ID CVE-2017-14467
Summary An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE Description: Live rung edits are able to be made by an unauthenticated user allowing for addition, deletion, or modification of existing ladder logic. Additionally, faults and cpu state modification can be triggered if specific ladder logic is used.
References
Vulnerable Configurations
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:11.000:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:11.000:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:12.001:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:12.001:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:13.000:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:13.000:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:13.003:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:13.003:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:14.000:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:14.000:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:14.002:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:14.002:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.000:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.000:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.001:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.001:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.002:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.002:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.003:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.003:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.004:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.004:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.005:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:15.005:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:16.000:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:16.000:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:16.001:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:16.001:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:16.002:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:16.002:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:21.000:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:21.000:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:21.001:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:21.001:*:*:*:*:*:*:*
  • cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:21.002:*:*:*:*:*:*:*
    cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:21.002:*:*:*:*:*:*:*
  • cpe:2.3:h:rockwellautomation:micrologix_1400:-:*:*:*:*:*:*:*
    cpe:2.3:h:rockwellautomation:micrologix_1400:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 14-12-2022 - 16:36)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0443
Last major update 14-12-2022 - 16:36
Published 05-04-2018 - 21:29
Last modified 14-12-2022 - 16:36
Back to Top