Search criteria

8 vulnerabilities found for rslogix by rockwellautomation

VAR-201109-0182

Vulnerability from variot - Updated: 2023-12-18 13:40

RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) "a memset zero overflow" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field. RSLinx Classic connects RSLogix and RSNetWorx products to Rockwell Automation networks and devices, and is also an OPC server. RsvcHost.exe and RNADiagReceiver.exe listen to 4446 and other ports. Rockwell RSLogix is a programming software for industrial automation. An attacker could exploit this vulnerability to execute arbitrary code for an attack. RSLogix is prone to a denial-of-service vulnerability. Attackers can exploit this issue to crash the application, denying service to legitimate users. RSLogix 5000 is vulnerable. Other versions may also be affected. A buffer overflow vulnerability exists in RnaUtility.dll in RsvcHost.exe version 2.30.0.23 of Rockwell RSLogix 19 and earlier

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201109-0182",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslogix",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "19"
      },
      {
        "model": "rslogix",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "19"
      },
      {
        "model": "automation rslogix/factorytalk",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=19"
      },
      {
        "model": "automation rslogix",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwall",
        "version": "5000"
      },
      {
        "model": "automation rockwell rslogix",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=19"
      },
      {
        "model": "rslogix",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "19"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "rslogix",
        "version": "*"
      },
      {
        "model": "automation rslogix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwall",
        "version": "500019"
      },
      {
        "model": "automation rslogix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwall",
        "version": "500018"
      },
      {
        "model": "automation rslogix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwall",
        "version": "500017"
      },
      {
        "model": "automation rslogix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwall",
        "version": "50000"
      },
      {
        "model": "automation factorytalk cpr9-sr4",
        "scope": null,
        "trust": 0.3,
        "vendor": "rockwall",
        "version": null
      },
      {
        "model": "automation factorytalk cpr9-sr3",
        "scope": null,
        "trust": 0.3,
        "vendor": "rockwall",
        "version": null
      },
      {
        "model": "automation factorytalk cpr9-sr2",
        "scope": null,
        "trust": 0.3,
        "vendor": "rockwall",
        "version": null
      },
      {
        "model": "automation factorytalk cpr9-sr1",
        "scope": null,
        "trust": 0.3,
        "vendor": "rockwall",
        "version": null
      },
      {
        "model": "automation factorytalk cpr9",
        "scope": null,
        "trust": 0.3,
        "vendor": "rockwall",
        "version": null
      },
      {
        "model": "automation factorytalk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwall",
        "version": "0"
      },
      {
        "model": "automation",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "rockwell",
        "version": "*"
      },
      {
        "model": "rslogix",
        "scope": "lte",
        "trust": 0.2,
        "vendor": "rockwell",
        "version": "\u003c=19"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "a50faadc-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3724"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3683"
      },
      {
        "db": "BID",
        "id": "49608"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3489"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-262"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:rockwellautomation:rslogix:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "19",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3489"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Luigi Auriemma",
    "sources": [
      {
        "db": "BID",
        "id": "49608"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-186"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-3489",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2011-3489",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "a50faadc-2354-11e6-abef-000c29c66e3d",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.3 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-51434",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-3489",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201109-262",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "a50faadc-2354-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-51434",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "a50faadc-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-51434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3489"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-262"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) \"a memset zero overflow\" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field. RSLinx Classic connects RSLogix and RSNetWorx products to Rockwell Automation networks and devices, and is also an OPC server. RsvcHost.exe and RNADiagReceiver.exe listen to 4446 and other ports. Rockwell RSLogix is a programming software for industrial automation. An attacker could exploit this vulnerability to execute arbitrary code for an attack. RSLogix is prone to a denial-of-service vulnerability. \nAttackers can exploit this issue to crash the application, denying service to legitimate users. \nRSLogix 5000 is vulnerable. Other versions may also be affected. A buffer overflow vulnerability exists in RnaUtility.dll in RsvcHost.exe version 2.30.0.23 of Rockwell RSLogix 19 and earlier",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-3489"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3724"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3683"
      },
      {
        "db": "BID",
        "id": "49608"
      },
      {
        "db": "IVD",
        "id": "a50faadc-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-51434"
      }
    ],
    "trust": 4.14
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-51434",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51434"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-3489",
        "trust": 3.8
      },
      {
        "db": "BID",
        "id": "49608",
        "trust": 2.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-262",
        "trust": 1.1
      },
      {
        "db": "SREASON",
        "id": "8383",
        "trust": 1.1
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3724",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3647",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3683",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002252",
        "trust": 0.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "17843",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-186",
        "trust": 0.6
      },
      {
        "db": "ICS CERT ALERT",
        "id": "ICS-ALERT-11-256-05A",
        "trust": 0.3
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-11-273-03",
        "trust": 0.3
      },
      {
        "db": "IVD",
        "id": "A50FAADC-2354-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "E84A6D20-1F88-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "D48E7D58-1F88-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-51434",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "a50faadc-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3724"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3683"
      },
      {
        "db": "VULHUB",
        "id": "VHN-51434"
      },
      {
        "db": "BID",
        "id": "49608"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3489"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-262"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-186"
      }
    ]
  },
  "id": "VAR-201109-0182",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "a50faadc-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3724"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3683"
      },
      {
        "db": "VULHUB",
        "id": "VHN-51434"
      }
    ],
    "trust": 3.333333325
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 2.4
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "a50faadc-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3724"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3683"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:40:09.667000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.rockwellautomation.com/"
      },
      {
        "title": "Design \u0026 Configuration",
        "trust": 0.8,
        "url": "http://www.rockwellautomation.com/rockwellsoftware/design/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-51434"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3489"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.2,
        "url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/49608"
      },
      {
        "trust": 1.1,
        "url": "http://securityreason.com/securityalert/8383"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3489"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3489"
      },
      {
        "trust": 0.6,
        "url": "http://www.exploit-db.com/exploits/17843/"
      },
      {
        "trust": 0.3,
        "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/456144"
      },
      {
        "trust": 0.3,
        "url": "http://www.rockwellautomation.com/rockwellsoftware/design/rslogix5000/"
      },
      {
        "trust": 0.3,
        "url": "http://aluigi.org/poc/rslogix_1.zip"
      },
      {
        "trust": 0.3,
        "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-11-256-05a.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.us-cert.gov/control_systems/pdf/icsa-11-273-03.pdf"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-3724"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3683"
      },
      {
        "db": "VULHUB",
        "id": "VHN-51434"
      },
      {
        "db": "BID",
        "id": "49608"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3489"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-262"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-186"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "a50faadc-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3724"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3683"
      },
      {
        "db": "VULHUB",
        "id": "VHN-51434"
      },
      {
        "db": "BID",
        "id": "49608"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-3489"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-262"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-186"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-09-20T00:00:00",
        "db": "IVD",
        "id": "a50faadc-2354-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-09-14T00:00:00",
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-09-15T00:00:00",
        "db": "IVD",
        "id": "d48e7d58-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-09-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-3724"
      },
      {
        "date": "2011-09-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "date": "2011-09-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-3683"
      },
      {
        "date": "2011-09-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-51434"
      },
      {
        "date": "2011-09-13T00:00:00",
        "db": "BID",
        "id": "49608"
      },
      {
        "date": "2011-09-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      },
      {
        "date": "2011-09-16T14:28:12.060000",
        "db": "NVD",
        "id": "CVE-2011-3489"
      },
      {
        "date": "2011-09-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-262"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-186"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-09-20T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-3724"
      },
      {
        "date": "2011-09-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "date": "2011-09-15T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-3683"
      },
      {
        "date": "2017-08-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-51434"
      },
      {
        "date": "2011-09-30T22:50:00",
        "db": "BID",
        "id": "49608"
      },
      {
        "date": "2011-09-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-002252"
      },
      {
        "date": "2017-08-29T01:30:12.740000",
        "db": "NVD",
        "id": "CVE-2011-3489"
      },
      {
        "date": "2011-09-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-262"
      },
      {
        "date": "2011-09-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201109-186"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-262"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-186"
      }
    ],
    "trust": 1.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "RSLogix Remote Denial of Service Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-3647"
      },
      {
        "db": "BID",
        "id": "49608"
      }
    ],
    "trust": 1.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "a50faadc-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "e84a6d20-1f88-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201109-262"
      }
    ],
    "trust": 1.0
  }
}

VAR-201903-0002

Vulnerability from variot - Updated: 2023-12-18 13:13

The potential exists for exposure of the product's password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product’s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation's FactoryTalk Security services. plural Rockwell The controller contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Rockwell Automation PLC-5 is a programmable logic controller produced by Rockwell Automation in the United States. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201903-0002",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "slc5\\/01 1747-l5x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": null
      },
      {
        "model": "rslogix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "*"
      },
      {
        "model": "plc5 1785-lx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": null
      },
      {
        "model": "plc5",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "rslogix",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "slc5/0x",
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-5305"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:rockwellautomation:rslogix:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:rockwellautomation:plc5_1785-lx_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:rockwellautomation:plc5_1785-lx:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:rockwellautomation:slc5\\/01_1747-l5x_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:rockwellautomation:slc5\\/01_1747-l5x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-5305"
      }
    ]
  },
  "cve": "CVE-2010-5305",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2010-5305",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-47910",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2010-5305",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-5305",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201903-990",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-47910",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-47910"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-5305"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-990"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The potential exists for exposure of the product\u0027s password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product\u2019s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services. plural Rockwell The controller contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Rockwell Automation PLC-5 is a programmable logic controller produced by Rockwell Automation in the United States. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-5305"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "db": "VULHUB",
        "id": "VHN-47910"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-5305",
        "trust": 2.5
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-10-070-02",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-990",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-47910",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-47910"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-5305"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-990"
      }
    ]
  },
  "id": "VAR-201903-0002",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-47910"
      }
    ],
    "trust": 0.6833333
  },
  "last_update_date": "2023-12-18T13:13:31.001000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.rockwellautomation.com/"
      },
      {
        "title": "Rockwell PLC-5  and SLC 5/0x Repair measures for controller security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=90434"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-990"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-284",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-47910"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-5305"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-10-070-02"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-5305"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-5305"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-47910"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-5305"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-990"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-47910"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-5305"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-990"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-03-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-47910"
      },
      {
        "date": "2019-05-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "date": "2019-03-26T18:29:00.263000",
        "db": "NVD",
        "id": "CVE-2010-5305"
      },
      {
        "date": "2019-03-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201903-990"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-02-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-47910"
      },
      {
        "date": "2019-05-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      },
      {
        "date": "2020-02-10T21:19:50.813000",
        "db": "NVD",
        "id": "CVE-2010-5305"
      },
      {
        "date": "2020-02-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201903-990"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-990"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Rockwell Controller access control vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-005715"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "access control error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-990"
      }
    ],
    "trust": 0.6
  }
}

FKIE_CVE-2010-5305

Vulnerability from fkie_nvd - Published: 2019-03-26 18:29 - Updated: 2025-06-26 17:15
Severity ?
Summary
The potential exists for exposure of the product's password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product’s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation's FactoryTalk Security services.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:rockwellautomation:rslogix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1C44649-A591-4B47-BAE9-1EAEC173A8E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:rockwellautomation:plc5_1785-lx_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C17DA4-BB94-44F1-879E-C7BD105FE960",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:rockwellautomation:plc5_1785-lx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25A754C6-36D1-4C19-B7CC-21B5385BA13E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:rockwellautomation:slc5\\/01_1747-l5x_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94CD1D4D-019B-4508-8746-B4AE1C7FB327",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:rockwellautomation:slc5\\/01_1747-l5x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57D9F633-FA0F-43AC-B047-E98EFDCD3862",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The potential exists for exposure of the product\u0027s password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product\u2019s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services."
    },
    {
      "lang": "es",
      "value": "Existe la posibilidad de que la contrase\u00f1a del producto se use para restringir el acceso no autorizado a los controladores Rockwell PLC5 / SLC5 / 0x / RSLogix 1785-Lx y 1747-L5x. Existe la posibilidad de que un cliente de programaci\u00f3n y configuraci\u00f3n no autorizado obtenga acceso al producto y permita cambios en la configuraci\u00f3n o el programa del producto. Cuando corresponda, actualice el firmware del producto a una versi\u00f3n que incluya una funcionalidad de seguridad mejorada compatible con los servicios de seguridad FactoryTalk de Rockwell Automation."
    }
  ],
  "id": "CVE-2010-5305",
  "lastModified": "2025-06-26T17:15:28.510",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-03-26T18:29:00.263",
  "references": [
    {
      "source": "ics-cert@hq.dhs.gov",
      "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/66684/kw/vulnerability/r_id/115100"
    },
    {
      "source": "ics-cert@hq.dhs.gov",
      "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-10-070-02"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-10-070-02"
    }
  ],
  "sourceIdentifier": "ics-cert@hq.dhs.gov",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-255"
        }
      ],
      "source": "ics-cert@hq.dhs.gov",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2011-3489

Vulnerability from fkie_nvd - Published: 2011-09-16 14:28 - Updated: 2025-04-11 00:51
Severity ?
Summary
RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) "a memset zero overflow" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field.
Impacted products
Vendor Product Version
rockwellautomation rslogix *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:rockwellautomation:rslogix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24FEE27-9CC9-41BB-845B-4446954E7105",
              "versionEndIncluding": "19",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) \"a memset zero overflow\" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field."
    },
    {
      "lang": "es",
      "value": "RnaUtility.dll de RsvcHost.exe 2.30.0.23 en Rockwell RSLogix 19 y versiones anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) a trav\u00e9s de un paquete rna modificado con una cadena extensa al puerto TCP 4446 que provoca (1) \"un desbordamiento cero\" o (2) una lectura fuera de l\u00edmites, relacionado con un manejo inadecuado de un campo de tama\u00f1o de 32 bits."
    }
  ],
  "id": "CVE-2011-3489",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-09-16T14:28:12.060",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/8383"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/49608"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/8383"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/49608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2010-5305 (GCVE-0-2010-5305)

Vulnerability from cvelistv5 – Published: 2019-03-26 17:24 – Updated: 2025-06-26 17:05
VLAI?
Summary
The potential exists for exposure of the product's password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product’s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation's FactoryTalk Security services.
Severity ?
No CVSS data available.
CWE
  • CWE-255 - Credentials management CWE-255
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:17:10.399Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-10-070-02"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "PLC5",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "1785-Lx"
            },
            {
              "status": "affected",
              "version": "1747-L5x"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "SLC5/0x",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "1785-Lx"
            },
            {
              "status": "affected",
              "version": "1747-L5x"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "RSLogix",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-10T07:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe potential exists for exposure of the product\u0027s password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product\u2019s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services.\u003c/p\u003e"
            }
          ],
          "value": "The potential exists for exposure of the product\u0027s password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product\u2019s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-255",
              "description": "Credentials management CWE-255",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-26T17:05:54.602Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-10-070-02"
        },
        {
          "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/66684/kw/vulnerability/r_id/115100"
        }
      ],
      "source": {
        "advisory": "ICSA-10-070-02",
        "discovery": "INTERNAL"
      },
      "title": "Rockwell PLC5/SLC5/0x/RSLogix Credentials management",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eTo help reduce the likelihood of exploitation and associated security risk, Rockwell Automation recommends the following immediate mitigation strategies (Note: multiple strategies are recommended to be employed simultaneously):\u003c/p\u003e\u003col\u003e\u003cli\u003eFor PLC-5 controllers, enable and configure \"Passwords and Privileges\" via RSLogix 5 configuration software to restrict access to critical data and improve overall password security.\u003c/li\u003e\u003cli\u003eWhen applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services. This functionality can be enabled via RSLogix 5 or RSLogix 500 software. (Consult Rockwell TechnoteRockwell Technote, \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://rockwellautomation.custhelp.com/app/answers/detail/a_id/66678/kw/vulnerability/r_id/115100\"\u003ehttp://rockwellautomation.custhelp.com/app/answers/detail/a_id/66678/kw/vulnerability/r_id/115100\u003c/a\u003e, website last accessed January 12, 2010 for applicable firmware versions)\u003c/li\u003e\u003cli\u003eUse the latest version of RSLogix 5 or RSLogix 500 configuration software and enable FactoryTalk Security services.\u003c/li\u003e\u003cli\u003eDisable where possible the capability to perform remote programming and configuration of the product over a network to a controller by placing the controller\u0027s key switch into RUN mode.\u003c/li\u003e\u003cli\u003eFor SLC controllers, enable static protection on all critical data table files to prevent any remote data changes to critical data.\u003c/li\u003e\u003cli\u003eEmploy layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://www.ab.com/networks/architectures.html\"\u003ehttp://www.ab.com/networks/architectures.html\u003c/a\u003e for comprehensive information about implementing validated architectures designed to deliver these measures.\u003c/li\u003e\u003cli\u003eBlock all traffic to the CSP, Ethernet/IP, or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Port 2222 and Port 44818 using appropriate security technology (e.g., a firewall, UTM devices, or other security device).\u003c/li\u003e\u003cli\u003eRestrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to make changes to control system equipment.\u003c/li\u003e\u003cli\u003eFrequently change the product\u2019s password and obsolete previously used passwords to reduceexposure to threat from a product password becoming known.\u003c/li\u003e\u003c/ol\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "To help reduce the likelihood of exploitation and associated security risk, Rockwell Automation recommends the following immediate mitigation strategies (Note: multiple strategies are recommended to be employed simultaneously):\n\n  *  For PLC-5 controllers, enable and configure \"Passwords and Privileges\" via RSLogix 5 configuration software to restrict access to critical data and improve overall password security.\n  *  When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services. This functionality can be enabled via RSLogix 5 or RSLogix 500 software. (Consult Rockwell TechnoteRockwell Technote,  http://rockwellautomation.custhelp.com/app/answers/detail/a_id/66678/kw/vulnerability/r_id/115100 , website last accessed January 12, 2010 for applicable firmware versions)\n  *  Use the latest version of RSLogix 5 or RSLogix 500 configuration software and enable FactoryTalk Security services.\n  *  Disable where possible the capability to perform remote programming and configuration of the product over a network to a controller by placing the controller\u0027s key switch into RUN mode.\n  *  For SLC controllers, enable static protection on all critical data table files to prevent any remote data changes to critical data.\n  *  Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to  http://www.ab.com/networks/architectures.html  for comprehensive information about implementing validated architectures designed to deliver these measures.\n  *  Block all traffic to the CSP, Ethernet/IP, or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Port 2222 and Port 44818 using appropriate security technology (e.g., a firewall, UTM devices, or other security device).\n  *  Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to make changes to control system equipment.\n  *  Frequently change the product\u2019s password and obsolete previously used passwords to reduceexposure to threat from a product password becoming known."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2010-5305",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PLC5",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1785-Lx"
                          },
                          {
                            "version_value": "1747-L5x"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SLC5/0x",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "RSLogix",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Rockwell Automation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The potential exists for exposure of the product\u0027s password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product\u2019s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Credentials management CWE-255"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-10-070-02",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-10-070-02"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2010-5305",
    "datePublished": "2019-03-26T17:24:25",
    "dateReserved": "2014-09-03T00:00:00",
    "dateUpdated": "2025-06-26T17:05:54.602Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3489 (GCVE-0-2011-3489)

Vulnerability from cvelistv5 – Published: 2011-09-16 14:00 – Updated: 2024-08-06 23:37
VLAI?
Summary
RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) "a memset zero overflow" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:37:47.739Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "rslogix-rna-dos(69808)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
          },
          {
            "name": "8383",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8383"
          },
          {
            "name": "49608",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49608"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-09-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) \"a memset zero overflow\" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "rslogix-rna-dos(69808)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
        },
        {
          "name": "8383",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8383"
        },
        {
          "name": "49608",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49608"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-3489",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) \"a memset zero overflow\" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "rslogix-rna-dos(69808)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
            },
            {
              "name": "8383",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8383"
            },
            {
              "name": "49608",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49608"
            },
            {
              "name": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt",
              "refsource": "MISC",
              "url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-3489",
    "datePublished": "2011-09-16T14:00:00",
    "dateReserved": "2011-09-16T00:00:00",
    "dateUpdated": "2024-08-06T23:37:47.739Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-5305 (GCVE-0-2010-5305)

Vulnerability from nvd – Published: 2019-03-26 17:24 – Updated: 2025-06-26 17:05
VLAI?
Summary
The potential exists for exposure of the product's password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product’s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation's FactoryTalk Security services.
Severity ?
No CVSS data available.
CWE
  • CWE-255 - Credentials management CWE-255
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:17:10.399Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-10-070-02"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "PLC5",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "1785-Lx"
            },
            {
              "status": "affected",
              "version": "1747-L5x"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "SLC5/0x",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "1785-Lx"
            },
            {
              "status": "affected",
              "version": "1747-L5x"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "RSLogix",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-10T07:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe potential exists for exposure of the product\u0027s password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product\u2019s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services.\u003c/p\u003e"
            }
          ],
          "value": "The potential exists for exposure of the product\u0027s password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product\u2019s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-255",
              "description": "Credentials management CWE-255",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-26T17:05:54.602Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-10-070-02"
        },
        {
          "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/66684/kw/vulnerability/r_id/115100"
        }
      ],
      "source": {
        "advisory": "ICSA-10-070-02",
        "discovery": "INTERNAL"
      },
      "title": "Rockwell PLC5/SLC5/0x/RSLogix Credentials management",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eTo help reduce the likelihood of exploitation and associated security risk, Rockwell Automation recommends the following immediate mitigation strategies (Note: multiple strategies are recommended to be employed simultaneously):\u003c/p\u003e\u003col\u003e\u003cli\u003eFor PLC-5 controllers, enable and configure \"Passwords and Privileges\" via RSLogix 5 configuration software to restrict access to critical data and improve overall password security.\u003c/li\u003e\u003cli\u003eWhen applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services. This functionality can be enabled via RSLogix 5 or RSLogix 500 software. (Consult Rockwell TechnoteRockwell Technote, \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://rockwellautomation.custhelp.com/app/answers/detail/a_id/66678/kw/vulnerability/r_id/115100\"\u003ehttp://rockwellautomation.custhelp.com/app/answers/detail/a_id/66678/kw/vulnerability/r_id/115100\u003c/a\u003e, website last accessed January 12, 2010 for applicable firmware versions)\u003c/li\u003e\u003cli\u003eUse the latest version of RSLogix 5 or RSLogix 500 configuration software and enable FactoryTalk Security services.\u003c/li\u003e\u003cli\u003eDisable where possible the capability to perform remote programming and configuration of the product over a network to a controller by placing the controller\u0027s key switch into RUN mode.\u003c/li\u003e\u003cli\u003eFor SLC controllers, enable static protection on all critical data table files to prevent any remote data changes to critical data.\u003c/li\u003e\u003cli\u003eEmploy layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://www.ab.com/networks/architectures.html\"\u003ehttp://www.ab.com/networks/architectures.html\u003c/a\u003e for comprehensive information about implementing validated architectures designed to deliver these measures.\u003c/li\u003e\u003cli\u003eBlock all traffic to the CSP, Ethernet/IP, or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Port 2222 and Port 44818 using appropriate security technology (e.g., a firewall, UTM devices, or other security device).\u003c/li\u003e\u003cli\u003eRestrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to make changes to control system equipment.\u003c/li\u003e\u003cli\u003eFrequently change the product\u2019s password and obsolete previously used passwords to reduceexposure to threat from a product password becoming known.\u003c/li\u003e\u003c/ol\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "To help reduce the likelihood of exploitation and associated security risk, Rockwell Automation recommends the following immediate mitigation strategies (Note: multiple strategies are recommended to be employed simultaneously):\n\n  *  For PLC-5 controllers, enable and configure \"Passwords and Privileges\" via RSLogix 5 configuration software to restrict access to critical data and improve overall password security.\n  *  When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services. This functionality can be enabled via RSLogix 5 or RSLogix 500 software. (Consult Rockwell TechnoteRockwell Technote,  http://rockwellautomation.custhelp.com/app/answers/detail/a_id/66678/kw/vulnerability/r_id/115100 , website last accessed January 12, 2010 for applicable firmware versions)\n  *  Use the latest version of RSLogix 5 or RSLogix 500 configuration software and enable FactoryTalk Security services.\n  *  Disable where possible the capability to perform remote programming and configuration of the product over a network to a controller by placing the controller\u0027s key switch into RUN mode.\n  *  For SLC controllers, enable static protection on all critical data table files to prevent any remote data changes to critical data.\n  *  Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to  http://www.ab.com/networks/architectures.html  for comprehensive information about implementing validated architectures designed to deliver these measures.\n  *  Block all traffic to the CSP, Ethernet/IP, or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Port 2222 and Port 44818 using appropriate security technology (e.g., a firewall, UTM devices, or other security device).\n  *  Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to make changes to control system equipment.\n  *  Frequently change the product\u2019s password and obsolete previously used passwords to reduceexposure to threat from a product password becoming known."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2010-5305",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PLC5",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1785-Lx"
                          },
                          {
                            "version_value": "1747-L5x"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "SLC5/0x",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "RSLogix",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Rockwell Automation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The potential exists for exposure of the product\u0027s password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product\u2019s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation\u0027s FactoryTalk Security services."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Credentials management CWE-255"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-10-070-02",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-10-070-02"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2010-5305",
    "datePublished": "2019-03-26T17:24:25",
    "dateReserved": "2014-09-03T00:00:00",
    "dateUpdated": "2025-06-26T17:05:54.602Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-3489 (GCVE-0-2011-3489)

Vulnerability from nvd – Published: 2011-09-16 14:00 – Updated: 2024-08-06 23:37
VLAI?
Summary
RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) "a memset zero overflow" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:37:47.739Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "rslogix-rna-dos(69808)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
          },
          {
            "name": "8383",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8383"
          },
          {
            "name": "49608",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/49608"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-09-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) \"a memset zero overflow\" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "rslogix-rna-dos(69808)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
        },
        {
          "name": "8383",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8383"
        },
        {
          "name": "49608",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/49608"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-3489",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) \"a memset zero overflow\" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "rslogix-rna-dos(69808)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
            },
            {
              "name": "8383",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8383"
            },
            {
              "name": "49608",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/49608"
            },
            {
              "name": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt",
              "refsource": "MISC",
              "url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-3489",
    "datePublished": "2011-09-16T14:00:00",
    "dateReserved": "2011-09-16T00:00:00",
    "dateUpdated": "2024-08-06T23:37:47.739Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}