Vulnerabilites related to Rockwell Automation - RSLinx Classic
var-202005-0314
Vulnerability from variot

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable. A memory corruption vulnerability exists in the algorithm that matches square brackets in the EDS subsystem. This may allow an attacker to craft specialized EDS files to crash the EDSParser COM object, leading to denial-of-service conditions. Rockwell Automation Provided by the company EDS Subsystem The following multiple vulnerabilities exist in. * SQL injection (CWE-89) - CVE-2020-12034 * Buffer error (CWE-199) - CVE-2020-12038The expected impact depends on each vulnerability, but it may be affected as follows. * Crafted by a third party on an adjacent network EDS Illegal by reading a file SQL Statement is executed and service operation is interrupted (DoS) Attack is triggered - CVE-2020-12034 * Crafted by a local third party EDS Memory corruption occurs by reading the file, which interferes with service operation. (DoS) Attack is triggered - CVE-2020-12038

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0314",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "eds subsystem",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "28.0.1"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.00.00"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.11.00"
      },
      {
        "model": "rsnetworx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "28.00.00"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "32.0"
      },
      {
        "model": "rslinx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.11.00"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.10.00"
      },
      {
        "model": "factorytalk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "linx software (\u65e7\u79f0 rslinx enterprise) version 6.00\u3001 6.10 \u304a\u3088\u3073 6.11"
      },
      {
        "model": "rslinx classic",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 4.11.00"
      },
      {
        "model": "rsnetworx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 28.00.00"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 32"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rsnetworx",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_logix_designer",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      }
    ]
  },
  "cve": "CVE-2020-12038",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2020-12038",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.1,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-164676",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 1.8,
            "id": "CVE-2020-12038",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 8.2,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004590",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 6.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004590",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-12038",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-004590",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-004590",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202005-942",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-164676",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-12038",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable. A memory corruption vulnerability exists in the algorithm that matches square brackets in the EDS subsystem. This may allow an attacker to craft specialized EDS files to crash the EDSParser COM object, leading to denial-of-service conditions. Rockwell Automation Provided by the company EDS Subsystem The following multiple vulnerabilities exist in. * SQL injection (CWE-89) - CVE-2020-12034 * Buffer error (CWE-199) - CVE-2020-12038The expected impact depends on each vulnerability, but it may be affected as follows. * Crafted by a third party on an adjacent network EDS Illegal by reading a file SQL Statement is executed and service operation is interrupted (DoS) Attack is triggered - CVE-2020-12034 * Crafted by a local third party EDS Memory corruption occurs by reading the file, which interferes with service operation. (DoS) Attack is triggered - CVE-2020-12038",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-12038",
        "trust": 2.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-140-01",
        "trust": 2.6
      },
      {
        "db": "JVN",
        "id": "JVNVU92757733",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-164676",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "id": "VAR-202005-0314",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      }
    ],
    "trust": 0.7666666999999999
  },
  "last_update_date": "2024-11-23T21:59:18.798000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RAid 1125928 \uff08\u8981\u30ed\u30b0\u30a4\u30f3\uff09",
        "trust": 0.8,
        "url": "https://idp.rockwellautomation.com/adfs/ls/idpinitiatedsignon.aspx?RelayState=RPID%3Drockwellautomation.custhelp.com%26RelayState%3Danswers%2Fanswer_view%2Fa_id%2F1125928"
      },
      {
        "title": "Rockwell Automation EDS Subsystem Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=119474"
      },
      {
        "title": "winafl-powermopt",
        "trust": 0.1,
        "url": "https://github.com/hardik05/winafl-powermopt "
      },
      {
        "title": "WinAFL",
        "trust": 0.1,
        "url": "https://github.com/pranav0408/WinAFL "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/DanielEbert/winafl "
      },
      {
        "title": "winafl",
        "trust": 0.1,
        "url": "https://github.com/googleprojectzero/winafl "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-140-01"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12038"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12034"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu92757733"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12038"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/hardik05/winafl-powermopt"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-05-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "date": "2020-05-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "date": "2020-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "date": "2020-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "date": "2020-05-19T22:15:12.013000",
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-09-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164676"
      },
      {
        "date": "2021-09-23T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12038"
      },
      {
        "date": "2020-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "date": "2021-09-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      },
      {
        "date": "2024-11-21T04:59:09.737000",
        "db": "NVD",
        "id": "CVE-2020-12038"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Made  EDS Subsystem Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-942"
      }
    ],
    "trust": 0.6
  }
}

var-201505-0209
Vulnerability from variot

Stack-based buffer overflow in OPCTest.exe in Rockwell Automation RSLinx Classic before 3.73.00 allows remote attackers to execute arbitrary code via a crafted CSV file. RSLinx Classic is used to enable communication between Rockwell Software applications in industrial control systems. RSLinx Classic 3.73.00 version of OPCTest.exe has a stack buffer overflow vulnerability in its implementation. Allows an attacker to exploit this vulnerability to inject malicious code to crash an application

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201505-0209",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "3.73.00"
      },
      {
        "model": "rslinx classic",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "3.73.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "3.73.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "3.60.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "3.61.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.57.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.59.02"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "3.70.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.58.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.55.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "3.51.01"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.56.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "3.71.00"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "rslinx",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9204"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      }
    ]
  },
  "cve": "CVE-2014-9204",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CVE-2014-9204",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "CNVD-2015-03019",
            "impactScore": 9.5,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 1.9,
            "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d",
            "impactScore": 9.5,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-77149",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2014-9204",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2014-9204",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2015-03019",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201505-259",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "IVD",
            "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-77149",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "db": "VULHUB",
        "id": "VHN-77149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9204"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stack-based buffer overflow in OPCTest.exe in Rockwell Automation RSLinx Classic before 3.73.00 allows remote attackers to execute arbitrary code via a crafted CSV file. RSLinx Classic is used to enable communication between Rockwell Software applications in industrial control systems. RSLinx Classic 3.73.00 version of OPCTest.exe has a stack buffer overflow vulnerability in its implementation. Allows an attacker to exploit this vulnerability to inject malicious code to crash an application",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-9204"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "db": "IVD",
        "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-77149"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-9204",
        "trust": 3.3
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-15-111-02",
        "trust": 2.5
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-259",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "8FD4CA06-2351-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-77149",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "db": "VULHUB",
        "id": "VHN-77149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9204"
      }
    ]
  },
  "id": "VAR-201505-0209",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "db": "VULHUB",
        "id": "VHN-77149"
      }
    ],
    "trust": 1.5666666999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:49:22.712000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RSLinx",
        "trust": 0.8,
        "url": "http://www.rockwellautomation.com/rockwellsoftware/products/rslinx.page"
      },
      {
        "title": "Patch for Rockwell Automation RSLinx Classic Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/58349"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-77149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9204"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-111-02"
      },
      {
        "trust": 1.7,
        "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/646324"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9204"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-9204"
      },
      {
        "trust": 0.6,
        "url": "http://www.linuxidc.com/linux/2015-05/117331.htm"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "db": "VULHUB",
        "id": "VHN-77149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9204"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "db": "VULHUB",
        "id": "VHN-77149"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-9204"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-05-14T00:00:00",
        "db": "IVD",
        "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2015-05-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "date": "2015-05-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-77149"
      },
      {
        "date": "2015-05-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      },
      {
        "date": "2015-05-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201505-259"
      },
      {
        "date": "2015-05-17T01:59:00.080000",
        "db": "NVD",
        "id": "CVE-2014-9204"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-05-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2015-03019"
      },
      {
        "date": "2018-04-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-77149"
      },
      {
        "date": "2015-05-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      },
      {
        "date": "2015-05-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201505-259"
      },
      {
        "date": "2024-11-21T02:20:23.810000",
        "db": "NVD",
        "id": "CVE-2014-9204"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-259"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation RSLinx Classic of  OPCTest.exe Vulnerable to stack-based buffer overflow",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008050"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "8fd4ca06-2351-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201505-259"
      }
    ],
    "trust": 0.8
  }
}

var-201809-0156
Vulnerability from variot

Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote, unauthenticated threat actor to intentionally send a malformed CIP packet to Port 44818, causing the RSLinx Classic application to terminate. The user will need to manually restart the software to regain functionality. Rockwell Automation RSLinx Classic Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The solution supports access to Rockwell Software and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack-based buffer-overflow vulnerability. 2. A heap-based buffer-overflow vulnerability. 3. A denial-of-service vulnerability. Attackers can exploit these issues to execute arbitrary code, obtain sensitive information or cause the affected application to crash

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201809-0156",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.00.01"
      },
      {
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwall",
        "version": "\u003c=4.00.01"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.90.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.73.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.72.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "1.0.5.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "rslinx",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14821"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tenable and Younes Dragoni and Alessandro Di Pinto of Nozomi Networks",
    "sources": [
      {
        "db": "BID",
        "id": "108501"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-14821",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-14821",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-09767",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-125019",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2018-14821",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-14821",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-14821",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-09767",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201809-950",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-125019",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125019"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14821"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote, unauthenticated threat actor to intentionally send a malformed CIP packet to Port 44818, causing the RSLinx Classic application to terminate. The user will need to manually restart the software to regain functionality. Rockwell Automation RSLinx Classic Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The solution supports access to Rockwell Software and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack-based buffer-overflow vulnerability. \n2. A heap-based buffer-overflow vulnerability. \n3. A denial-of-service vulnerability. \nAttackers can exploit these issues to execute arbitrary code, obtain sensitive information or cause the affected application to crash",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-14821"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "IVD",
        "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125019"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-14821",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-263-02",
        "trust": 2.8
      },
      {
        "db": "TENABLE",
        "id": "TRA-2018-26",
        "trust": 1.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-950",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "108501",
        "trust": 0.3
      },
      {
        "db": "IVD",
        "id": "F5A40D0B-B62D-4B11-A1AA-906F3BE0311A",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-125019",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125019"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14821"
      }
    ]
  },
  "id": "VAR-201809-0156",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125019"
      }
    ],
    "trust": 1.5666666999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:52:50.733000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RSLinx",
        "trust": 0.8,
        "url": "https://www.rockwellautomation.com/rockwellsoftware/products/rslinx.page"
      },
      {
        "title": "Patch for Rockwell Automation RSLinx Classic Buffer Overflow Vulnerability (CNVD-2019-09767)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/158511"
      },
      {
        "title": "Rockwell Automation RSLinx Classic Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85065"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-122",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-125019"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14821"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-263-02"
      },
      {
        "trust": 1.7,
        "url": "https://www.tenable.com/security/research/tra-2018-26"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14821"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14821"
      },
      {
        "trust": 0.3,
        "url": "https://www.rockwellautomation.com/en_in/overview.page"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125019"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14821"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125019"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14821"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-12T00:00:00",
        "db": "IVD",
        "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a"
      },
      {
        "date": "2019-04-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "date": "2018-09-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-125019"
      },
      {
        "date": "2018-09-20T00:00:00",
        "db": "BID",
        "id": "108501"
      },
      {
        "date": "2018-12-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "date": "2018-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      },
      {
        "date": "2018-09-20T19:29:00.470000",
        "db": "NVD",
        "id": "CVE-2018-14821"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-09767"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-125019"
      },
      {
        "date": "2018-09-20T00:00:00",
        "db": "BID",
        "id": "108501"
      },
      {
        "date": "2018-12-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      },
      {
        "date": "2024-11-21T03:49:52.050000",
        "db": "NVD",
        "id": "CVE-2018-14821"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation RSLinx Classic Buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010789"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer error",
    "sources": [
      {
        "db": "IVD",
        "id": "f5a40d0b-b62d-4b11-a1aa-906f3be0311a"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-950"
      }
    ],
    "trust": 0.8
  }
}

var-202101-0056
Vulnerability from variot

A denial-of-service vulnerability exists in the Ethernet/IP server functionality of Rockwell Automation RSLinx Classic 2.57.00.14 CPR 9 SR 3. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability. Rockwell Automation RSLinx Classic Is vulnerable to a buffer error.Denial of service (DoS) It may be put into a state. The solution supports access to RockwellSoftware and Allen-Bradley applications through Allen-Bradley programmable controllers

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202101-0056",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "2.57.00.14"
      },
      {
        "model": "rslinx classic",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "2.57.00.14 cpr 9 sr 3"
      },
      {
        "model": "rslinx classic",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "automation rslinx classic cpr sr",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "2.57.00.1493"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-13573"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Discovered by Alexander Perez-Palma of Cisco Talos.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-13573",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2020-13573",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2021-05087",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-166365",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "talos-cna@cisco.com",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-13573",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-13573",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-13573",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "talos-cna@cisco.com",
            "id": "CVE-2020-13573",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-13573",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2021-05087",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202101-391",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-166365",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "db": "VULHUB",
        "id": "VHN-166365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-13573"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-13573"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A denial-of-service vulnerability exists in the Ethernet/IP server functionality of Rockwell Automation RSLinx Classic 2.57.00.14 CPR 9 SR 3. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of malicious packets to trigger this vulnerability. Rockwell Automation RSLinx Classic Is vulnerable to a buffer error.Denial of service (DoS) It may be put into a state. The solution supports access to RockwellSoftware and Allen-Bradley applications through Allen-Bradley programmable controllers",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-13573"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "db": "VULHUB",
        "id": "VHN-166365"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "TALOS",
        "id": "TALOS-2020-1184",
        "trust": 3.1
      },
      {
        "db": "NVD",
        "id": "CVE-2020-13573",
        "trust": 3.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-391",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-166365",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "db": "VULHUB",
        "id": "VHN-166365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-13573"
      }
    ]
  },
  "id": "VAR-202101-0056",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "db": "VULHUB",
        "id": "VHN-166365"
      }
    ],
    "trust": 1.53333335
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      }
    ]
  },
  "last_update_date": "2024-11-23T23:04:07.897000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "top page",
        "trust": 0.8,
        "url": "https://www.rockwellautomation.com/ja-jp.html"
      },
      {
        "title": "Patch for Rockwell Automation RSLinx Classic Denial of Service Vulnerability (CNVD-2021-05087)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/245101"
      },
      {
        "title": "Rockwell Automation RSLinx Classic Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139278"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-823",
        "trust": 1.0
      },
      {
        "problemtype": "Buffer error (CWE-119) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-166365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-13573"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "https://talosintelligence.com/vulnerability_reports/talos-2020-1184"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13573"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "db": "VULHUB",
        "id": "VHN-166365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-13573"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "db": "VULHUB",
        "id": "VHN-166365"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-13573"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-01-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "date": "2021-01-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-166365"
      },
      {
        "date": "2021-09-16T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "date": "2021-01-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      },
      {
        "date": "2021-01-07T18:15:12.950000",
        "db": "NVD",
        "id": "CVE-2020-13573"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-02-04T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-05087"
      },
      {
        "date": "2022-06-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-166365"
      },
      {
        "date": "2021-09-16T07:57:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      },
      {
        "date": "2021-01-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      },
      {
        "date": "2024-11-21T05:01:31.670000",
        "db": "NVD",
        "id": "CVE-2020-13573"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell\u00a0Automation\u00a0RSLinx\u00a0Classic\u00a0 Buffer Error Vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-015310"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202101-391"
      }
    ],
    "trust": 0.6
  }
}

var-201904-0183
Vulnerability from variot

A vulnerability was found in Rockwell Automation RSLinx Classic versions 4.10.00 and prior. An input validation issue in a .dll file of RSLinx Classic where the data in a Forward Open service request is passed to a fixed size buffer, allowing an attacker to exploit a stack-based buffer overflow condition. Rockwell Automation RSLinx Classic Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The program supports access to RockwellSoftware and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack buffer overflow vulnerability exists in the .dll file in Rockwell Automation RSLinx Classic 4.10.00 and earlier, which can be exploited by remote attackers to execute code on target devices. RSLinx Classic is prone to a local stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. Attackers can exploit this issue to execute arbitrary code with elevated privileges. Failed exploit attempts will likely cause denial-of-service conditions

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0183",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.10.00"
      },
      {
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "4.10.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=4.10.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "4.10.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.90.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.73.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.72.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "1.0.5.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "rslinx",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "db": "BID",
        "id": "107293"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6553"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation (working with Tenable),Rockwell Automation (working with Tenable) reported this vulnerability to CISA.",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2019-6553",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2019-6553",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-06356",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-157988",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2019-6553",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2019-6553",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2019-6553",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2019-6553",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-06356",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201903-091",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-157988",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2019-6553",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157988"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6553"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6553"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability was found in Rockwell Automation RSLinx Classic versions 4.10.00 and prior. An input validation issue in a .dll file of RSLinx Classic where the data in a Forward Open service request is passed to a fixed size buffer, allowing an attacker to exploit a stack-based buffer overflow condition. Rockwell Automation RSLinx Classic Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The program supports access to RockwellSoftware and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack buffer overflow vulnerability exists in the .dll file in Rockwell Automation RSLinx Classic 4.10.00 and earlier, which can be exploited by remote attackers to execute code on target devices. RSLinx Classic is prone to a local stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. \nAttackers can exploit this issue to execute arbitrary code with elevated privileges. Failed exploit attempts will likely cause denial-of-service conditions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-6553"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "db": "BID",
        "id": "107293"
      },
      {
        "db": "IVD",
        "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157988"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6553"
      }
    ],
    "trust": 2.79
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-6553",
        "trust": 3.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-19-064-01",
        "trust": 3.5
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0684",
        "trust": 1.2
      },
      {
        "db": "BID",
        "id": "107293",
        "trust": 1.1
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130",
        "trust": 0.8
      },
      {
        "db": "NSFOCUS",
        "id": "47151",
        "trust": 0.6
      },
      {
        "db": "IVD",
        "id": "22340A40-C1FC-4B6B-BB8D-0796BED11007",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-157988",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6553",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157988"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6553"
      },
      {
        "db": "BID",
        "id": "107293"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6553"
      }
    ]
  },
  "id": "VAR-201904-0183",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157988"
      }
    ],
    "trust": 1.5666666999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:37:33.243000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "FACTORYTALK LINX (RSLinx Classic)",
        "trust": 0.8,
        "url": "https://www.rockwellautomation.com/rockwellsoftware/products/rslinx.page"
      },
      {
        "title": "Patch for Rockwell Automation RSLinx Classic Buffer Overflow Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/155351"
      },
      {
        "title": "Rockwell Automation RSLinx Classic Buffer error vulnerability fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89761"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-121",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157988"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6553"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.6,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-064-01"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6553"
      },
      {
        "trust": 1.3,
        "url": "https://www.securityfocus.com/bid/107293"
      },
      {
        "trust": 1.2,
        "url": "https://www.auscert.org.au/bulletins/76510"
      },
      {
        "trust": 0.9,
        "url": "http://www.rockwellautomation.com/rockwellsoftware/design/rslinx/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6553"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/47151"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157988"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6553"
      },
      {
        "db": "BID",
        "id": "107293"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6553"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157988"
      },
      {
        "db": "VULMON",
        "id": "CVE-2019-6553"
      },
      {
        "db": "BID",
        "id": "107293"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6553"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-03-06T00:00:00",
        "db": "IVD",
        "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007"
      },
      {
        "date": "2019-03-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "date": "2019-04-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157988"
      },
      {
        "date": "2019-04-04T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-6553"
      },
      {
        "date": "2019-03-05T00:00:00",
        "db": "BID",
        "id": "107293"
      },
      {
        "date": "2019-05-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "date": "2019-03-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      },
      {
        "date": "2019-04-04T19:29:01.727000",
        "db": "NVD",
        "id": "CVE-2019-6553"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-03-06T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-06356"
      },
      {
        "date": "2020-10-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157988"
      },
      {
        "date": "2020-10-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2019-6553"
      },
      {
        "date": "2019-03-05T00:00:00",
        "db": "BID",
        "id": "107293"
      },
      {
        "date": "2019-05-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "date": "2020-10-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      },
      {
        "date": "2024-11-21T04:46:40.983000",
        "db": "NVD",
        "id": "CVE-2019-6553"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation RSLinx Classic Buffer error vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003130"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer error",
    "sources": [
      {
        "db": "IVD",
        "id": "22340a40-c1fc-4b6b-bb8d-0796bed11007"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201903-091"
      }
    ],
    "trust": 0.8
  }
}

var-201809-0161
Vulnerability from variot

Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerability also has the potential to exploit a buffer overflow condition, which may allow the threat actor to remotely execute arbitrary code. Rockwell Automation RSLinx Classic Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The solution supports access to Rockwell Software and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack-based buffer-overflow vulnerability. 2. A heap-based buffer-overflow vulnerability. 3. A denial-of-service vulnerability

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201809-0161",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.00.01"
      },
      {
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwall",
        "version": "\u003c=4.00.01"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.90.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.73.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.72.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "1.0.5.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "rslinx",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14829"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tenable and Younes Dragoni and Alessandro Di Pinto of Nozomi Networks",
    "sources": [
      {
        "db": "BID",
        "id": "108501"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-14829",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-14829",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-09765",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-125027",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2018-14829",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-14829",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-14829",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-09765",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201809-948",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-125027",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14829"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerability also has the potential to exploit a buffer overflow condition, which may allow the threat actor to remotely execute arbitrary code. Rockwell Automation RSLinx Classic Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The solution supports access to Rockwell Software and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack-based buffer-overflow vulnerability. \n2. A heap-based buffer-overflow vulnerability. \n3. A denial-of-service vulnerability",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-14829"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125027"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-14829",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-263-02",
        "trust": 2.8
      },
      {
        "db": "TENABLE",
        "id": "TRA-2018-26",
        "trust": 1.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-948",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "108501",
        "trust": 0.3
      },
      {
        "db": "IVD",
        "id": "2FD88103-2AE4-43ED-A3A5-D58F595946B6",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-125027",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125027"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14829"
      }
    ]
  },
  "id": "VAR-201809-0161",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125027"
      }
    ],
    "trust": 1.5666666999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:52:50.654000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RSLinx",
        "trust": 0.8,
        "url": "https://www.rockwellautomation.com/rockwellsoftware/products/rslinx.page"
      },
      {
        "title": "Rockwell Automation RSLinx Classic Denial of Service Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/158515"
      },
      {
        "title": "Rockwell Automation RSLinx Classic Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85063"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-121",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-125027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14829"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-263-02"
      },
      {
        "trust": 1.7,
        "url": "https://www.tenable.com/security/research/tra-2018-26"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14829"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14829"
      },
      {
        "trust": 0.3,
        "url": "https://www.rockwellautomation.com/en_in/overview.page"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125027"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14829"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125027"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14829"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-12T00:00:00",
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "date": "2019-04-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "date": "2018-09-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-125027"
      },
      {
        "date": "2018-09-20T00:00:00",
        "db": "BID",
        "id": "108501"
      },
      {
        "date": "2018-12-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "date": "2018-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      },
      {
        "date": "2018-09-20T19:29:00.690000",
        "db": "NVD",
        "id": "CVE-2018-14829"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-125027"
      },
      {
        "date": "2018-09-20T00:00:00",
        "db": "BID",
        "id": "108501"
      },
      {
        "date": "2018-12-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010783"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      },
      {
        "date": "2024-11-21T03:49:53.123000",
        "db": "NVD",
        "id": "CVE-2018-14829"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation RSLinx Classic Denial of service vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09765"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer error",
    "sources": [
      {
        "db": "IVD",
        "id": "2fd88103-2ae4-43ed-a3a5-d58f595946b6"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-948"
      }
    ],
    "trust": 0.8
  }
}

var-202005-0313
Vulnerability from variot

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.The EDS subsystem does not provide adequate input sanitation, which may allow an attacker to craft specialized EDS files to inject SQL queries and manipulate the database storing the EDS files. This can lead to denial-of-service conditions. Rockwell Automation Provided by the company EDS Subsystem The following multiple vulnerabilities exist in. * SQL injection (CWE-89) - CVE-2020-12034 * Buffer error (CWE-199) - CVE-2020-12038The expected impact depends on each vulnerability, but it may be affected as follows. * Crafted by a third party on an adjacent network EDS Illegal by reading a file SQL Statement is executed and service operation is interrupted (DoS) Attack is triggered - CVE-2020-12034 * Crafted by a local third party EDS Memory corruption occurs by reading the file, which interferes with service operation. (DoS) Attack is triggered - CVE-2020-12038. An attacker can exploit this vulnerability with a specially crafted EDS file to cause a denial of service

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0313",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "eds subsystem",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "28.0.1"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.00.00"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.11.00"
      },
      {
        "model": "rsnetworx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "28.00.00"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "32.0"
      },
      {
        "model": "rslinx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.11.00"
      },
      {
        "model": "rslinx enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "6.10.00"
      },
      {
        "model": "factorytalk",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "linx software (\u65e7\u79f0 rslinx enterprise) version 6.00\u3001 6.10 \u304a\u3088\u3073 6.11"
      },
      {
        "model": "rslinx classic",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 4.11.00"
      },
      {
        "model": "rsnetworx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 28.00.00"
      },
      {
        "model": "studio 5000 logix designer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "software version 32"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rsnetworx",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:studio_5000_logix_designer",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      }
    ]
  },
  "cve": "CVE-2020-12034",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "id": "CVE-2020-12034",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.1,
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 6.5,
            "id": "VHN-164672",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:A/AC:L/AU:N/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-12034",
            "impactScore": 4.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Adjacent Network",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 8.2,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004590",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 6.7,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-004590",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-12034",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-004590",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-004590",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202005-935",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-164672",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2020-12034",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.The EDS subsystem does not provide adequate input sanitation, which may allow an attacker to craft specialized EDS files to inject SQL queries and manipulate the database storing the EDS files. This can lead to denial-of-service conditions. Rockwell Automation Provided by the company EDS Subsystem The following multiple vulnerabilities exist in. * SQL injection (CWE-89) - CVE-2020-12034 * Buffer error (CWE-199) - CVE-2020-12038The expected impact depends on each vulnerability, but it may be affected as follows. * Crafted by a third party on an adjacent network EDS Illegal by reading a file SQL Statement is executed and service operation is interrupted (DoS) Attack is triggered - CVE-2020-12034 * Crafted by a local third party EDS Memory corruption occurs by reading the file, which interferes with service operation. (DoS) Attack is triggered - CVE-2020-12038. An attacker can exploit this vulnerability with a specially crafted EDS file to cause a denial of service",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "ICS CERT",
        "id": "ICSA-20-140-01",
        "trust": 2.6
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034",
        "trust": 2.6
      },
      {
        "db": "JVN",
        "id": "JVNVU92757733",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-164672",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "id": "VAR-202005-0313",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      }
    ],
    "trust": 0.7666666999999999
  },
  "last_update_date": "2024-11-23T21:59:18.827000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RAid 1125928 \uff08\u8981\u30ed\u30b0\u30a4\u30f3\uff09",
        "trust": 0.8,
        "url": "https://idp.rockwellautomation.com/adfs/ls/idpinitiatedsignon.aspx?RelayState=RPID%3Drockwellautomation.custhelp.com%26RelayState%3Danswers%2Fanswer_view%2Fa_id%2F1125928"
      },
      {
        "title": "Rockwell Automation EDS Subsystem SQL Repair measures for injecting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=119473"
      },
      {
        "title": "winafl-powermopt",
        "trust": 0.1,
        "url": "https://github.com/hardik05/winafl-powermopt "
      },
      {
        "title": "WinAFL",
        "trust": 0.1,
        "url": "https://github.com/pranav0408/WinAFL "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/DanielEbert/winafl "
      },
      {
        "title": "winafl",
        "trust": 0.1,
        "url": "https://github.com/googleprojectzero/winafl "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-89",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-140-01"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12038"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12034"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu92757733"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12034"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/89.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/hardik05/winafl-powermopt"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-05-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "date": "2020-05-20T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "date": "2020-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "date": "2020-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "date": "2020-05-20T03:15:09.960000",
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-05-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-164672"
      },
      {
        "date": "2020-05-22T00:00:00",
        "db": "VULMON",
        "id": "CVE-2020-12034"
      },
      {
        "date": "2020-05-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      },
      {
        "date": "2024-11-21T04:59:09.277000",
        "db": "NVD",
        "id": "CVE-2020-12034"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote or local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Made  EDS Subsystem Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-004590"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SQL injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202005-935"
      }
    ],
    "trust": 0.6
  }
}

var-201106-0233
Vulnerability from variot

Buffer overflow in RSEds.dll in RSHWare.exe in the EDS Hardware Installation Tool 1.0.5.1 and earlier in Rockwell Automation RSLinx Classic before 2.58 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed .eds file. RSLinx Classic connects RSLogix and RSNetWorx products to Rockwell Automation networks and devices, and is also an OPC server. Execute arbitrary code. RSLinx Classic is prone to a remote buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. Failed exploit attempts will likely cause denial-of-service conditions. RSLinx Classic 1.0.5.1 is vulnerable; other versions may also be affected

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201106-0233",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx classic eds hardware installation tool",
        "scope": "lte",
        "trust": 1.6,
        "vendor": "rockwell automation",
        "version": "1.0.5.1"
      },
      {
        "model": "rslinx",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "2.58"
      },
      {
        "model": "eds hardware installation tool",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "1.0.5.1"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": null
      },
      {
        "model": "rslinx classic",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "2.58"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwall",
        "version": "1.0.5.1"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.50.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.57.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.43.01"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.53.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.52.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.54.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.55.00"
      },
      {
        "model": "eds hardware installation tool",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "1.0.5.1"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.56.00"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "2.51.00"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "rslinx",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.4,
        "vendor": "eds hardware installation tool",
        "version": "*"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "1.0.5.1"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "dcb7af98-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CERT/CC",
        "id": "VU#127584"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "db": "BID",
        "id": "48092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2530"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic_eds_hardware_installation_tool",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001709"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Michael Orlando of CERT/CC",
    "sources": [
      {
        "db": "BID",
        "id": "48092"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2011-2530",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2011-2530",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "dcb7af98-2354-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "71f3db24-1f93-11e6-abef-000c29c66e3d",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-50475",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2011-2530",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#127584",
            "trust": 0.8,
            "value": "0.03"
          },
          {
            "author": "NVD",
            "id": "CVE-2011-2530",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201106-259",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "dcb7af98-2354-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "71f3db24-1f93-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-50475",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "dcb7af98-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CERT/CC",
        "id": "VU#127584"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50475"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2530"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in RSEds.dll in RSHWare.exe in the EDS Hardware Installation Tool 1.0.5.1 and earlier in Rockwell Automation RSLinx Classic before 2.58 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed .eds file. RSLinx Classic connects RSLogix and RSNetWorx products to Rockwell Automation networks and devices, and is also an OPC server. Execute arbitrary code. RSLinx Classic is prone to a remote buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. Failed exploit attempts will likely cause denial-of-service conditions. \nRSLinx Classic 1.0.5.1 is vulnerable; other versions may also be affected",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2530"
      },
      {
        "db": "CERT/CC",
        "id": "VU#127584"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "db": "BID",
        "id": "48092"
      },
      {
        "db": "IVD",
        "id": "dcb7af98-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50475"
      }
    ],
    "trust": 4.32
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#127584",
        "trust": 5.0
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2530",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "48092",
        "trust": 2.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-259",
        "trust": 1.1
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090",
        "trust": 0.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-11-161-01",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001709",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003484",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "DCB7AF98-2354-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "71F3DB24-1F93-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-50475",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "dcb7af98-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CERT/CC",
        "id": "VU#127584"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50475"
      },
      {
        "db": "BID",
        "id": "48092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2530"
      }
    ]
  },
  "id": "VAR-201106-0233",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "dcb7af98-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50475"
      }
    ],
    "trust": 1.7666667
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      },
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.4
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "dcb7af98-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:46:20.067000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RSLinx Classic Overview from Rockwell Software",
        "trust": 0.8,
        "url": "http://www.rockwellautomation.com/rockwellsoftware/design/rslinx"
      },
      {
        "title": "Rockwell Automation\u0027s security advisory \uff08Registered Users Only)",
        "trust": 0.8,
        "url": "http://rockwellautomation.custhelp.com/app/utils/login_form/redirect/answers%252Fdetail%252Fa_id%252F279194"
      },
      {
        "title": "Rockwell Automation\u0027s Patch Aid 276774 \uff08Registered Users Only)",
        "trust": 0.8,
        "url": "http://rockwellautomation.custhelp.com/app/utils/login_form/redirect/answers%252Fdetail%252Fa_id%252F276774"
      },
      {
        "title": "RSLinx Classic",
        "trust": 0.8,
        "url": "http://jp.rockwellautomation.com/applications/gs/ap/gsjp.nsf/pages/RSLinxClassic"
      },
      {
        "title": "RSLinx Classic EDS Hardware Installation Tool Patch for Remote Buffer Overflow Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/4018"
      },
      {
        "title": "Setup_RAid276774",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41038"
      },
      {
        "title": "RAid276774Binary",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41037"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50475"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2530"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.2,
        "url": "http://www.kb.cert.org/vuls/id/127584"
      },
      {
        "trust": 3.3,
        "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/279194"
      },
      {
        "trust": 2.5,
        "url": "http://www.kb.cert.org/vuls/id/mapg-8g9pwx"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/48092"
      },
      {
        "trust": 0.8,
        "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/276774"
      },
      {
        "trust": 0.8,
        "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/control_systems/pdf/icsa-11-161-01.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu127584"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2530"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2530"
      },
      {
        "trust": 0.3,
        "url": "http://www.rockwellautomation.com/rockwellsoftware/design/rslinx/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#127584"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50475"
      },
      {
        "db": "BID",
        "id": "48092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2530"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "dcb7af98-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CERT/CC",
        "id": "VU#127584"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50475"
      },
      {
        "db": "BID",
        "id": "48092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001709"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2530"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-06-23T00:00:00",
        "db": "IVD",
        "id": "dcb7af98-2354-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-06-03T00:00:00",
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2011-06-02T00:00:00",
        "db": "CERT/CC",
        "id": "VU#127584"
      },
      {
        "date": "2011-06-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "date": "2011-06-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50475"
      },
      {
        "date": "2011-06-02T00:00:00",
        "db": "BID",
        "id": "48092"
      },
      {
        "date": "2011-06-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001709"
      },
      {
        "date": "2011-12-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "date": "2011-06-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      },
      {
        "date": "2011-06-22T21:55:02.230000",
        "db": "NVD",
        "id": "CVE-2011-2530"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-08-18T00:00:00",
        "db": "CERT/CC",
        "id": "VU#127584"
      },
      {
        "date": "2011-06-03T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "date": "2018-04-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50475"
      },
      {
        "date": "2015-04-13T21:01:00",
        "db": "BID",
        "id": "48092"
      },
      {
        "date": "2011-06-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001709"
      },
      {
        "date": "2011-12-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-003484"
      },
      {
        "date": "2011-06-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      },
      {
        "date": "2024-11-21T01:28:28.607000",
        "db": "NVD",
        "id": "CVE-2011-2530"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "RSLinx Classic EDS Hardware Installation Tool Remote Buffer Overflow Vulnerability",
    "sources": [
      {
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-2090"
      },
      {
        "db": "BID",
        "id": "48092"
      }
    ],
    "trust": 1.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "dcb7af98-2354-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "71f3db24-1f93-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-259"
      }
    ],
    "trust": 1.0
  }
}

var-201806-0551
Vulnerability from variot

An unquoted search path or element in RSLinx Classic Versions 3.90.01 and prior and FactoryTalk Linx Gateway Versions 3.90.00 and prior may allow an authorized, but non-privileged local user to execute arbitrary code and allow a threat actor to escalate user privileges on the affected workstation. RSLinx Classic and FactoryTalk Linx Gateway Contains vulnerabilities related to unquoted search paths or elements.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. RSLinx Classic is a software platform that allows Logix5000 programmable automation controllers to connect to a variety of Rockwell software applications. FactoryTalk Linx Gateway is software that provides an Open Platform Communications (OPC) Unified Architecture (UA) server interface that allows you to pass information from Rockwell software applications to Allen-Bradley controllers. A privilege elevation vulnerability exists in Rockwell Automation RSLinx Classic and FactoryTalk Linx Gateway. Local attackers can exploit this issue to gain elevated privileges. The following products and versions are vulnerable: RSLinx Classic Versions 3.90.01 and prior FactoryTalk Linx Gateway Versions 3.90.00 and prior. A successfulattempt would require the local user to be able to insert their code in thesystem root path undetected by the OS or other security applications whereit could potentially be executed during application startup or reboot. Ifsuccessful, the local user's code would execute with the elevated privilegesof the application.Tested on: Microsoft Windows 7 Professional SP1 (EN)

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201806-0551",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "factorytalk linx gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "3.90.00"
      },
      {
        "model": "rslinx classic",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "3.90.01"
      },
      {
        "model": "factorytalk linx gateway",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "3.90.00"
      },
      {
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "3.90.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=3.90.01"
      },
      {
        "model": "automation factorytalk linx gateway",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwell",
        "version": "\u003c=3.90.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.90.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.73.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.72.00"
      },
      {
        "model": "automation factorytalk linx gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.90"
      },
      {
        "model": "automation rslinx classic",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "4.00.01"
      },
      {
        "model": "automation factorytalk linx gateway",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "6.0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "rslinx classic",
        "version": "*"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "factorytalk linx gateway",
        "version": "*"
      },
      {
        "model": "rslinx classic and factorytalk linx gateway privilege escalation",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "rockwell automation",
        "version": "rockwell automation rslinx classic 3.90.01"
      },
      {
        "model": "rslinx classic and factorytalk linx gateway privilege escalation",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "rockwell automation",
        "version": "rockwell automation rslinx classic 3.73.00"
      },
      {
        "model": "rslinx classic and factorytalk linx gateway privilege escalation",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "rockwell automation",
        "version": "rockwell automation rslinx classic 3.72.00"
      },
      {
        "model": "rslinx classic and factorytalk linx gateway privilege escalation",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "rockwell automation",
        "version": "rockwell automation rslinx classic 2.58.00"
      },
      {
        "model": "rslinx classic and factorytalk linx gateway privilege escalation",
        "scope": "eq",
        "trust": 0.1,
        "vendor": "rockwell automation",
        "version": "rockwell automation factorytalk linx gateway 3.90.00"
      }
    ],
    "sources": [
      {
        "db": "ZSL",
        "id": "ZSL-2018-5473"
      },
      {
        "db": "IVD",
        "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "db": "BID",
        "id": "104415"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10619"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:factorytalk_linx_gateway",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Gjoko Krstic of Zero Science Lab",
    "sources": [
      {
        "db": "BID",
        "id": "104415"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-10619",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CVE-2018-10619",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.9,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2018-12106",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-120396",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2018-10619",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-10619",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-10619",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2018-12106",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201806-378",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "ZSL",
            "id": "ZSL-2018-5473",
            "trust": 0.1,
            "value": "(3/5)"
          },
          {
            "author": "VULHUB",
            "id": "VHN-120396",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-10619",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZSL",
        "id": "ZSL-2018-5473"
      },
      {
        "db": "IVD",
        "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120396"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-10619"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-378"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10619"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An unquoted search path or element in RSLinx Classic Versions 3.90.01 and prior and FactoryTalk Linx Gateway Versions 3.90.00 and prior may allow an authorized, but non-privileged local user to execute arbitrary code and allow a threat actor to escalate user privileges on the affected workstation. RSLinx Classic and FactoryTalk Linx Gateway Contains vulnerabilities related to unquoted search paths or elements.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. RSLinx Classic is a software platform that allows Logix5000 programmable automation controllers to connect to a variety of Rockwell software applications. FactoryTalk Linx Gateway is software that provides an Open Platform Communications (OPC) Unified Architecture (UA) server interface that allows you to pass information from Rockwell software applications to Allen-Bradley controllers. A privilege elevation vulnerability exists in Rockwell Automation RSLinx Classic and FactoryTalk Linx Gateway. \nLocal attackers can exploit this issue to gain elevated privileges. \nThe following products and versions are vulnerable:\nRSLinx Classic Versions 3.90.01 and prior\nFactoryTalk Linx Gateway Versions 3.90.00 and prior. A successfulattempt would require the local user to be able to insert their code in thesystem root path undetected by the OS or other security applications whereit could potentially be executed during application startup or reboot. Ifsuccessful, the local user\u0027s code would execute with the elevated privilegesof the application.Tested on: Microsoft Windows 7 Professional SP1 (EN)",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-10619"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "db": "BID",
        "id": "104415"
      },
      {
        "db": "IVD",
        "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1"
      },
      {
        "db": "ZSL",
        "id": "ZSL-2018-5473"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120396"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-10619"
      }
    ],
    "trust": 2.88
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.zeroscience.mk/codes/rslinx_eop.txt",
        "trust": 0.1,
        "type": "poc"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-120396",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=44892",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "ZSL",
        "id": "ZSL-2018-5473"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120396"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-10619"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-10619",
        "trust": 3.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-158-01",
        "trust": 3.6
      },
      {
        "db": "BID",
        "id": "104415",
        "trust": 2.2
      },
      {
        "db": "EXPLOIT-DB",
        "id": "44892",
        "trust": 1.9
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-378",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "148187",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "E2F504CF-39AB-11E9-84C3-000C29342CB1",
        "trust": 0.2
      },
      {
        "db": "CXSECURITY",
        "id": "WLB-2018060148",
        "trust": 0.1
      },
      {
        "db": "ZSL",
        "id": "ZSL-2018-5473",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-98944",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-120396",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-10619",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZSL",
        "id": "ZSL-2018-5473"
      },
      {
        "db": "IVD",
        "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120396"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-10619"
      },
      {
        "db": "BID",
        "id": "104415"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-378"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10619"
      }
    ]
  },
  "id": "VAR-201806-0551",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120396"
      }
    ],
    "trust": 1.54583335
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:53:06.675000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RSLinx",
        "trust": 0.8,
        "url": "https://www.rockwellautomation.com/rockwellsoftware/products/rslinx.page"
      },
      {
        "title": "Patch for Rockwell Automation RSLinx Classic and FactoryTalk Linx Gateway Privilege Escalation Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/132831"
      },
      {
        "title": "Rockwell Automation RSLinx Classic  and FactoryTalk Linx Gateway Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=80730"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-378"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-428",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-120396"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10619"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.7,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-158-01"
      },
      {
        "trust": 2.0,
        "url": "https://www.exploit-db.com/exploits/44892/"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/104415"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10619"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10619"
      },
      {
        "trust": 0.3,
        "url": "http://www.rockwellautomation.com/"
      },
      {
        "trust": 0.1,
        "url": "https://compatibility.rockwellautomation.com/pages/multiproductdownload.aspx?crumb=112"
      },
      {
        "trust": 0.1,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-10619"
      },
      {
        "trust": 0.1,
        "url": "https://packetstormsecurity.com/files/148187"
      },
      {
        "trust": 0.1,
        "url": "https://cxsecurity.com/issue/wlb-2018060148"
      },
      {
        "trust": 0.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144534"
      },
      {
        "trust": 0.1,
        "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073800"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/428.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZSL",
        "id": "ZSL-2018-5473"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120396"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-10619"
      },
      {
        "db": "BID",
        "id": "104415"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-378"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10619"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZSL",
        "id": "ZSL-2018-5473"
      },
      {
        "db": "IVD",
        "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "db": "VULHUB",
        "id": "VHN-120396"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-10619"
      },
      {
        "db": "BID",
        "id": "104415"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-378"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-10619"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-06-10T00:00:00",
        "db": "ZSL",
        "id": "ZSL-2018-5473"
      },
      {
        "date": "2018-06-26T00:00:00",
        "db": "IVD",
        "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1"
      },
      {
        "date": "2018-06-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "date": "2018-06-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-120396"
      },
      {
        "date": "2018-06-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-10619"
      },
      {
        "date": "2018-06-07T00:00:00",
        "db": "BID",
        "id": "104415"
      },
      {
        "date": "2018-08-14T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "date": "2018-06-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201806-378"
      },
      {
        "date": "2018-06-07T20:29:00.213000",
        "db": "NVD",
        "id": "CVE-2018-10619"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-06-22T00:00:00",
        "db": "ZSL",
        "id": "ZSL-2018-5473"
      },
      {
        "date": "2018-06-26T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2018-12106"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-120396"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-10619"
      },
      {
        "date": "2018-06-07T00:00:00",
        "db": "BID",
        "id": "104415"
      },
      {
        "date": "2018-08-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201806-378"
      },
      {
        "date": "2024-11-21T03:41:40.697000",
        "db": "NVD",
        "id": "CVE-2018-10619"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "104415"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-378"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "RSLinx Classic and  FactoryTalk Linx Gateway Vulnerabilities related to unquoted search paths or elements",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-006270"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Code problem",
    "sources": [
      {
        "db": "IVD",
        "id": "e2f504cf-39ab-11e9-84c3-000c29342cb1"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201806-378"
      }
    ],
    "trust": 0.8
  }
}

var-201809-0160
Vulnerability from variot

Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. A remote, unauthenticated threat actor may intentionally send specially crafted Ethernet/IP packets to Port 44818, causing the software application to stop responding and crash. The user must restart the software to regain functionality. The solution supports access to Rockwell Software and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack-based buffer-overflow vulnerability. 2. A heap-based buffer-overflow vulnerability. 3. A denial-of-service vulnerability. Attackers can exploit these issues to execute arbitrary code, obtain sensitive information or cause the affected application to crash

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201809-0160",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.00.01"
      },
      {
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "lte",
        "trust": 0.6,
        "vendor": "rockwall",
        "version": "\u003c=4.00.01"
      },
      {
        "model": "rslinx",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "rockwellautomation",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "4.00.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.90.01"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.73.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "3.72.00"
      },
      {
        "model": "automation rslinx classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rockwell",
        "version": "1.0.5.1"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "rslinx",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14827"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Tenable and Younes Dragoni and Alessandro Di Pinto of Nozomi Networks",
    "sources": [
      {
        "db": "BID",
        "id": "108501"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2018-14827",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-14827",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2019-09766",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-125025",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2018-14827",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-14827",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-14827",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-09766",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201809-949",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-125025",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125025"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14827"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. A remote, unauthenticated threat actor may intentionally send specially crafted Ethernet/IP packets to Port 44818, causing the software application to stop responding and crash. The user must restart the software to regain functionality. The solution supports access to Rockwell Software and Allen-Bradley applications via Allen-Bradley programmable controllers. A stack-based buffer-overflow vulnerability. \n2. A heap-based buffer-overflow vulnerability. \n3. A denial-of-service vulnerability. \nAttackers can exploit these issues to execute arbitrary code, obtain sensitive information or cause the affected application to crash",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-14827"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "IVD",
        "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125025"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-14827",
        "trust": 3.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-18-263-02",
        "trust": 2.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-949",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "108501",
        "trust": 0.3
      },
      {
        "db": "IVD",
        "id": "5B48244A-D5D3-4BE0-AA54-A054132FCF9E",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-125025",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125025"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14827"
      }
    ]
  },
  "id": "VAR-201809-0160",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125025"
      }
    ],
    "trust": 1.5666666999999999
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:52:50.693000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RSLinx",
        "trust": 0.8,
        "url": "https://www.rockwellautomation.com/rockwellsoftware/products/rslinx.page"
      },
      {
        "title": "Patch for Rockwell Automation RSLinx Classic Denial of Service Vulnerability (CNVD-2019-09766)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/158513"
      },
      {
        "title": "Rockwell Automation RSLinx Classic Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85064"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-400",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-125025"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14827"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-263-02"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14827"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14827"
      },
      {
        "trust": 0.3,
        "url": "https://www.rockwellautomation.com/en_in/overview.page"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125025"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14827"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "db": "VULHUB",
        "id": "VHN-125025"
      },
      {
        "db": "BID",
        "id": "108501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-14827"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-12T00:00:00",
        "db": "IVD",
        "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e"
      },
      {
        "date": "2019-04-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "date": "2018-09-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-125025"
      },
      {
        "date": "2018-09-20T00:00:00",
        "db": "BID",
        "id": "108501"
      },
      {
        "date": "2018-12-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "date": "2018-09-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      },
      {
        "date": "2018-09-20T19:29:00.580000",
        "db": "NVD",
        "id": "CVE-2018-14827"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-09766"
      },
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-125025"
      },
      {
        "date": "2018-09-20T00:00:00",
        "db": "BID",
        "id": "108501"
      },
      {
        "date": "2018-12-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      },
      {
        "date": "2024-11-21T03:49:52.867000",
        "db": "NVD",
        "id": "CVE-2018-14827"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation RSLinx Classic Vulnerabilities related to resource exhaustion",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-010788"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Resource management error",
    "sources": [
      {
        "db": "IVD",
        "id": "5b48244a-d5d3-4be0-aa54-a054132fcf9e"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201809-949"
      }
    ],
    "trust": 0.8
  }
}

var-202004-0058
Vulnerability from variot

In Rockwell Automation RSLinx Classic versions 4.11.00 and prior, an authenticated local attacker could modify a registry key, which could lead to the execution of malicious code using system privileges when opening RSLinx Classic. Rockwell Automation Provided by the company RSLinx Classic Is software for managing industrial equipment. RSLinx Classic Inappropriate permission assignment for critical resources (CWE-732) Vulnerability exists. The program supports access to RockwellSoftware and Allen-Bradley applications through Allen-Bradley programmable controllers. A local attacker could exploit this vulnerability to execute malicious code with system privileges

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0058",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "rslinx classic",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "rockwellautomation",
        "version": "4.11.00"
      },
      {
        "model": "rslinx classic",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "rockwell automation",
        "version": "version 4.11.00"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10642"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:rockwellautomation:rslinx_classic",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Applied Risk",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2020-10642",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2020-10642",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.0,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-163141",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2020-10642",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "IPA score",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-003281",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2020-10642",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-003281",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202004-564",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-163141",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163141"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10642"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "In Rockwell Automation RSLinx Classic versions 4.11.00 and prior, an authenticated local attacker could modify a registry key, which could lead to the execution of malicious code using system privileges when opening RSLinx Classic. Rockwell Automation Provided by the company RSLinx Classic Is software for managing industrial equipment. RSLinx Classic Inappropriate permission assignment for critical resources (CWE-732) Vulnerability exists. The program supports access to RockwellSoftware and Allen-Bradley applications through Allen-Bradley programmable controllers. A local attacker could exploit this vulnerability to execute malicious code with system privileges",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10642"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163141"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10642",
        "trust": 2.5
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-100-01",
        "trust": 2.5
      },
      {
        "db": "JVN",
        "id": "JVNVU99126710",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-564",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "47390",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1297",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-163141",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163141"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10642"
      }
    ]
  },
  "id": "VAR-202004-0058",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163141"
      }
    ],
    "trust": 0.7666666999999999
  },
  "last_update_date": "2024-11-23T22:29:40.729000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Compatibility \u0026 Downloads",
        "trust": 0.8,
        "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx"
      },
      {
        "title": "Rockwell Automation RSLinx Classic Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=113621"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-732",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163141"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10642"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.3,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-100-01"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10642"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-100-01\\"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu99126710/"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10642"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/47390"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1297/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163141"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10642"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-163141"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10642"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-163141"
      },
      {
        "date": "2020-04-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "date": "2020-04-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      },
      {
        "date": "2020-04-13T19:15:11",
        "db": "NVD",
        "id": "CVE-2020-10642"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-04-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-163141"
      },
      {
        "date": "2020-04-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      },
      {
        "date": "2021-04-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      },
      {
        "date": "2024-11-21T04:55:45.520000",
        "db": "NVD",
        "id": "CVE-2020-10642"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Rockwell Automation Made  RSLinx Classic Vulnerability in improper permission assignment for critical resources in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003281"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-564"
      }
    ],
    "trust": 0.6
  }
}

CVE-2019-6553 (GCVE-0-2019-6553)
Vulnerability from cvelistv5
Published
2019-04-04 18:59
Modified
2024-08-04 20:23
Severity ?
CWE
  • CWE-121 - STACK-BASED BUFFER OVERFLOW
Summary
A vulnerability was found in Rockwell Automation RSLinx Classic versions 4.10.00 and prior. An input validation issue in a .dll file of RSLinx Classic where the data in a Forward Open service request is passed to a fixed size buffer, allowing an attacker to exploit a stack-based buffer overflow condition.
References
Impacted products
Vendor Product Version
Rockwell Automation RSLinx Classic Version: 4.10.00 and prior
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:23:21.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-064-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "RSLinx Classic",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "4.10.00 and prior"
            }
          ]
        }
      ],
      "datePublic": "2019-03-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Rockwell Automation RSLinx Classic versions 4.10.00 and prior. An input validation issue in a .dll file of RSLinx Classic where the data in a Forward Open service request is passed to a fixed size buffer, allowing an attacker to exploit a stack-based buffer overflow condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "STACK-BASED BUFFER OVERFLOW CWE-121",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-04T18:59:09",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-064-01"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2019-6553",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "RSLinx Classic",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.10.00 and prior"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Rockwell Automation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability was found in Rockwell Automation RSLinx Classic versions 4.10.00 and prior. An input validation issue in a .dll file of RSLinx Classic where the data in a Forward Open service request is passed to a fixed size buffer, allowing an attacker to exploit a stack-based buffer overflow condition."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "STACK-BASED BUFFER OVERFLOW CWE-121"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-064-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-064-01"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2019-6553",
    "datePublished": "2019-04-04T18:59:09",
    "dateReserved": "2019-01-22T00:00:00",
    "dateUpdated": "2024-08-04T20:23:21.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-14827 (GCVE-0-2018-14827)
Vulnerability from cvelistv5
Published
2018-09-20 20:00
Modified
2024-09-16 19:14
Severity ?
CWE
  • CWE-400 - UNCONTROLLED RESOURCE CONSUMPTION ('RESOURCE EXHAUSTION')
Summary
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. A remote, unauthenticated threat actor may intentionally send specially crafted Ethernet/IP packets to Port 44818, causing the software application to stop responding and crash. The user must restart the software to regain functionality.
References
Impacted products
Vendor Product Version
Rockwell Automation RSLinx Classic Version: 4.00.01 and prior
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:38:13.995Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "RSLinx Classic",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "4.00.01 and prior"
            }
          ]
        }
      ],
      "datePublic": "2018-09-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. A remote, unauthenticated threat actor may intentionally send specially crafted Ethernet/IP packets to Port 44818, causing the software application to stop responding and crash. The user must restart the software to regain functionality."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "UNCONTROLLED RESOURCE CONSUMPTION (\u0027RESOURCE EXHAUSTION\u0027) CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-09-20T19:57:01",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "DATE_PUBLIC": "2018-09-20T00:00:00",
          "ID": "CVE-2018-14827",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "RSLinx Classic",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.00.01 and prior"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Rockwell Automation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. A remote, unauthenticated threat actor may intentionally send specially crafted Ethernet/IP packets to Port 44818, causing the software application to stop responding and crash. The user must restart the software to regain functionality."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "UNCONTROLLED RESOURCE CONSUMPTION (\u0027RESOURCE EXHAUSTION\u0027) CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2018-14827",
    "datePublished": "2018-09-20T20:00:00Z",
    "dateReserved": "2018-08-01T00:00:00",
    "dateUpdated": "2024-09-16T19:14:30.799Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-14821 (GCVE-0-2018-14821)
Vulnerability from cvelistv5
Published
2018-09-20 20:00
Modified
2024-09-17 00:35
Severity ?
CWE
  • CWE-122 - HEAP-BASED BUFFER OVERFLOW
Summary
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote, unauthenticated threat actor to intentionally send a malformed CIP packet to Port 44818, causing the RSLinx Classic application to terminate. The user will need to manually restart the software to regain functionality.
Impacted products
Vendor Product Version
Rockwell Automation RSLinx Classic Version: 4.00.01 and prior
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:38:13.969Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2018-26"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "RSLinx Classic",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "4.00.01 and prior"
            }
          ]
        }
      ],
      "datePublic": "2018-09-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote, unauthenticated threat actor to intentionally send a malformed CIP packet to Port 44818, causing the RSLinx Classic application to terminate. The user will need to manually restart the software to regain functionality."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "HEAP-BASED BUFFER OVERFLOW CWE-122",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-09-21T09:57:01",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2018-26"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "DATE_PUBLIC": "2018-09-20T00:00:00",
          "ID": "CVE-2018-14821",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "RSLinx Classic",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.00.01 and prior"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Rockwell Automation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote, unauthenticated threat actor to intentionally send a malformed CIP packet to Port 44818, causing the RSLinx Classic application to terminate. The user will need to manually restart the software to regain functionality."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "HEAP-BASED BUFFER OVERFLOW CWE-122"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2018-26",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2018-26"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2018-14821",
    "datePublished": "2018-09-20T20:00:00Z",
    "dateReserved": "2018-08-01T00:00:00",
    "dateUpdated": "2024-09-17T00:35:32.767Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-14829 (GCVE-0-2018-14829)
Vulnerability from cvelistv5
Published
2018-09-20 20:00
Modified
2024-09-16 23:12
Severity ?
CWE
  • CWE-121 - STACK-BASED BUFFER OVERFLOW
Summary
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerability also has the potential to exploit a buffer overflow condition, which may allow the threat actor to remotely execute arbitrary code.
Impacted products
Vendor Product Version
Rockwell Automation RSLinx Classic Version: 4.00.01 and prior
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:38:13.983Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2018-26"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "RSLinx Classic",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "4.00.01 and prior"
            }
          ]
        }
      ],
      "datePublic": "2018-09-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerability also has the potential to exploit a buffer overflow condition, which may allow the threat actor to remotely execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "STACK-BASED BUFFER OVERFLOW CWE-121",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-09-21T09:57:01",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2018-26"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "DATE_PUBLIC": "2018-09-20T00:00:00",
          "ID": "CVE-2018-14829",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "RSLinx Classic",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.00.01 and prior"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Rockwell Automation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerability also has the potential to exploit a buffer overflow condition, which may allow the threat actor to remotely execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "STACK-BASED BUFFER OVERFLOW CWE-121"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2018-26",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2018-26"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2018-14829",
    "datePublished": "2018-09-20T20:00:00Z",
    "dateReserved": "2018-08-01T00:00:00",
    "dateUpdated": "2024-09-16T23:12:03.232Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}