pdf , for detailed instructions.\n\n\n\n * Utilize proper network infrastructure controls, such as firewalls, to help ensure that SMTP packets from unauthorized sources are blocked.\n * Consult the product documentation for specific features, such as a hardware key-switch setting, which may be used to block unauthorized changes, etc.\n * Use trusted software, software patches, and antivirus/antimalware programs and interact only with trusted websites and attachments.\n * Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet. For further information about the risks of unprotected Internet accessible control systems, please see Knowledgebase Article ID 494865 https://rockwellautomation.custhelp.com/app/answers/detail/a_id/494865/page/1 \u00a0(login required).\n * When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that a VPN is only as secure as the connected devices.\n\n\nFor more information please refer to Rockwell\u2019s Security Advisory: https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979 https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979 \n\n\n\n\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "Rockwell Automation CompactLogix 5370 Stack-based Buffer Overflow", "x_generator": { "engine": "Vulnogram 0.1.0-dev" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2019-10954", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers", "version": { "version_data": [ { "version_value": "Versions 20 to 30.014 and earlier" } ] } } ] }, "vendor_name": "CompactLogix" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF) in CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 to 30.014 and earlier." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "STACK-BASED BUFFER OVERFLOW CWE-121" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01" }, { "name": "108118", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108118" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2019-10954", "datePublished": "2019-05-01T18:59:28", "dateReserved": "2019-04-08T00:00:00", "dateUpdated": "2024-08-04T22:40:15.332Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-1797
Vulnerability from cvelistv5
Published
2022-05-31 19:04
Modified
2024-08-03 00:16
Severity ?
EPSS score ?
Summary
Rockwell Automation Logix Controllers Uncontrolled Resource Consumption
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-22-144-01 | x_refsource_CONFIRM | |
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135559 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:16:59.935Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-144-01" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135559" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CompactLogix 5380 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "32.013", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Compact GuardLogix 5380 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "32.013", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "CompactLogix 5480 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "32.013", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "ControlLogix 5580 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "32.013", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "GuardLogix 5580 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "32.013", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "CompactLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "33.013", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Compact GuardLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "33.013", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "ControlLogix 5570 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "33.013", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "GuardLogix 5570 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "33.013" } ] } ], "credits": [ { "lang": "en", "value": "Rockwell Automation discovered this vulnerability during routine security testing and reported it to CISA." } ], "descriptions": [ { "lang": "en", "value": "A malformed Class 3 common industrial protocol message with a cached connection can cause a denial-of-service condition in Rockwell Automation Logix Controllers, resulting in a major nonrecoverable fault. If the target device becomes unavailable, a user would have to clear the fault and redownload the user project file to bring the device back online." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-31T19:04:44", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-144-01" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135559" } ], "solutions": [ { "lang": "en", "value": "Rockwell Automation recommends users update to the latest firmware version to mitigate this vulnerability. Users are directed towards the risk mitigation provided below and are encouraged (where possible) to combine these with the general security guidelines below to employ multiple strategies simultaneously. Users should go to Rockwell Automation\u0027s Product Compatibility \u0026 Download Center to download the latest firmware.\n\nCompactLogix 5380, Compact GuardLogix 5380, CompactLogix 5480, ControlLogix 5580, GuardLogix 5580: Upgrade to v33.011 firmware\nCompactLogix 5370, Compact GuardLogix 5370, ControlLogix 5570, GuardLogix 5570: Upgrade to v34.011 firmware\n\nPlease see Rockwell Automation\u2019s security advisory PN1596 for more information.\nhttps://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135559" } ], "source": { "discovery": "INTERNAL" }, "title": "Rockwell Automation Logix Controllers Uncontrolled Resource Consumption", "workarounds": [ { "lang": "en", "value": "If upgrading is not possible, Rockwell Automation recommends the following mitigations:\nUse of Microsoft AppLocker or other similar allow list applications can help mitigate risk. Information on using AppLocker with products from Rockwell Automation is available in Knowledgebase article QA17329.\nConfirm the least-privilege user principle is followed, and user/service account access to shared resources (such as a database) is only granted with a minimum number of rights as needed.\n\nPlease see Rockwell Automation\u2019s security advisory PN1596 for more information.\nhttps://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135559" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2022-1797", "STATE": "PUBLIC", "TITLE": "Rockwell Automation Logix Controllers Uncontrolled Resource Consumption" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CompactLogix 5380 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "32.013" } ] } }, { "product_name": "Compact GuardLogix 5380 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": " 32.013" } ] } }, { "product_name": "CompactLogix 5480 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "32.013" } ] } }, { "product_name": "ControlLogix 5580 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "32.013" } ] } }, { "product_name": "GuardLogix 5580 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "32.013" } ] } }, { "product_name": "CompactLogix 5370 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "33.013" } ] } }, { "product_name": "Compact GuardLogix 5370 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "33.013" } ] } }, { "product_name": "ControlLogix 5570 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "33.013" } ] } }, { "product_name": "GuardLogix 5570 controllers", "version": { "version_data": [ { "version_value": "33.013" } ] } } ] }, "vendor_name": "Rockwell Automation" } ] } }, "credit": [ { "lang": "eng", "value": "Rockwell Automation discovered this vulnerability during routine security testing and reported it to CISA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A malformed Class 3 common industrial protocol message with a cached connection can cause a denial-of-service condition in Rockwell Automation Logix Controllers, resulting in a major nonrecoverable fault. If the target device becomes unavailable, a user would have to clear the fault and redownload the user project file to bring the device back online." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400: Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-144-01", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-144-01" }, { "name": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135559", "refsource": "CONFIRM", "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135559" } ] }, "solution": [ { "lang": "en", "value": "Rockwell Automation recommends users update to the latest firmware version to mitigate this vulnerability. Users are directed towards the risk mitigation provided below and are encouraged (where possible) to combine these with the general security guidelines below to employ multiple strategies simultaneously. Users should go to Rockwell Automation\u0027s Product Compatibility \u0026 Download Center to download the latest firmware.\n\nCompactLogix 5380, Compact GuardLogix 5380, CompactLogix 5480, ControlLogix 5580, GuardLogix 5580: Upgrade to v33.011 firmware\nCompactLogix 5370, Compact GuardLogix 5370, ControlLogix 5570, GuardLogix 5570: Upgrade to v34.011 firmware\n\nPlease see Rockwell Automation\u2019s security advisory PN1596 for more information.\nhttps://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135559" } ], "source": { "discovery": "INTERNAL" }, "work_around": [ { "lang": "en", "value": "If upgrading is not possible, Rockwell Automation recommends the following mitigations:\nUse of Microsoft AppLocker or other similar allow list applications can help mitigate risk. Information on using AppLocker with products from Rockwell Automation is available in Knowledgebase article QA17329.\nConfirm the least-privilege user principle is followed, and user/service account access to shared resources (such as a database) is only granted with a minimum number of rights as needed.\n\nPlease see Rockwell Automation\u2019s security advisory PN1596 for more information.\nhttps://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1135559" } ] } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-1797", "datePublished": "2022-05-31T19:04:44", "dateReserved": "2022-05-18T00:00:00", "dateUpdated": "2024-08-03T00:16:59.935Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10952
Vulnerability from cvelistv5
Published
2019-05-01 19:02
Modified
2024-08-04 22:40
Severity ?
EPSS score ?
Summary
Rockwell Automation CompactLogix 5370 Uncontrolled Resource Consumption
References
▼ | URL | Tags |
---|---|---|
https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01 | x_refsource_MISC | |
http://www.securityfocus.com/bid/108118 | vdb-entry, x_refsource_BID | |
https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979 |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:15.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01" }, { "name": "108118", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108118" }, { "tags": [ "x_transferred" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CompactLogix 5370 L1 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CompactLogix 5370 L2 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CompactLogix 5370 L3 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Compact GuardLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Armor Compact GuardLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThan": "20 - 30", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Younes Dragoni of Nozomi Networks of CyberX reported to CISA." } ], "datePublic": "2019-04-30T14:35:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\n\n\n\nAn attacker could send a crafted HTTP/HTTPS request to render the web server unavailable and/or lead to remote code execution caused by a stack-based buffer overflow vulnerability. A cold restart is required for recovering \n\nCompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 - 30 and earlier.\u003c/p\u003e" } ], "value": "\n\n\nAn attacker could send a crafted HTTP/HTTPS request to render the web server unavailable and/or lead to remote code execution caused by a stack-based buffer overflow vulnerability. A cold restart is required for recovering \n\nCompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 - 30 and earlier.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-20T16:33:25.067Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01" }, { "name": "108118", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108118" }, { "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003e\u003c/p\u003eRockwell Automation strongly encourages users to apply the latest available version of firmware to keep up to date with the latest features, anomaly fixes, and security improvements. Update firmware to version FRN 31.011 that mitigates the associated risk.\u003cbr\u003e\u003cbr\u003eRockwell Automation also recommends the following:\u003cbr\u003e\u003cp\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=5370\u0026amp;crumb=112%C2%A0\"\u003e \u003c/a\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eFor EtherNet/IP-based vulnerabilities (ID 1-14), block all traffic to and from outside the Manufacturing Zone by blocking or restricting access to Port 2222/TCP/UDP and Port 44818/TCP/UDP using proper network infrastructure controls, such as firewalls, UTM devices, or other security appliances. For more information on TCP/UDP ports used by Rockwell Automation Products, see Knowledgebase Article ID \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/898270/page/1\"\u003e898270\u003c/a\u003e\u0026nbsp;(login required).\u003cul\u003e\u003cli\u003eStratix users can use Device Manager or Studio 5000 Logix Designer to configure access control lists (ACL) to block/restrict ports. See section \u201cAccess Control Lists\u201d in \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://literature.rockwellautomation.com/idc/groups/literature/documents/um/1783-um007_-en-p.pdf\"\u003eStratix Managed Switches User Manual, publication 1783-UM007\u003c/a\u003e, for detailed instructions.\u003c/li\u003e\u003c/ul\u003e\u003c/li\u003e\u003cli\u003eFor web-based vulnerabilities (ID 15-17), block all traffic from outside the Manufacturing Zone by blocking or restricting access to Port 80/443/TCP.\u003cul\u003e\u003cli\u003eStratix users can use Device Manager or Studio 5000 Logix Designer to configure ACL\u2019s to block/restrict ports. See section \u201cAccess Control Lists\u201d in \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://literature.rockwellautomation.com/idc/groups/literature/documents/um/1783-um007_-en-p.pdf\"\u003eStratix Managed Switches User Manual, publication 1783-UM007\u003c/a\u003e, for detailed instructions.\u003c/li\u003e\u003c/ul\u003e\u003c/li\u003e\u003cli\u003eUtilize proper network infrastructure controls, such as firewalls, to help ensure that SMTP packets from unauthorized sources are blocked.\u003c/li\u003e\u003cli\u003eConsult the product documentation for specific features, such as a hardware key-switch setting, which may be used to block unauthorized changes, etc.\u003c/li\u003e\u003cli\u003eUse trusted software, software patches, and antivirus/antimalware programs and interact only with trusted websites and attachments.\u003c/li\u003e\u003cli\u003eMinimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet. For further information about the risks of unprotected Internet accessible control systems, please see Knowledgebase Article ID \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/494865/page/1\"\u003e494865\u003c/a\u003e\u0026nbsp;(login required).\u003c/li\u003e\u003cli\u003eWhen remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that a VPN is only as secure as the connected devices.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eFor more information please refer to Rockwell\u2019s Security Advisory: \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979\u003c/a\u003e\u003c/p\u003e\n\n\u003cbr\u003e" } ], "value": "\n\n\nRockwell Automation strongly encourages users to apply the latest available version of firmware to keep up to date with the latest features, anomaly fixes, and security improvements. Update firmware to version FRN 31.011 that mitigates the associated risk.\n\nRockwell Automation also recommends the following:\n https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx \n\n * For EtherNet/IP-based vulnerabilities (ID 1-14), block all traffic to and from outside the Manufacturing Zone by blocking or restricting access to Port 2222/TCP/UDP and Port 44818/TCP/UDP using proper network infrastructure controls, such as firewalls, UTM devices, or other security appliances. For more information on TCP/UDP ports used by Rockwell Automation Products, see Knowledgebase Article ID 898270 https://rockwellautomation.custhelp.com/app/answers/detail/a_id/898270/page/1 \u00a0(login required). * Stratix users can use Device Manager or Studio 5000 Logix Designer to configure access control lists (ACL) to block/restrict ports. See section \u201cAccess Control Lists\u201d in Stratix Managed Switches User Manual, publication 1783-UM007 http://literature.rockwellautomation.com/idc/groups/literature/documents/um/1783-um007_-en-p.pdf , for detailed instructions.\n\n\n\n * For web-based vulnerabilities (ID 15-17), block all traffic from outside the Manufacturing Zone by blocking or restricting access to Port 80/443/TCP. * Stratix users can use Device Manager or Studio 5000 Logix Designer to configure ACL\u2019s to block/restrict ports. See section \u201cAccess Control Lists\u201d in Stratix Managed Switches User Manual, publication 1783-UM007 http://literature.rockwellautomation.com/idc/groups/literature/documents/um/1783-um007_-en-p.pdf , for detailed instructions.\n\n\n\n * Utilize proper network infrastructure controls, such as firewalls, to help ensure that SMTP packets from unauthorized sources are blocked.\n * Consult the product documentation for specific features, such as a hardware key-switch setting, which may be used to block unauthorized changes, etc.\n * Use trusted software, software patches, and antivirus/antimalware programs and interact only with trusted websites and attachments.\n * Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet. For further information about the risks of unprotected Internet accessible control systems, please see Knowledgebase Article ID 494865 https://rockwellautomation.custhelp.com/app/answers/detail/a_id/494865/page/1 \u00a0(login required).\n * When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that a VPN is only as secure as the connected devices.\n\n\nFor more information please refer to Rockwell\u2019s Security Advisory: https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979 https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979 \n\n\n\n\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "Rockwell Automation CompactLogix 5370 Uncontrolled Resource Consumption", "x_generator": { "engine": "Vulnogram 0.1.0-dev" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2019-10954", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers", "version": { "version_data": [ { "version_value": "Versions 20 to 30.014 and earlier" } ] } } ] }, "vendor_name": "CompactLogix" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF) in CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 to 30.014 and earlier." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "STACK-BASED BUFFER OVERFLOW CWE-121" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01" }, { "name": "108118", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108118" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2019-10952", "datePublished": "2019-05-01T19:02:42", "dateReserved": "2019-04-08T00:00:00", "dateUpdated": "2024-08-04T22:40:15.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-1161
Vulnerability from cvelistv5
Published
2022-04-11 19:38
Modified
2024-09-16 19:30
Severity ?
EPSS score ?
Summary
ICSA-22-090-05 Rockwell Automation Logix Controllers
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-05 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:55:24.400Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "1768 CompactLogix controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "All all" } ] }, { "product": "1769 CompactLogix controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "CompactLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "CompactLogix 5380 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "CompactLogix 5480 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "Compact GuardLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "Compact GuardLogix 5380 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "ControlLogix 5550 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "ControlLogix 5560 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "ControlLogix 5570 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "ControlLogix 5580 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "GuardLogix 5560 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "GuardLogix 5570 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "GuardLogix 5580 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "FlexLogix 1794-L34 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "DriveLogix 5730 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] }, { "product": "SoftLogix 5800 controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "all" } ] } ], "credits": [ { "lang": "en", "value": "Sharon Brizinov and Tal Keren of Claroty reported this vulnerability to CISA." } ], "datePublic": "2022-03-31T00:00:00", "descriptions": [ { "lang": "en", "value": "An attacker with the ability to modify a user program may change user program code on some ControlLogix, CompactLogix, and GuardLogix Control systems. Studio 5000 Logix Designer writes user-readable program code to a separate location than the executed compiled code, allowing an attacker to change one and not the other." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-829", "description": "CWE-829 Inclusion of Functionality from Untrusted Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-11T19:38:14", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-05" } ], "solutions": [ { "lang": "en", "value": "The following mitigations should be applied for ControlLogix 5560, ControlLogix 5570, ControlLogix 5580 series, GuardLogix 5570, GuardLogix 5580, GuardLogix 5380, CompactLogix, CompactLogix 5380 devices:\n\nRisk Mitigation A:\n\nRecompile and download user program code (i.e., acd).\nPut controller mode switch into Run position.\nIf keeping controller mode switch in Run is impractical, use the following mitigation:\n\nRecompile and download user program code (i.e., acd).\nMonitor controller change log for any unexpected modifications or anomalous activity.\nUtilize the Controller Log feature.\nUtilize Change Detection in the Logix Designer Application.\nIf available, use the functionality in FactoryTalk AssetCenter software to detect changes.\nRisk Mitigation B:\n\nImplement CIP Security to help prevent unauthorized connections when properly deployed. Supported controllers and communications modules include:\n\nControlLogix 5580 processors using on-board EtherNet/IP port.\nGuardLogix 5580 processors using on-board EtherNet/IP port.\nControlLogix 5580 processors operating in High Availability (HA) configurations using 1756-EN4TR\nControlLogix 5560, ControlLogix 5570, ControlLogix 5580, GuardLogix 5570 and GuardLogix 5580 can use a 1756-EN4TR ControlLogix EtherNet/IP module.\nIf using a 1756-EN2T, then replace with a 1756-EN4TR\nCompactLogix 5380 using on-board EtherNet/IP port.\nCompactLogix GuardLogix 5380 using on-board EtherNet/IP port.\nThe following mitigations should be applied for 1768 CompactLogix, 1769 CompactLogix, CompactLogix 5370, and CompactLogix 5480 devices:\n\nRecompile and download user program code (i.e., acd).\nPut controller mode switch into Run position.\nIf keeping controller mode switch in Run is impractical, then use the following mitigation:\n\nRecompile and download user program code (i.e., acd).\nMonitor controller change log for any unexpected modifications or anomalous activity.\nUse the Controller Log feature.\nUse Change Detection in the Logix Designer application.\nIf available, use the functionality in FactoryTalk AssetCenter to detect changes." } ], "source": { "advisory": "ICSA-22-090-05", "discovery": "EXTERNAL" }, "title": "ICSA-22-090-05 Rockwell Automation Logix Controllers", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2022-03-31T17:00:00.000Z", "ID": "CVE-2022-1161", "STATE": "PUBLIC", "TITLE": "ICSA-22-090-05 Rockwell Automation Logix Controllers" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "1768 CompactLogix controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "All", "version_value": "all" } ] } }, { "product_name": "1769 CompactLogix controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "CompactLogix 5370 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "CompactLogix 5380 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "CompactLogix 5480 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "Compact GuardLogix 5370 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "Compact GuardLogix 5380 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "ControlLogix 5550 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "ControlLogix 5560 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "ControlLogix 5570 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "ControlLogix 5580 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "GuardLogix 5560 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "GuardLogix 5570 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "GuardLogix 5580 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "FlexLogix 1794-L34 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "DriveLogix 5730 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } }, { "product_name": "SoftLogix 5800 controllers", "version": { "version_data": [ { "version_affected": "=", "version_name": "all", "version_value": "all" } ] } } ] }, "vendor_name": "Rockwell Automation" } ] } }, "credit": [ { "lang": "eng", "value": "Sharon Brizinov and Tal Keren of Claroty reported this vulnerability to CISA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attacker with the ability to modify a user program may change user program code on some ControlLogix, CompactLogix, and GuardLogix Control systems. Studio 5000 Logix Designer writes user-readable program code to a separate location than the executed compiled code, allowing an attacker to change one and not the other." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-829 Inclusion of Functionality from Untrusted Control Sphere" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-05", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-05" } ] }, "solution": [ { "lang": "en", "value": "The following mitigations should be applied for ControlLogix 5560, ControlLogix 5570, ControlLogix 5580 series, GuardLogix 5570, GuardLogix 5580, GuardLogix 5380, CompactLogix, CompactLogix 5380 devices:\n\nRisk Mitigation A:\n\nRecompile and download user program code (i.e., acd).\nPut controller mode switch into Run position.\nIf keeping controller mode switch in Run is impractical, use the following mitigation:\n\nRecompile and download user program code (i.e., acd).\nMonitor controller change log for any unexpected modifications or anomalous activity.\nUtilize the Controller Log feature.\nUtilize Change Detection in the Logix Designer Application.\nIf available, use the functionality in FactoryTalk AssetCenter software to detect changes.\nRisk Mitigation B:\n\nImplement CIP Security to help prevent unauthorized connections when properly deployed. Supported controllers and communications modules include:\n\nControlLogix 5580 processors using on-board EtherNet/IP port.\nGuardLogix 5580 processors using on-board EtherNet/IP port.\nControlLogix 5580 processors operating in High Availability (HA) configurations using 1756-EN4TR\nControlLogix 5560, ControlLogix 5570, ControlLogix 5580, GuardLogix 5570 and GuardLogix 5580 can use a 1756-EN4TR ControlLogix EtherNet/IP module.\nIf using a 1756-EN2T, then replace with a 1756-EN4TR\nCompactLogix 5380 using on-board EtherNet/IP port.\nCompactLogix GuardLogix 5380 using on-board EtherNet/IP port.\nThe following mitigations should be applied for 1768 CompactLogix, 1769 CompactLogix, CompactLogix 5370, and CompactLogix 5480 devices:\n\nRecompile and download user program code (i.e., acd).\nPut controller mode switch into Run position.\nIf keeping controller mode switch in Run is impractical, then use the following mitigation:\n\nRecompile and download user program code (i.e., acd).\nMonitor controller change log for any unexpected modifications or anomalous activity.\nUse the Controller Log feature.\nUse Change Detection in the Logix Designer application.\nIf available, use the functionality in FactoryTalk AssetCenter to detect changes." } ], "source": { "advisory": "ICSA-22-090-05", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-1161", "datePublished": "2022-04-11T19:38:14.725172Z", "dateReserved": "2022-03-29T00:00:00", "dateUpdated": "2024-09-16T19:30:34.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-6998
Vulnerability from cvelistv5
Published
2022-07-27 20:18
Modified
2024-08-04 09:18
Severity ?
EPSS score ?
Summary
Rockwell Automation CompactLogix 5370 and ControlLogix 5570 Controllers Improper Input Validation
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-21-061-02 | x_refsource_CONFIRM | |
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1130398 | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:18:02.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-061-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1130398" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Armor Compact GuardLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "versions 33 and prior", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Armor GuardLogix Safety Controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "versions 33 and prior", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "CompactLogix 5370 L1 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "versions 33 and prior", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "CompactLogix 5370 L2 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "versions 33 and prior", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "CompactLogix 5370 L3 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "versions 33 and prior", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Compact GuardLogix 5370 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "versions 33 and prior", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "ControlLogix 5570 controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "versions 33 and prior", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Yeop Chang reported this vulnerability to CISA." } ], "descriptions": [ { "lang": "en", "value": "The connection establishment algorithm found in Rockwell Automation CompactLogix 5370 and ControlLogix 5570 versions 33 and prior does not sufficiently manage its control flow during execution, creating an infinite loop. This may allow an attacker to send specially crafted CIP packet requests to a controller, which may cause denial-of-service conditions in communications with other products." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CVE-22 Improper Input Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-27T20:18:00", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-061-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1130398" } ], "solutions": [ { "lang": "en", "value": "Rockwell Automation recommends affected users apply firmware v33.011 or later.\n\nFor more information see the Rockwell Automation advisory (login required)." } ], "source": { "discovery": "EXTERNAL" }, "title": "Rockwell Automation CompactLogix 5370 and ControlLogix 5570 Controllers Improper Input Validation", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-6998", "STATE": "PUBLIC", "TITLE": "Rockwell Automation CompactLogix 5370 and ControlLogix 5570 Controllers Improper Input Validation" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Armor Compact GuardLogix 5370 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "versions 33 and prior" } ] } }, { "product_name": "Armor GuardLogix Safety Controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "versions 33 and prior" } ] } }, { "product_name": "CompactLogix 5370 L1 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "versions 33 and prior" } ] } }, { "product_name": "CompactLogix 5370 L2 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "versions 33 and prior" } ] } }, { "product_name": "CompactLogix 5370 L3 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "versions 33 and prior" } ] } }, { "product_name": "Compact GuardLogix 5370 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "versions 33 and prior" } ] } }, { "product_name": "ControlLogix 5570 controllers", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "versions 33 and prior" } ] } } ] }, "vendor_name": "Rockwell Automation" } ] } }, "credit": [ { "lang": "eng", "value": "Yeop Chang reported this vulnerability to CISA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The connection establishment algorithm found in Rockwell Automation CompactLogix 5370 and ControlLogix 5570 versions 33 and prior does not sufficiently manage its control flow during execution, creating an infinite loop. This may allow an attacker to send specially crafted CIP packet requests to a controller, which may cause denial-of-service conditions in communications with other products." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CVE-22 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-061-02", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-061-02" }, { "name": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1130398", "refsource": "CONFIRM", "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1130398" } ] }, "solution": [ { "lang": "en", "value": "Rockwell Automation recommends affected users apply firmware v33.011 or later.\n\nFor more information see the Rockwell Automation advisory (login required)." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2020-6998", "datePublished": "2022-07-27T20:18:00", "dateReserved": "2020-01-14T00:00:00", "dateUpdated": "2024-08-04T09:18:02.993Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }