Type a vendor name or a vulnerability id.



All the vulnerabilites related to Rockwell Automation - Compact GuardLogix 5380 SIL 3
cve-2024-6077
Vulnerability from cvelistv5
Published
2024-09-12 19:59
Modified
2024-09-12 21:01
Summary
Rockwell Automation ControlLogix/GuardLogix 5580 and CompactLogix/Compact GuardLogix® 5380 Vulnerable to DoS vulnerability via CIP
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:rockwellautomation:controllogix_5580_firmware:*:*:*:*:*:*:*:*",
              "cpe:2.3:o:rockwellautomation:guardlogix_5580_firmware:*:*:*:*:*:*:*:*",
              "cpe:2.3:o:rockwellautomation:compact_guardlogix_5380_sil3_firmware:*:*:*:*:*:*:*:*",
              "cpe:2.3:o:rockwellautomation:compactlogix_5380_firmware:*:*:*:*:*:*:*:*",
              "cpe:2.3:o:rockwellautomation:compactlogix_5480_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "compactlogix_5480_firmware",
            "vendor": "rockwellautomation",
            "versions": [
              {
                "lessThan": "33.017",
                "status": "affected",
                "version": "32 .011",
                "versionType": "custom"
              },
              {
                "lessThan": "34.014",
                "status": "affected",
                "version": "34.0",
                "versionType": "custom"
              },
              {
                "lessThan": "35.013",
                "status": "affected",
                "version": "35.0",
                "versionType": "custom"
              },
              {
                "lessThan": "36.011",
                "status": "affected",
                "version": "36.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:rockwellautomation:controllogix_5580_process_firmware:*:*:*:*:*:*:*:*",
              "cpe:2.3:o:rockwellautomation:compactlogix_5380_process_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "compactlogix_5380_process_firmware",
            "vendor": "rockwellautomation",
            "versions": [
              {
                "lessThan": "33.017",
                "status": "affected",
                "version": "33.011",
                "versionType": "custom"
              },
              {
                "lessThan": "34.014",
                "status": "affected",
                "version": "34.0",
                "versionType": "custom"
              },
              {
                "lessThan": "35.013",
                "status": "affected",
                "version": "35.0",
                "versionType": "custom"
              },
              {
                "lessThan": "36.011",
                "status": "affected",
                "version": "36.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:rockwellautomation:compact_guardlogix_5380_sil2_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "compact_guardlogix_5380_sil2_firmware",
            "vendor": "rockwellautomation",
            "versions": [
              {
                "lessThan": "33.017",
                "status": "affected",
                "version": "32.013",
                "versionType": "custom"
              },
              {
                "lessThan": "34.014",
                "status": "affected",
                "version": "34.0",
                "versionType": "custom"
              },
              {
                "lessThan": "35.013",
                "status": "affected",
                "version": "35.0",
                "versionType": "custom"
              },
              {
                "lessThan": "36.011",
                "status": "affected",
                "version": "36.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:rockwellautomation:1756-en4_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "1756-en4_firmware",
            "vendor": "rockwellautomation",
            "versions": [
              {
                "lessThan": "6.001",
                "status": "affected",
                "version": "2.001",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6077",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-12T20:22:58.224200Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-12T21:01:50.254Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CompactLogix 5380",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "v.32 .011"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CompactLogix 5380 Process",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "v.33.011"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Compact GuardLogix 5380 SIL 2",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "v.32.013"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Compact GuardLogix 5380 SIL 3",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "v.32.011"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CompactLogix 5480",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "v.32.011"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "ControlLogix\u00ae 5580",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "v.32.011"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "ControlLogix\u00ae 5580 Process",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "v.33.011"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "GuardLogix 5580",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "v.32.011"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "1756-EN4",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "v2.001"
            }
          ]
        }
      ],
      "datePublic": "2024-09-12T13:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA denial-of-service vulnerability exists in the Rockwell Automation affected products when specially crafted packets are sent to the CIP Security Object. If exploited the device will become unavailable and require a factory reset to recover. \u003c/span\u003e"
            }
          ],
          "value": "A denial-of-service vulnerability exists in the Rockwell Automation affected products when specially crafted packets are sent to the CIP Security Object. If exploited the device will become unavailable and require a factory reset to recover."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-153",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-153 Input Data Manipulation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 8.7,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-12T20:07:19.806Z",
        "orgId": "b73dd486-f505-4403-b634-40b078b177f0",
        "shortName": "Rockwell"
      },
      "references": [
        {
          "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1963.html"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003ctable\u003e\u003ctbody\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003eAffected Family \u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eFirst Known in Software/Firmware Version\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eCorrected in Software/Firmware Version\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eCompactLogix 5380\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev.32 .011\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev33.017, v34.014, v35.013, v36.011 and later\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eCompactLogix 5380 Process \u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev.33.011\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev33.017, v34.014, v35.013, v36.011 and later\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eCompact GuardLogix 5380 SIL 2 \u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev.32.013\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev33.017, v34.014, v35.013, v36.011 and later\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eCompact GuardLogix 5380 SIL 3 \u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev.32.011\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev33.017, v34.014, v35.013, v36.011 and later\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eCompactLogix 5480 \u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev.32.011\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev33.017, v34.014, v35.013, v36.011 and later\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eControlLogix\u00ae 5580 \u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev.32.011\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev33.017, v34.014, v35.013, v36.011 and later\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eControlLogix\u00ae 5580 Process \u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev.33.011\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev33.017, v34.014, v35.013, v36.011 and later\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003eGuardLogix 5580 \u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev.32.011\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev33.017, v34.014, v35.013, v36.011 and later\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003ctr\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e1756-EN4\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev2.001\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003ctd\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003ev6.001 and later\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\u003c/td\u003e\u003c/tr\u003e\u003c/tbody\u003e\u003c/table\u003e\u003cp\u003e\u0026nbsp;\u003c/p\u003e\n\n\n\n\u003cp\u003eMitigations and Workarounds \u003cbr\u003eCustomers who are unable to upgrade to the corrected software versions are encouraged to apply the following risk mitigations. \u003c/p\u003e\u003cul\u003e\u003cli\u003e\u003cp\u003eUsers who do not wish to use CIP security can disable the feature per device. See \"Disable CIP Security\" in Chapter 2 of \"CIP Security with Rockwell Automation Products\" (publication SECURE-AT001)\u003c/p\u003e\u003c/li\u003e\u003c/ul\u003e\u003cp\u003eFor information on how to mitigate Security Risks on industrial automation control systems, we encourage customers to implement our suggested \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight\"\u003esecurity best practices\u003c/a\u003e\u0026nbsp;to minimize the risk of the vulnerability. Customers can use \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.cisa.gov/stakeholder-specific-vulnerability-categorization-ssvc\"\u003eStakeholder-Specific Vulnerability Categorization\u003c/a\u003e\u0026nbsp;to generate more environment-specific prioritization.\u003c/p\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Affected Family \n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nFirst Known in Software/Firmware Version\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nCorrected in Software/Firmware Version\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nCompactLogix 5380\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv.32 .011\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv33.017, v34.014, v35.013, v36.011 and later\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nCompactLogix 5380 Process \n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv.33.011\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv33.017, v34.014, v35.013, v36.011 and later\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nCompact GuardLogix 5380 SIL 2 \n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv.32.013\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv33.017, v34.014, v35.013, v36.011 and later\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nCompact GuardLogix 5380 SIL 3 \n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv.32.011\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv33.017, v34.014, v35.013, v36.011 and later\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nCompactLogix 5480 \n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv.32.011\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv33.017, v34.014, v35.013, v36.011 and later\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nControlLogix\u00ae 5580 \n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv.32.011\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv33.017, v34.014, v35.013, v36.011 and later\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nControlLogix\u00ae 5580 Process \n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv.33.011\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv33.017, v34.014, v35.013, v36.011 and later\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nGuardLogix 5580 \n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv.32.011\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv33.017, v34.014, v35.013, v36.011 and later\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n1756-EN4\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv2.001\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\nv6.001 and later\n\n\u00a0\n\n\u00a0\n\n\u00a0\n\n\n\n\n\nMitigations and Workarounds \nCustomers who are unable to upgrade to the corrected software versions are encouraged to apply the following risk mitigations. \n\n  *  Users who do not wish to use CIP security can disable the feature per device. See \"Disable CIP Security\" in Chapter 2 of \"CIP Security with Rockwell Automation Products\" (publication SECURE-AT001)\n\n\n\n\nFor information on how to mitigate Security Risks on industrial automation control systems, we encourage customers to implement our suggested  security best practices https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight \u00a0to minimize the risk of the vulnerability. Customers can use  Stakeholder-Specific Vulnerability Categorization https://www.cisa.gov/stakeholder-specific-vulnerability-categorization-ssvc \u00a0to generate more environment-specific prioritization."
        }
      ],
      "source": {
        "advisory": "SD1963",
        "discovery": "INTERNAL"
      },
      "title": "Rockwell Automation ControlLogix/GuardLogix 5580 and CompactLogix/Compact GuardLogix\u00ae 5380 Vulnerable to DoS vulnerability via CIP",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b73dd486-f505-4403-b634-40b078b177f0",
    "assignerShortName": "Rockwell",
    "cveId": "CVE-2024-6077",
    "datePublished": "2024-09-12T19:59:40.368Z",
    "dateReserved": "2024-06-17T16:21:32.155Z",
    "dateUpdated": "2024-09-12T21:01:50.254Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}