Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2012-6441 (GCVE-0-2012-6441)
Vulnerability from cvelistv5
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Rockwell Automation | 1756-ENBT, 1756-EWEB, 1768-ENBT, 1768-EWEB communication modules |
Version: All |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:28:39.792Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "1756-ENBT, 1756-EWEB, 1768-ENBT, 1768-EWEB communication modules", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "CompactLogix L32E and L35E controllers", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "1788-ENBT FLEXLogix adapter", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "1794-AENTR FLEX I/O EtherNet/IP adapter", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "All" } ] }, { "defaultStatus": "unaffected", "product": "ControlLogix, CompactLogix, GuardLogix, and SoftLogix", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "18", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "CompactLogix and SoftLogix controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "19", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "ControlLogix and GuardLogix controllers", "vendor": "Rockwell Automation", "versions": [ { "lessThanOrEqual": "20", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "MicroLogix", "vendor": "Rockwell Automation", "versions": [ { "status": "affected", "version": "1100" }, { "status": "affected", "version": "1400" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "This vulnerability was discovered by Rockwell Automation engineers as they were investigating other vulnerabilities reported at the Digital Bond S4 2012 Conference." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn information exposure of confidential information results when the device receives a specially crafted CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP. Successful exploitation of this vulnerability could cause loss of confidentiality.\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/p\u003e\u003cp\u003eRockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400\u0026nbsp;\u003cbr\u003e\u003c/p\u003e" } ], "value": "An information exposure of confidential information results when the device receives a specially crafted CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP. Successful exploitation of this vulnerability could cause loss of confidentiality.\n\n\n\n\n\nRockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400" } ], "metrics": [ { "cvssV2_0": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-30T21:43:45.657Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-03" }, { "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAccording to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.\u003c/p\u003e\u003cp\u003eTo mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at:\u003c/p\u003e\u003cp\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154\u003c/a\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/aid/470155\u003c/a\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/aid/470156\u003c/a\u003e\u003c/p\u003e\u003cp\u003eFor more information on security with Rockwell Automation products, please refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102\"\u003eRockwell\u2019s Security Advisory Index\u003c/a\u003e.\u003c/p\u003e\u003cbr\u003e" } ], "value": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.\n\nTo mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at:\n\n https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154 \n https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155 \n https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156 \n\nFor more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102 ." } ], "source": { "advisory": "ICSA-13-011-03", "discovery": "INTERNAL" }, "title": "Rockwell Automation ControlLogix PLC Information Exposure", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eRockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.\u003c/p\u003e\u003cp\u003eTo mitigate the vulnerabilities pertaining to receiving valid CIP packets:\u003c/p\u003e\u003col\u003e\u003cli\u003eBlock all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM).\u003c/li\u003e\u003cli\u003eEmploy a UTM appliance that specifically supports CIP message filtering.\u003c/li\u003e\u003c/ol\u003e\n\n\u003cp\u003eIn addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices:\u003c/p\u003e\u003col\u003e\u003cli\u003eEmploy layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://www.ab.com/networks/architectures.html\"\u003ehttp://www.ab.com/networks/architectures.html\u003c/a\u003e for comprehensive information about implementing validated architectures designed to deliver these measures.\u003c/li\u003e\u003cli\u003eRestrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment.\u003c/li\u003e\u003cli\u003eEmploy firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked.\u003c/li\u003e\u003cli\u003eUse up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets.\u003c/li\u003e\u003cli\u003eMake sure that software and control system device firmware is patched to current releases.\u003c/li\u003e\u003cli\u003ePeriodically change passwords in control system components and infrastructure devices.\u003c/li\u003e\u003cli\u003eWhere applicable, set the controller key-switch/mode-switch to RUN mode.\u003c/li\u003e\u003c/ol\u003e\n\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eFor more information on security with Rockwell Automation products, please refer to \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102\"\u003eRockwell\u2019s Security Advisory Index\u003c/a\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\n\n\u003cbr\u003e" } ], "value": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.\n\nTo mitigate the vulnerabilities pertaining to receiving valid CIP packets:\n\n * Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM).\n * Employ a UTM appliance that specifically supports CIP message filtering.\n\n\nIn addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices:\n\n * Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to http://www.ab.com/networks/architectures.html for comprehensive information about implementing validated architectures designed to deliver these measures.\n * Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment.\n * Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked.\n * Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets.\n * Make sure that software and control system device firmware is patched to current releases.\n * Periodically change passwords in control system components and infrastructure devices.\n * Where applicable, set the controller key-switch/mode-switch to RUN mode.\n\n\n\n\nFor more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102 ." } ], "x_generator": { "engine": "Vulnogram 0.2.0" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2012-6439", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to cause a denial of service (control and communication outage) via a CIP message that modifies the (1) configuration or (2) network parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2012-6441", "datePublished": "2013-01-24T21:00:00Z", "dateReserved": "2012-12-26T00:00:00Z", "dateUpdated": "2025-06-30T21:43:45.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-6441\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2013-01-24T21:55:01.727\",\"lastModified\":\"2025-06-30T22:15:29.420\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An information exposure of confidential information results when the device receives a specially crafted CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP. Successful exploitation of this vulnerability could cause loss of confidentiality.\\n\\n\\n\\n\\n\\nRockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400\"},{\"lang\":\"es\",\"value\":\"Los productos Rockwell Automation EtherNet/IP: m\u00f3dulos de comunicaci\u00f3n 1756-ENBT, 1756-EWEB, 1768-ENBT, y 1768-EWEB; controladores CompactLogix L32E y L35E; adaptador 1788-ENBT FLEXLogix; adaptador 1794-AENTR FLEX I/O EtherNet/IP; ControlLogix 18 y anteriores; CompactLogix 18 y anteriores; GuardLogix 18 y anteriores; SoftLogix 18 y anteriores; controlador CompactLogix 19 y anteriores; controladores SoftLogix 19 y anteriores; controladores ControlLogix 20 y anteriores; controladores GuardLogix 20 y anteriores; MicroLogix 1100 y 1400 permiten a atacantes remotos obtener informaci\u00f3n sensible por paquetes CIP manipulados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:controllogix_controllers:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"20\",\"matchCriteriaId\":\"37F4D4ED-1915-4155-9F0A-691771AA534B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:guardlogix_controllers:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"20\",\"matchCriteriaId\":\"A2F8B5EE-C1BA-4CFB-B17F-C59BCDB41503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:micrologix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1100\",\"matchCriteriaId\":\"DE554CCC-0A46-43D4-8D7D-44200BB7D314\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:micrologix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1400\",\"matchCriteriaId\":\"8D3B4218-4483-4FAE-9915-8937F40AED27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:softlogix_controllers:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"19\",\"matchCriteriaId\":\"FE7219A5-4759-4143-B89F-869D49CAAFF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:1756-enbt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"330E9A05-C869-41B1-BB28-FD2A7C7ED0CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:1756-eweb:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AD7D5DB-4A49-421A-8C6C-B9E6DA0A499B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:1768-enbt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD44B55C-BDD7-41CC-91A9-F31ED2FC69E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:1768-eweb:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C91D5245-DED2-469C-A800-62109F8159C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:1794-aentr_flex_i\\\\/o_ethernet\\\\/ip_adapter:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BD25E6B-6AE1-4B8C-A086-F5E152CAAA60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:compactlogix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"18\",\"matchCriteriaId\":\"AA199887-E8F7-48EE-B1E0-9EF2E439DACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:compactlogix_controllers:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"19\",\"matchCriteriaId\":\"A763D845-B091-47A4-8A29-A1CD19C1E4F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:compactlogix_l32e_controller:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19B8ED27-2512-4A42-973C-99D300963046\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:compactlogix_l35e_controller:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EFC590C-01C1-48D1-A5BE-0F70BE7F36B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:controllogix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"18\",\"matchCriteriaId\":\"4FE24B9B-9F7D-4D8F-A674-F04FC9F9F8BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:flexlogix_1788-enbt_adapter:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"887A3369-548C-42B0-82C5-92CB161D3B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:guardlogix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"18\",\"matchCriteriaId\":\"E98626DD-BC79-473E-B25F-92C9BA12F6DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:rockwellautomation:softlogix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"18\",\"matchCriteriaId\":\"D83AF504-2845-4022-BA8E-52F4FB773EA4\"}]}]}],\"references\":[{\"url\":\"http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-03\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]}]}}" } }
fkie_cve-2012-6441
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rockwellautomation:controllogix_controllers:*:*:*:*:*:*:*:*", "matchCriteriaId": "37F4D4ED-1915-4155-9F0A-691771AA534B", "versionEndIncluding": "20", "vulnerable": true }, { "criteria": "cpe:2.3:a:rockwellautomation:guardlogix_controllers:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2F8B5EE-C1BA-4CFB-B17F-C59BCDB41503", "versionEndIncluding": "20", "vulnerable": true }, { "criteria": "cpe:2.3:a:rockwellautomation:micrologix:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE554CCC-0A46-43D4-8D7D-44200BB7D314", "versionEndIncluding": "1100", "vulnerable": true }, { "criteria": "cpe:2.3:a:rockwellautomation:micrologix:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D3B4218-4483-4FAE-9915-8937F40AED27", "versionEndIncluding": "1400", "vulnerable": true }, { "criteria": "cpe:2.3:a:rockwellautomation:softlogix_controllers:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE7219A5-4759-4143-B89F-869D49CAAFF7", "versionEndIncluding": "19", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:1756-enbt:-:*:*:*:*:*:*:*", "matchCriteriaId": "330E9A05-C869-41B1-BB28-FD2A7C7ED0CE", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:1756-eweb:-:*:*:*:*:*:*:*", "matchCriteriaId": "2AD7D5DB-4A49-421A-8C6C-B9E6DA0A499B", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:1768-enbt:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD44B55C-BDD7-41CC-91A9-F31ED2FC69E2", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:1768-eweb:-:*:*:*:*:*:*:*", "matchCriteriaId": "C91D5245-DED2-469C-A800-62109F8159C9", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:1794-aentr_flex_i\\/o_ethernet\\/ip_adapter:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BD25E6B-6AE1-4B8C-A086-F5E152CAAA60", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:compactlogix:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA199887-E8F7-48EE-B1E0-9EF2E439DACE", "versionEndIncluding": "18", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:compactlogix_controllers:*:*:*:*:*:*:*:*", "matchCriteriaId": "A763D845-B091-47A4-8A29-A1CD19C1E4F2", "versionEndIncluding": "19", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:compactlogix_l32e_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "19B8ED27-2512-4A42-973C-99D300963046", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:compactlogix_l35e_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EFC590C-01C1-48D1-A5BE-0F70BE7F36B9", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:controllogix:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FE24B9B-9F7D-4D8F-A674-F04FC9F9F8BC", "versionEndIncluding": "18", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:flexlogix_1788-enbt_adapter:-:*:*:*:*:*:*:*", "matchCriteriaId": "887A3369-548C-42B0-82C5-92CB161D3B7A", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:guardlogix:*:*:*:*:*:*:*:*", "matchCriteriaId": "E98626DD-BC79-473E-B25F-92C9BA12F6DD", "versionEndIncluding": "18", "vulnerable": true }, { "criteria": "cpe:2.3:h:rockwellautomation:softlogix:*:*:*:*:*:*:*:*", "matchCriteriaId": "D83AF504-2845-4022-BA8E-52F4FB773EA4", "versionEndIncluding": "18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An information exposure of confidential information results when the device receives a specially crafted CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP. Successful exploitation of this vulnerability could cause loss of confidentiality.\n\n\n\n\n\nRockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400" }, { "lang": "es", "value": "Los productos Rockwell Automation EtherNet/IP: m\u00f3dulos de comunicaci\u00f3n 1756-ENBT, 1756-EWEB, 1768-ENBT, y 1768-EWEB; controladores CompactLogix L32E y L35E; adaptador 1788-ENBT FLEXLogix; adaptador 1794-AENTR FLEX I/O EtherNet/IP; ControlLogix 18 y anteriores; CompactLogix 18 y anteriores; GuardLogix 18 y anteriores; SoftLogix 18 y anteriores; controlador CompactLogix 19 y anteriores; controladores SoftLogix 19 y anteriores; controladores ControlLogix 20 y anteriores; controladores GuardLogix 20 y anteriores; MicroLogix 1100 y 1400 permiten a atacantes remotos obtener informaci\u00f3n sensible por paquetes CIP manipulados." } ], "id": "CVE-2012-6441", "lastModified": "2025-06-30T22:15:29.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "ics-cert@hq.dhs.gov", "type": "Secondary", "userInteractionRequired": false }, { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-01-24T21:55:01.727", "references": [ { "source": "ics-cert@hq.dhs.gov", "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "source": "ics-cert@hq.dhs.gov", "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "source": "ics-cert@hq.dhs.gov", "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "source": "ics-cert@hq.dhs.gov", "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "source": "ics-cert@hq.dhs.gov", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "ics-cert@hq.dhs.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
ghsa-qwf3-gf6f-rrw8
Vulnerability from github
Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to obtain sensitive information via a crafted CIP packet.
{ "affected": [], "aliases": [ "CVE-2012-6441" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-01-24T21:55:00Z", "severity": "MODERATE" }, "details": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to obtain sensitive information via a crafted CIP packet.", "id": "GHSA-qwf3-gf6f-rrw8", "modified": "2025-07-01T00:30:32Z", "published": "2022-05-17T05:16:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6441" }, { "type": "WEB", "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "type": "WEB", "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "type": "WEB", "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "type": "WEB", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-03" }, { "type": "WEB", "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "type": "WEB", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf" } ], "schema_version": "1.4.0", "severity": [] }
icsa-13-011-03
Vulnerability from csaf_cisa
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolating them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open attachments in unsolicited email messages. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-13-011-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2013/icsa-13-011-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-13-011-03 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" } ], "title": "Rockwell Automation ControlLogix PLC Vulnerabilities", "tracking": { "current_release_date": "2025-06-06T22:38:48.956870Z", "generator": { "date": "2025-06-06T22:38:48.956764Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-13-011-03", "initial_release_date": "2013-10-15T06:00:00.000000Z", "revision_history": [ { "date": "2013-10-15T06:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Initial Publication" }, { "date": "2025-06-06T22:38:48.956870Z", "legacy_version": "CSAF Conversion", "number": "2", "summary": "Advisory converted into a CSAF" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation EtherNet/IP products that conform to the CIP and EtherNet/IP specifications: vers:all/*", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "EtherNet/IP products that conform to the CIP and EtherNet/IP specifications" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation 1756-ENBT: vers:all/*", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "1756-ENBT" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation 1756-EWEB: vers:all/*", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "1756-EWEB" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation 1768-ENBT: vers:all/*", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "1768-ENBT" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation 1768-EWEB: vers:all/*", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "1768-EWEB" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation CompactLogix L32E and L35E controllers: vers:all/*", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "CompactLogix L32E and L35E controllers" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation 1788-ENBT FLEXLogix adapter: vers:all/*", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "1788-ENBT FLEXLogix adapter" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation 1794-AENTR FLEX I/O EtherNet/IP adapter: vers:all/*", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "1794-AENTR FLEX I/O EtherNet/IP adapter" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation ControlLogix: vers:all/*", "product_id": "CSAFPID-0009" } } ], "category": "product_name", "name": "ControlLogix" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation CompactLogix: vers:all/*", "product_id": "CSAFPID-0010" } } ], "category": "product_name", "name": "CompactLogix" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation GuardLogix: vers:all/*", "product_id": "CSAFPID-0011" } } ], "category": "product_name", "name": "GuardLogix" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=18", "product": { "name": "Rockwell Automation SoftLogix: \u003c=18", "product_id": "CSAFPID-0012" } } ], "category": "product_name", "name": "SoftLogix" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=19", "product": { "name": "Rockwell Automation CompactLogix and SoftLogix controllers: \u003c=19", "product_id": "CSAFPID-0013" } } ], "category": "product_name", "name": "CompactLogix and SoftLogix controllers" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=20", "product": { "name": "Rockwell Automation ControlLogix and GuardLogix controllers: \u003c=20", "product_id": "CSAFPID-0014" } } ], "category": "product_name", "name": "ControlLogix and GuardLogix controllers" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation MicroLogix 1100: vers:all/*", "product_id": "CSAFPID-0015" } } ], "category": "product_name", "name": "MicroLogix 1100" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "Rockwell Automation MicroLogix 1400: vers:all/*", "product_id": "CSAFPID-0016" } } ], "category": "product_name", "name": "MicroLogix 1400" } ], "category": "vendor", "name": "Rockwell Automation" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-6439", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to cause a denial of service (control and communication outage) via a CIP message that modifies the (1) configuration or (2) network parameters.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, "remediations": [ { "category": "mitigation", "details": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at: (https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "category": "mitigation", "details": "For more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index.(http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "category": "mitigation", "details": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities pertaining to receiving valid CIP packets: Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM). Employ a UTM appliance that specifically supports CIP message filtering.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability pertaining to the corrupted firmware update: At this time, Rockwell is still evaluating the feasibility of creating an update for the 1756-ENBT communication module to include a digital signature validation mechanism on the firmware. Until Rockwell creates an update, concerned customers are recommended to employ good security design practices and consider using the more contemporary 1756-EN2T Ethernet/IP communication modules for the ControlLogix platform. The 1756-EN2T has been able to validate digital signatures since firmware Release 5.028.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving malformed CIP packets that can cause the controller to enter a fault state: Where possible, Rockwell recommends users to upgrade the affected products to Logix Release V20 and higher.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving valid CIP packets that instruct the controller to stop logic execution and enter a fault state: Where possible, upgrade CompactLogix and SoftLogix affected products to Logix Release V20 or higher. Where possible, upgrade ControlLogix and GuardLogix affected products to Logix Release v20.012 or higher. Block all traffic to the Ethernet/IP or other CIP protocol devices as directed above. Employ a UTM as directed above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability with the Web server password authentication mechanism: Upgrade the MicroLogix 1400 firmware to FRN 12 or higher. Because of limitations in the MicroLogix 1100 platform, none of the firmware updates will be able to fix this issue, so users should use the following techniques to help reduce the likelihood of compromise. Where possible, disable the Web server and change all default Administrator and Guest passwords. If Web server functionality is needed, then Rockwell recommends upgrading the product\u2019s firmware to the most current version to have the newest enhanced protections available such as: When a controller receives two consecutive invalid authentication requests from an HTTP client, the controller resets the Authentication Counter after 60 minutes. When a controller receives 10 invalid authentication requests from any HTTP client, it will not accept any valid or invalid authentication packets until a 24-hour HTTP Server Lock Timer timeout. If Web server functionality is needed, Rockwell also recommends configuring user accounts to have READ only access to the product so those accounts cannot be used to make configuration changes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "In addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices: Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to (http://www.ab.com/networks/architectures.html) for comprehensive information about implementing validated architectures designed to deliver these measures. Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment. Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked. Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets. Make sure that software and control system device firmware is patched to current releases. Periodically change passwords in control system components and infrastructure devices. Where applicable, set the controller key-switch/mode-switch to RUN mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://www.ab.com/networks/architectures.html" } ], "scores": [ { "cvss_v2": { "baseScore": 8.5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] } ] }, { "cve": "CVE-2012-6442", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to cause a denial of service (control and communication outage) via a CIP message that specifies a reset.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, "remediations": [ { "category": "mitigation", "details": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at: (https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "category": "mitigation", "details": "For more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index.(http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "category": "mitigation", "details": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities pertaining to receiving valid CIP packets: Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM). Employ a UTM appliance that specifically supports CIP message filtering.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability pertaining to the corrupted firmware update: At this time, Rockwell is still evaluating the feasibility of creating an update for the 1756-ENBT communication module to include a digital signature validation mechanism on the firmware. Until Rockwell creates an update, concerned customers are recommended to employ good security design practices and consider using the more contemporary 1756-EN2T Ethernet/IP communication modules for the ControlLogix platform. The 1756-EN2T has been able to validate digital signatures since firmware Release 5.028.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving malformed CIP packets that can cause the controller to enter a fault state: Where possible, Rockwell recommends users to upgrade the affected products to Logix Release V20 and higher.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving valid CIP packets that instruct the controller to stop logic execution and enter a fault state: Where possible, upgrade CompactLogix and SoftLogix affected products to Logix Release V20 or higher. Where possible, upgrade ControlLogix and GuardLogix affected products to Logix Release v20.012 or higher. Block all traffic to the Ethernet/IP or other CIP protocol devices as directed above. Employ a UTM as directed above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability with the Web server password authentication mechanism: Upgrade the MicroLogix 1400 firmware to FRN 12 or higher. Because of limitations in the MicroLogix 1100 platform, none of the firmware updates will be able to fix this issue, so users should use the following techniques to help reduce the likelihood of compromise. Where possible, disable the Web server and change all default Administrator and Guest passwords. If Web server functionality is needed, then Rockwell recommends upgrading the product\u2019s firmware to the most current version to have the newest enhanced protections available such as: When a controller receives two consecutive invalid authentication requests from an HTTP client, the controller resets the Authentication Counter after 60 minutes. When a controller receives 10 invalid authentication requests from any HTTP client, it will not accept any valid or invalid authentication packets until a 24-hour HTTP Server Lock Timer timeout. If Web server functionality is needed, Rockwell also recommends configuring user accounts to have READ only access to the product so those accounts cannot be used to make configuration changes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "In addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices: Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to (http://www.ab.com/networks/architectures.html) for comprehensive information about implementing validated architectures designed to deliver these measures. Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment. Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked. Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets. Make sure that software and control system device firmware is patched to current releases. Periodically change passwords in control system components and infrastructure devices. Where applicable, set the controller key-switch/mode-switch to RUN mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://www.ab.com/networks/architectures.html" } ], "scores": [ { "cvss_v2": { "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] } ] }, { "cve": "CVE-2012-6435", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to cause a denial of service (control and communication outage) via a CIP message that specifies a logic-execution stop and fault.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, "remediations": [ { "category": "mitigation", "details": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at: (https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "category": "mitigation", "details": "For more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index.(http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "category": "mitigation", "details": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities pertaining to receiving valid CIP packets: Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM). Employ a UTM appliance that specifically supports CIP message filtering.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability pertaining to the corrupted firmware update: At this time, Rockwell is still evaluating the feasibility of creating an update for the 1756-ENBT communication module to include a digital signature validation mechanism on the firmware. Until Rockwell creates an update, concerned customers are recommended to employ good security design practices and consider using the more contemporary 1756-EN2T Ethernet/IP communication modules for the ControlLogix platform. The 1756-EN2T has been able to validate digital signatures since firmware Release 5.028.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving malformed CIP packets that can cause the controller to enter a fault state: Where possible, Rockwell recommends users to upgrade the affected products to Logix Release V20 and higher.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving valid CIP packets that instruct the controller to stop logic execution and enter a fault state: Where possible, upgrade CompactLogix and SoftLogix affected products to Logix Release V20 or higher. Where possible, upgrade ControlLogix and GuardLogix affected products to Logix Release v20.012 or higher. Block all traffic to the Ethernet/IP or other CIP protocol devices as directed above. Employ a UTM as directed above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability with the Web server password authentication mechanism: Upgrade the MicroLogix 1400 firmware to FRN 12 or higher. Because of limitations in the MicroLogix 1100 platform, none of the firmware updates will be able to fix this issue, so users should use the following techniques to help reduce the likelihood of compromise. Where possible, disable the Web server and change all default Administrator and Guest passwords. If Web server functionality is needed, then Rockwell recommends upgrading the product\u2019s firmware to the most current version to have the newest enhanced protections available such as: When a controller receives two consecutive invalid authentication requests from an HTTP client, the controller resets the Authentication Counter after 60 minutes. When a controller receives 10 invalid authentication requests from any HTTP client, it will not accept any valid or invalid authentication packets until a 24-hour HTTP Server Lock Timer timeout. If Web server functionality is needed, Rockwell also recommends configuring user accounts to have READ only access to the product so those accounts cannot be used to make configuration changes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "In addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices: Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to (http://www.ab.com/networks/architectures.html) for comprehensive information about implementing validated architectures designed to deliver these measures. Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment. Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked. Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets. Make sure that software and control system device firmware is patched to current releases. Periodically change passwords in control system components and infrastructure devices. Where applicable, set the controller key-switch/mode-switch to RUN mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://www.ab.com/networks/architectures.html" } ], "scores": [ { "cvss_v2": { "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] } ] }, { "cve": "CVE-2012-6441", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to obtain sensitive information via a crafted CIP packet.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, "remediations": [ { "category": "mitigation", "details": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at: (https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "category": "mitigation", "details": "For more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index.(http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "category": "mitigation", "details": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities pertaining to receiving valid CIP packets: Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM). Employ a UTM appliance that specifically supports CIP message filtering.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability pertaining to the corrupted firmware update: At this time, Rockwell is still evaluating the feasibility of creating an update for the 1756-ENBT communication module to include a digital signature validation mechanism on the firmware. Until Rockwell creates an update, concerned customers are recommended to employ good security design practices and consider using the more contemporary 1756-EN2T Ethernet/IP communication modules for the ControlLogix platform. The 1756-EN2T has been able to validate digital signatures since firmware Release 5.028.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving malformed CIP packets that can cause the controller to enter a fault state: Where possible, Rockwell recommends users to upgrade the affected products to Logix Release V20 and higher.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving valid CIP packets that instruct the controller to stop logic execution and enter a fault state: Where possible, upgrade CompactLogix and SoftLogix affected products to Logix Release V20 or higher. Where possible, upgrade ControlLogix and GuardLogix affected products to Logix Release v20.012 or higher. Block all traffic to the Ethernet/IP or other CIP protocol devices as directed above. Employ a UTM as directed above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability with the Web server password authentication mechanism: Upgrade the MicroLogix 1400 firmware to FRN 12 or higher. Because of limitations in the MicroLogix 1100 platform, none of the firmware updates will be able to fix this issue, so users should use the following techniques to help reduce the likelihood of compromise. Where possible, disable the Web server and change all default Administrator and Guest passwords. If Web server functionality is needed, then Rockwell recommends upgrading the product\u2019s firmware to the most current version to have the newest enhanced protections available such as: When a controller receives two consecutive invalid authentication requests from an HTTP client, the controller resets the Authentication Counter after 60 minutes. When a controller receives 10 invalid authentication requests from any HTTP client, it will not accept any valid or invalid authentication packets until a 24-hour HTTP Server Lock Timer timeout. If Web server functionality is needed, Rockwell also recommends configuring user accounts to have READ only access to the product so those accounts cannot be used to make configuration changes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "In addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices: Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to (http://www.ab.com/networks/architectures.html) for comprehensive information about implementing validated architectures designed to deliver these measures. Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment. Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked. Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets. Make sure that software and control system device firmware is patched to current releases. Periodically change passwords in control system components and infrastructure devices. Where applicable, set the controller key-switch/mode-switch to RUN mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://www.ab.com/networks/architectures.html" } ], "scores": [ { "cvss_v2": { "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] } ] }, { "cve": "CVE-2012-6438", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Buffer overflow in Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allows remote attackers to cause a denial of service (NIC crash and communication outage) via a malformed CIP packet.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, "remediations": [ { "category": "mitigation", "details": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at: (https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "category": "mitigation", "details": "For more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index.(http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "category": "mitigation", "details": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities pertaining to receiving valid CIP packets: Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM). Employ a UTM appliance that specifically supports CIP message filtering.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability pertaining to the corrupted firmware update: At this time, Rockwell is still evaluating the feasibility of creating an update for the 1756-ENBT communication module to include a digital signature validation mechanism on the firmware. Until Rockwell creates an update, concerned customers are recommended to employ good security design practices and consider using the more contemporary 1756-EN2T Ethernet/IP communication modules for the ControlLogix platform. The 1756-EN2T has been able to validate digital signatures since firmware Release 5.028.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving malformed CIP packets that can cause the controller to enter a fault state: Where possible, Rockwell recommends users to upgrade the affected products to Logix Release V20 and higher.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving valid CIP packets that instruct the controller to stop logic execution and enter a fault state: Where possible, upgrade CompactLogix and SoftLogix affected products to Logix Release V20 or higher. Where possible, upgrade ControlLogix and GuardLogix affected products to Logix Release v20.012 or higher. Block all traffic to the Ethernet/IP or other CIP protocol devices as directed above. Employ a UTM as directed above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability with the Web server password authentication mechanism: Upgrade the MicroLogix 1400 firmware to FRN 12 or higher. Because of limitations in the MicroLogix 1100 platform, none of the firmware updates will be able to fix this issue, so users should use the following techniques to help reduce the likelihood of compromise. Where possible, disable the Web server and change all default Administrator and Guest passwords. If Web server functionality is needed, then Rockwell recommends upgrading the product\u2019s firmware to the most current version to have the newest enhanced protections available such as: When a controller receives two consecutive invalid authentication requests from an HTTP client, the controller resets the Authentication Counter after 60 minutes. When a controller receives 10 invalid authentication requests from any HTTP client, it will not accept any valid or invalid authentication packets until a 24-hour HTTP Server Lock Timer timeout. If Web server functionality is needed, Rockwell also recommends configuring user accounts to have READ only access to the product so those accounts cannot be used to make configuration changes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "In addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices: Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to (http://www.ab.com/networks/architectures.html) for comprehensive information about implementing validated architectures designed to deliver these measures. Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment. Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked. Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets. Make sure that software and control system device firmware is patched to current releases. Periodically change passwords in control system components and infrastructure devices. Where applicable, set the controller key-switch/mode-switch to RUN mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://www.ab.com/networks/architectures.html" } ], "scores": [ { "cvss_v2": { "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] } ] }, { "cve": "CVE-2012-6436", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Buffer overflow in Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allows remote attackers to cause a denial of service (CPU crash and communication outage) via a malformed CIP packet.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, "remediations": [ { "category": "mitigation", "details": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at: (https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "category": "mitigation", "details": "For more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index.(http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "category": "mitigation", "details": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities pertaining to receiving valid CIP packets: Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM). Employ a UTM appliance that specifically supports CIP message filtering.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability pertaining to the corrupted firmware update: At this time, Rockwell is still evaluating the feasibility of creating an update for the 1756-ENBT communication module to include a digital signature validation mechanism on the firmware. Until Rockwell creates an update, concerned customers are recommended to employ good security design practices and consider using the more contemporary 1756-EN2T Ethernet/IP communication modules for the ControlLogix platform. The 1756-EN2T has been able to validate digital signatures since firmware Release 5.028.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving malformed CIP packets that can cause the controller to enter a fault state: Where possible, Rockwell recommends users to upgrade the affected products to Logix Release V20 and higher.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving valid CIP packets that instruct the controller to stop logic execution and enter a fault state: Where possible, upgrade CompactLogix and SoftLogix affected products to Logix Release V20 or higher. Where possible, upgrade ControlLogix and GuardLogix affected products to Logix Release v20.012 or higher. Block all traffic to the Ethernet/IP or other CIP protocol devices as directed above. Employ a UTM as directed above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability with the Web server password authentication mechanism: Upgrade the MicroLogix 1400 firmware to FRN 12 or higher. Because of limitations in the MicroLogix 1100 platform, none of the firmware updates will be able to fix this issue, so users should use the following techniques to help reduce the likelihood of compromise. Where possible, disable the Web server and change all default Administrator and Guest passwords. If Web server functionality is needed, then Rockwell recommends upgrading the product\u2019s firmware to the most current version to have the newest enhanced protections available such as: When a controller receives two consecutive invalid authentication requests from an HTTP client, the controller resets the Authentication Counter after 60 minutes. When a controller receives 10 invalid authentication requests from any HTTP client, it will not accept any valid or invalid authentication packets until a 24-hour HTTP Server Lock Timer timeout. If Web server functionality is needed, Rockwell also recommends configuring user accounts to have READ only access to the product so those accounts cannot be used to make configuration changes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "In addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices: Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to (http://www.ab.com/networks/architectures.html) for comprehensive information about implementing validated architectures designed to deliver these measures. Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment. Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked. Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets. Make sure that software and control system device firmware is patched to current releases. Periodically change passwords in control system components and infrastructure devices. Where applicable, set the controller key-switch/mode-switch to RUN mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://www.ab.com/networks/architectures.html" } ], "scores": [ { "cvss_v2": { "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] } ] }, { "cve": "CVE-2012-6440", "cwe": { "id": "CWE-294", "name": "Authentication Bypass by Capture-replay" }, "notes": [ { "category": "summary", "text": "The web-server password-authentication functionality in Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allows man-in-the-middle attackers to conduct replay attacks via HTTP traffic.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, "remediations": [ { "category": "mitigation", "details": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at: (https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "category": "mitigation", "details": "For more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index.(http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "category": "mitigation", "details": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities pertaining to receiving valid CIP packets: Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM). Employ a UTM appliance that specifically supports CIP message filtering.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability pertaining to the corrupted firmware update: At this time, Rockwell is still evaluating the feasibility of creating an update for the 1756-ENBT communication module to include a digital signature validation mechanism on the firmware. Until Rockwell creates an update, concerned customers are recommended to employ good security design practices and consider using the more contemporary 1756-EN2T Ethernet/IP communication modules for the ControlLogix platform. The 1756-EN2T has been able to validate digital signatures since firmware Release 5.028.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving malformed CIP packets that can cause the controller to enter a fault state: Where possible, Rockwell recommends users to upgrade the affected products to Logix Release V20 and higher.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving valid CIP packets that instruct the controller to stop logic execution and enter a fault state: Where possible, upgrade CompactLogix and SoftLogix affected products to Logix Release V20 or higher. Where possible, upgrade ControlLogix and GuardLogix affected products to Logix Release v20.012 or higher. Block all traffic to the Ethernet/IP or other CIP protocol devices as directed above. Employ a UTM as directed above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability with the Web server password authentication mechanism: Upgrade the MicroLogix 1400 firmware to FRN 12 or higher. Because of limitations in the MicroLogix 1100 platform, none of the firmware updates will be able to fix this issue, so users should use the following techniques to help reduce the likelihood of compromise. Where possible, disable the Web server and change all default Administrator and Guest passwords. If Web server functionality is needed, then Rockwell recommends upgrading the product\u2019s firmware to the most current version to have the newest enhanced protections available such as: When a controller receives two consecutive invalid authentication requests from an HTTP client, the controller resets the Authentication Counter after 60 minutes. When a controller receives 10 invalid authentication requests from any HTTP client, it will not accept any valid or invalid authentication packets until a 24-hour HTTP Server Lock Timer timeout. If Web server functionality is needed, Rockwell also recommends configuring user accounts to have READ only access to the product so those accounts cannot be used to make configuration changes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "In addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices: Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to (http://www.ab.com/networks/architectures.html) for comprehensive information about implementing validated architectures designed to deliver these measures. Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment. Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked. Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets. Make sure that software and control system device firmware is patched to current releases. Periodically change passwords in control system components and infrastructure devices. Where applicable, set the controller key-switch/mode-switch to RUN mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://www.ab.com/networks/architectures.html" } ], "scores": [ { "cvss_v2": { "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] } ] }, { "cve": "CVE-2012-6437", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 do not properly perform authentication for Ethernet firmware updates, which allows remote attackers to execute arbitrary code via a Trojan horse update image.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, "remediations": [ { "category": "mitigation", "details": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at: (https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155" }, { "category": "mitigation", "details": "(https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156" }, { "category": "mitigation", "details": "For more information on security with Rockwell Automation products, please refer to Rockwell\u2019s Security Advisory Index.(http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102" }, { "category": "mitigation", "details": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerabilities pertaining to receiving valid CIP packets: Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM). Employ a UTM appliance that specifically supports CIP message filtering.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability pertaining to the corrupted firmware update: At this time, Rockwell is still evaluating the feasibility of creating an update for the 1756-ENBT communication module to include a digital signature validation mechanism on the firmware. Until Rockwell creates an update, concerned customers are recommended to employ good security design practices and consider using the more contemporary 1756-EN2T Ethernet/IP communication modules for the ControlLogix platform. The 1756-EN2T has been able to validate digital signatures since firmware Release 5.028.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving malformed CIP packets that can cause the controller to enter a fault state: Where possible, Rockwell recommends users to upgrade the affected products to Logix Release V20 and higher.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate receiving valid CIP packets that instruct the controller to stop logic execution and enter a fault state: Where possible, upgrade CompactLogix and SoftLogix affected products to Logix Release V20 or higher. Where possible, upgrade ControlLogix and GuardLogix affected products to Logix Release v20.012 or higher. Block all traffic to the Ethernet/IP or other CIP protocol devices as directed above. Employ a UTM as directed above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "To mitigate the vulnerability with the Web server password authentication mechanism: Upgrade the MicroLogix 1400 firmware to FRN 12 or higher. Because of limitations in the MicroLogix 1100 platform, none of the firmware updates will be able to fix this issue, so users should use the following techniques to help reduce the likelihood of compromise. Where possible, disable the Web server and change all default Administrator and Guest passwords. If Web server functionality is needed, then Rockwell recommends upgrading the product\u2019s firmware to the most current version to have the newest enhanced protections available such as: When a controller receives two consecutive invalid authentication requests from an HTTP client, the controller resets the Authentication Counter after 60 minutes. When a controller receives 10 invalid authentication requests from any HTTP client, it will not accept any valid or invalid authentication packets until a 24-hour HTTP Server Lock Timer timeout. If Web server functionality is needed, Rockwell also recommends configuring user accounts to have READ only access to the product so those accounts cannot be used to make configuration changes.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] }, { "category": "mitigation", "details": "In addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices: Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to (http://www.ab.com/networks/architectures.html) for comprehensive information about implementing validated architectures designed to deliver these measures. Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment. Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked. Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets. Make sure that software and control system device firmware is patched to current releases. Periodically change passwords in control system components and infrastructure devices. Where applicable, set the controller key-switch/mode-switch to RUN mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ], "url": "http://www.ab.com/networks/architectures.html" } ], "scores": [ { "cvss_v2": { "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016" ] } ] } ] }
gsd-2012-6441
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2012-6441", "description": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to obtain sensitive information via a crafted CIP packet.", "id": "GSD-2012-6441" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-6441" ], "details": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to obtain sensitive information via a crafted CIP packet.", "id": "GSD-2012-6441", "modified": "2023-12-13T01:20:17.468485Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2012-6441", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to obtain sensitive information via a crafted CIP packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-enbt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1756-eweb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1768-enbt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rockwellautomation:guardlogix_controllers:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rockwellautomation:micrologix:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1100", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rockwellautomation:micrologix:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1400", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:compactlogix_l35e_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:flexlogix_1788-enbt_adapter:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:softlogix:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rockwellautomation:softlogix_controllers:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1794-aentr_flex_i\\/o_ethernet\\/ip_adapter:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:controllogix:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:compactlogix:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:guardlogix:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:1768-eweb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:compactlogix_l32e_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:rockwellautomation:compactlogix_controllers:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rockwellautomation:controllogix_controllers:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "20", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2012-6441" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to obtain sensitive information via a crafted CIP packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf", "refsource": "MISC", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2013-01-25T16:32Z", "publishedDate": "2013-01-24T21:55Z" } } }
var-201301-0158
Vulnerability from variot
Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to obtain sensitive information via a crafted CIP packet. plural Rockwell Automation There are vulnerabilities in products that can capture important information.Skillfully crafted by a third party CIP Important information may be obtained through the packet. Rockwell Automation MicroLogix is a programmable controller platform. When the device receives a special request, it will disclose sensitive information. Rockwell's products are affected by this vulnerability: all EtherNet/IP products that comply with CIP and EtherNet/IP specifications. Allow arbitrary code execution or denial of service attacks. Rockwell Automation Controllogix has an input validation attack that allows an attacker to submit a malformed request to crash an application and require a physical restart for normal functionality. A security vulnerability exists in the Rockwell Automation Controllogix module startup code. Allow leaks of data. An attacker can exploit these issues to crash the affected application, denying service to legitimate users. Information obtained may aid in further attacks. ----------------------------------------------------------------------
Secunia is hiring!
Find your next job here:
http://secunia.com/company/jobs/
TITLE: Rockwell Automation ControlLogix Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA47737
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47737/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47737
RELEASE DATE: 2012-01-23
DISCUSS ADVISORY: http://secunia.com/advisories/47737/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/47737/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=47737
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Multiple vulnerabilities have been reported in Rockwell Automation ControlLogix, which can be exploited by malicious people to disclose system information, cause a DoS (Denial of Service), and compromise a vulnerable device.
1) An input validation error when processing certain commands can be exploited to cause a device to stop responding.
2) An input validation error when processing certain packets can be exploited to cause a device to stop responding.
3) An error when processing interface control commands can be exploited to cause a device to stop responding.
4) An error when processing the stop command can be exploited to cause a device to stop responding.
5) An error when processing the dump command can be exploited to disclose the device's boot code, which may contain sensitive information.
6) An error when processing the reset command can be exploited to cause a device to stop responding.
SOLUTION: Restrict access to trusted hosts only.
PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits Ruben Santamarta via Digital Bond\x92s SCADA Security Scientific Symposium (S4).
ORIGINAL ADVISORY: ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICS-Alert-12-020-02.pdf
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201301-0158", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "automation controllogix", "scope": "eq", "trust": 2.7, "vendor": "rockwell", "version": "0" }, { "model": "compactlogix", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "18" }, { "model": "micrologix", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "1400" }, { "model": "guardlogix controllers", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "20" }, { "model": "1768-enbt", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "compactlogix l32e controller", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "flexlogix 1788-enbt adapter", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "softlogix", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "18" }, { "model": "compactlogix l35e controller", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1768-eweb", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "softlogix controllers", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "19" }, { "model": "controllogix controllers", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "20" }, { "model": "1794-aentr flex i\\/o ethernet\\/ip adapter", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "guardlogix", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "18" }, { "model": "compactlogix controllers", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "19" }, { "model": "controllogix", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "18" }, { "model": "micrologix", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "1100" }, { "model": "1756-eweb", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-enbt", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": null }, { "model": "1756-enbt", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1756-eweb", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1768-enbt", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "1768-eweb", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "compactlogix l32e controller", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "compactlogix l35e controller", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "compactlogix controller", "scope": "lte", "trust": 0.8, "vendor": "rockwell automation", "version": "18" }, { "model": "compactlogix controller", "scope": "lte", "trust": 0.8, "vendor": "rockwell automation", "version": "19" }, { "model": "controllogix controller", "scope": "lte", "trust": 0.8, "vendor": "rockwell automation", "version": "18" }, { "model": "controllogix controller", "scope": "lte", "trust": 0.8, "vendor": "rockwell automation", "version": "20" }, { "model": "flex i/o ethernet/ip adapter 1794-aentr", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "flexlogix 1788-enbt", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "guardlogix controller", "scope": "lte", "trust": 0.8, "vendor": "rockwell automation", "version": "18" }, { "model": "guardlogix controller", "scope": "lte", "trust": 0.8, "vendor": "rockwell automation", "version": "20" }, { "model": "micrologix", "scope": "eq", "trust": 0.8, "vendor": "rockwell automation", "version": "1100" }, { "model": "micrologix", "scope": "eq", "trust": 0.8, "vendor": "rockwell automation", "version": "1400" }, { "model": "softlogix controller", "scope": "lte", "trust": 0.8, "vendor": "rockwell automation", "version": "18" }, { "model": "softlogix controller", "scope": "lte", "trust": 0.8, "vendor": "rockwell automation", "version": "19" }, { "model": "automation micrologix", "scope": "eq", "trust": 0.6, "vendor": "rockwell", "version": "1100" }, { "model": "automation micrologix", "scope": "eq", "trust": 0.6, "vendor": "rockwell", "version": "1400" }, { "model": "guardlogix controllers", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "20" }, { "model": "compactlogix", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "18" }, { "model": "controllogix", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "18" }, { "model": "micrologix", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "1100" }, { "model": "softlogix", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "18" }, { "model": "guardlogix", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "18" }, { "model": "compactlogix controllers", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "19" }, { "model": "micrologix", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "1400" }, { "model": "softlogix controllers", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "19" }, { "model": "controllogix controllers", "scope": "eq", "trust": 0.6, "vendor": "rockwellautomation", "version": "20" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "micrologix", "version": "*" }, { "model": "automation micrologix", "scope": "eq", "trust": 0.3, "vendor": "rockwell", "version": "14000" }, { "model": "automation micrologix", "scope": "eq", "trust": 0.3, "vendor": "rockwell", "version": "11000" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "controllogix controllers", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "guardlogix controllers", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "softlogix controllers", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "1756 enbt", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "1756 eweb", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "1768 enbt", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "1768 eweb", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "1794 aentr flex i o ethernet ip adapter", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "compactlogix", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "compactlogix controllers", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "compactlogix l32e controller", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "compactlogix l35e controller", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "controllogix", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "flexlogix 1788 enbt adapter", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "guardlogix", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "softlogix", "version": "*" } ], "sources": [ { "db": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2013-00293" }, { "db": "CNVD", "id": "CNVD-2012-0368" }, { "db": "CNVD", "id": "CNVD-2012-0326" }, { "db": "CNVD", "id": "CNVD-2012-0367" }, { "db": "BID", "id": "51603" }, { "db": "BID", "id": "57307" }, { "db": "JVNDB", "id": "JVNDB-2013-001269" }, { "db": "CNNVD", "id": "CNNVD-201301-251" }, { "db": "NVD", "id": "CVE-2012-6441" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/h:rockwellautomation:1756-enbt", "vulnerable": true }, { "cpe22Uri": "cpe:/h:rockwellautomation:1756-eweb", "vulnerable": true }, { "cpe22Uri": "cpe:/h:rockwellautomation:1768-enbt", "vulnerable": true }, { "cpe22Uri": "cpe:/h:rockwellautomation:1768-eweb", "vulnerable": true }, { "cpe22Uri": "cpe:/h:rockwellautomation:compactlogix_l32e_controller", "vulnerable": true }, { "cpe22Uri": "cpe:/h:rockwellautomation:compactlogix_l35e_controller", "vulnerable": true }, { "cpe22Uri": "cpe:/a:rockwellautomation:compactlogix_controllers", "vulnerable": true }, { "cpe22Uri": "cpe:/a:rockwellautomation:controllogix_controllers", "vulnerable": true }, { "cpe22Uri": "cpe:/h:rockwellautomation:1794-aentr_flex_i%2Fo_ethernet%2Fip_adapter", "vulnerable": true }, { "cpe22Uri": "cpe:/h:rockwellautomation:flexlogix_1788-enbt_adapter", "vulnerable": true }, { "cpe22Uri": "cpe:/a:rockwellautomation:guardlogix_controllers", "vulnerable": true }, { "cpe22Uri": "cpe:/a:rockwellautomation:micrologix", "vulnerable": true }, { "cpe22Uri": "cpe:/a:rockwellautomation:softlogix_controllers", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-001269" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rub\u00e9n Santamarta", "sources": [ { "db": "BID", "id": "51603" }, { "db": "BID", "id": "57307" } ], "trust": 0.6 }, "cve": "CVE-2012-6441", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2012-6441", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "206f3a64-2353-11e6-abef-000c29c66e3d", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "93f6af48-1f76-11e6-abef-000c29c66e3d", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.3 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "22579fc2-1f77-11e6-abef-000c29c66e3d", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.3 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "92c985fa-1f76-11e6-abef-000c29c66e3d", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.3 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-59722", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2012-6441", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2012-6441", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201301-251", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "MEDIUM" }, { "author": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "MEDIUM" }, { "author": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "MEDIUM" }, { "author": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-59722", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-59722" }, { "db": "JVNDB", "id": "JVNDB-2013-001269" }, { "db": "CNNVD", "id": "CNNVD-201301-251" }, { "db": "NVD", "id": "CVE-2012-6441" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to obtain sensitive information via a crafted CIP packet. plural Rockwell Automation There are vulnerabilities in products that can capture important information.Skillfully crafted by a third party CIP Important information may be obtained through the packet. Rockwell Automation MicroLogix is a programmable controller platform. When the device receives a special request, it will disclose sensitive information. Rockwell\u0027s products are affected by this vulnerability: all EtherNet/IP products that comply with CIP and EtherNet/IP specifications. Allow arbitrary code execution or denial of service attacks. Rockwell Automation Controllogix has an input validation attack that allows an attacker to submit a malformed request to crash an application and require a physical restart for normal functionality. A security vulnerability exists in the Rockwell Automation Controllogix module startup code. Allow leaks of data. \nAn attacker can exploit these issues to crash the affected application, denying service to legitimate users. Information obtained may aid in further attacks. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\nRockwell Automation ControlLogix Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA47737\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/47737/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47737\n\nRELEASE DATE:\n2012-01-23\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/47737/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/47737/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47737\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in Rockwell Automation\nControlLogix, which can be exploited by malicious people to disclose\nsystem information, cause a DoS (Denial of Service), and compromise a\nvulnerable device. \n\n1) An input validation error when processing certain commands can be\nexploited to cause a device to stop responding. \n\n2) An input validation error when processing certain packets can be\nexploited to cause a device to stop responding. \n\n3) An error when processing interface control commands can be\nexploited to cause a device to stop responding. \n\n4) An error when processing the stop command can be exploited to\ncause a device to stop responding. \n\n5) An error when processing the dump command can be exploited to\ndisclose the device\u0027s boot code, which may contain sensitive\ninformation. \n\n6) An error when processing the reset command can be exploited to\ncause a device to stop responding. \n\nSOLUTION:\nRestrict access to trusted hosts only. \n\nPROVIDED AND/OR DISCOVERED BY:\nICS-CERT credits Ruben Santamarta via Digital Bond\\x92s SCADA Security\nScientific Symposium (S4). \n\nORIGINAL ADVISORY:\nICS-CERT:\nhttp://www.us-cert.gov/control_systems/pdf/ICS-Alert-12-020-02.pdf\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2012-6441" }, { "db": "JVNDB", "id": "JVNDB-2013-001269" }, { "db": "CNVD", "id": "CNVD-2013-00293" }, { "db": "CNVD", "id": "CNVD-2012-0368" }, { "db": "CNVD", "id": "CNVD-2012-0326" }, { "db": "CNVD", "id": "CNVD-2012-0367" }, { "db": "BID", "id": "51603" }, { "db": "BID", "id": "57307" }, { "db": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-59722" }, { "db": "PACKETSTORM", "id": "108984" } ], "trust": 5.22 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-6441", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-13-011-03", "trust": 3.1 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-12-020-02", "trust": 2.5 }, { "db": "BID", "id": "51603", "trust": 2.1 }, { "db": "BID", "id": "57307", "trust": 1.0 }, { "db": "CNNVD", "id": "CNNVD-201301-251", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2013-00293", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2012-0367", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2012-0326", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2012-0368", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2013-001269", "trust": 0.8 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-12-020-02A", "trust": 0.3 }, { "db": "IVD", "id": "206F3A64-2353-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "IVD", "id": "93F6AF48-1F76-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "IVD", "id": "22579FC2-1F77-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "IVD", "id": "92C985FA-1F76-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "SECUNIA", "id": "47737", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-89472", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-59722", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "108984", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2013-00293" }, { "db": "CNVD", "id": "CNVD-2012-0368" }, { "db": "CNVD", "id": "CNVD-2012-0326" }, { "db": "CNVD", "id": "CNVD-2012-0367" }, { "db": "VULHUB", "id": "VHN-59722" }, { "db": "BID", "id": "51603" }, { "db": "BID", "id": "57307" }, { "db": "JVNDB", "id": "JVNDB-2013-001269" }, { "db": "PACKETSTORM", "id": "108984" }, { "db": "CNNVD", "id": "CNNVD-201301-251" }, { "db": "NVD", "id": "CVE-2012-6441" } ] }, "id": "VAR-201301-0158", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2013-00293" }, { "db": "CNVD", "id": "CNVD-2012-0368" }, { "db": "CNVD", "id": "CNVD-2012-0326" }, { "db": "CNVD", "id": "CNVD-2012-0367" }, { "db": "VULHUB", "id": "VHN-59722" } ], "trust": 4.13031673 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 3.2 } ], "sources": [ { "db": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2013-00293" }, { "db": "CNVD", "id": "CNVD-2012-0368" }, { "db": "CNVD", "id": "CNVD-2012-0326" }, { "db": "CNVD", "id": "CNVD-2012-0367" } ] }, "last_update_date": "2024-11-23T21:55:39.715000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.rockwellautomation.com/" }, { "title": "Partner", "trust": 0.8, "url": "http://jp.rockwellautomation.com/applications/gs/ap/gsjp.nsf/pages/partner" }, { "title": "Top Page", "trust": 0.8, "url": "http://jp.rockwellautomation.com/" }, { "title": "Rockwell Automation ControlLogix Information Disclosure Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/29253" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-00293" }, { "db": "JVNDB", "id": "JVNDB-2013-001269" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-59722" }, { "db": "JVNDB", "id": "JVNDB-2013-001269" }, { "db": "NVD", "id": "CVE-2012-6441" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "http://www.us-cert.gov/control_systems/pdf/icsa-13-011-03.pdf" }, { "trust": 2.5, "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-12-020-02.pdf" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-6441" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-6441" }, { "trust": 0.6, "url": "http://www.rockwellautomation.com/" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/57307" }, { "trust": 0.3, "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-12-020-02a.pdf" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47737" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47737/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47737/#comments" }, { "trust": 0.1, "url": "http://secunia.com/company/jobs/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-00293" }, { "db": "CNVD", "id": "CNVD-2012-0368" }, { "db": "CNVD", "id": "CNVD-2012-0326" }, { "db": "CNVD", "id": "CNVD-2012-0367" }, { "db": "VULHUB", "id": "VHN-59722" }, { "db": "BID", "id": "51603" }, { "db": "BID", "id": "57307" }, { "db": "JVNDB", "id": "JVNDB-2013-001269" }, { "db": "PACKETSTORM", "id": "108984" }, { "db": "CNNVD", "id": "CNNVD-201301-251" }, { "db": "NVD", "id": "CVE-2012-6441" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2013-00293" }, { "db": "CNVD", "id": "CNVD-2012-0368" }, { "db": "CNVD", "id": "CNVD-2012-0326" }, { "db": "CNVD", "id": "CNVD-2012-0367" }, { "db": "VULHUB", "id": "VHN-59722" }, { "db": "BID", "id": "51603" }, { "db": "BID", "id": "57307" }, { "db": "JVNDB", "id": "JVNDB-2013-001269" }, { "db": "PACKETSTORM", "id": "108984" }, { "db": "CNNVD", "id": "CNNVD-201301-251" }, { "db": "NVD", "id": "CVE-2012-6441" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-01-17T00:00:00", "db": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d" }, { "date": "2012-02-02T00:00:00", "db": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d" }, { "date": "2012-02-01T00:00:00", "db": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d" }, { "date": "2012-02-02T00:00:00", "db": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d" }, { "date": "2013-01-17T00:00:00", "db": "CNVD", "id": "CNVD-2013-00293" }, { "date": "2012-02-02T00:00:00", "db": "CNVD", "id": "CNVD-2012-0368" }, { "date": "2012-02-01T00:00:00", "db": "CNVD", "id": "CNVD-2012-0326" }, { "date": "2012-02-02T00:00:00", "db": "CNVD", "id": "CNVD-2012-0367" }, { "date": "2013-01-24T00:00:00", "db": "VULHUB", "id": "VHN-59722" }, { "date": "2012-01-20T00:00:00", "db": "BID", "id": "51603" }, { "date": "2013-01-14T00:00:00", "db": "BID", "id": "57307" }, { "date": "2013-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-001269" }, { "date": "2012-01-23T03:48:18", "db": "PACKETSTORM", "id": "108984" }, { "date": "2013-01-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201301-251" }, { "date": "2013-01-24T21:55:01.727000", "db": "NVD", "id": "CVE-2012-6441" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-01-17T00:00:00", "db": "CNVD", "id": "CNVD-2013-00293" }, { "date": "2012-02-02T00:00:00", "db": "CNVD", "id": "CNVD-2012-0368" }, { "date": "2012-02-01T00:00:00", "db": "CNVD", "id": "CNVD-2012-0326" }, { "date": "2012-02-02T00:00:00", "db": "CNVD", "id": "CNVD-2012-0367" }, { "date": "2013-01-25T00:00:00", "db": "VULHUB", "id": "VHN-59722" }, { "date": "2012-02-15T17:30:00", "db": "BID", "id": "51603" }, { "date": "2013-01-14T00:00:00", "db": "BID", "id": "57307" }, { "date": "2013-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-001269" }, { "date": "2013-01-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201301-251" }, { "date": "2024-11-21T01:46:08.013000", "db": "NVD", "id": "CVE-2012-6441" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "51603" }, { "db": "BID", "id": "57307" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rockwell Automation ControlLogix Information Disclosure Vulnerability", "sources": [ { "db": "IVD", "id": "206f3a64-2353-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2013-00293" }, { "db": "CNNVD", "id": "CNNVD-201301-251" } ], "trust": 1.4 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design error", "sources": [ { "db": "IVD", "id": "93f6af48-1f76-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "22579fc2-1f77-11e6-abef-000c29c66e3d" }, { "db": "IVD", "id": "92c985fa-1f76-11e6-abef-000c29c66e3d" }, { "db": "BID", "id": "51603" }, { "db": "BID", "id": "57307" } ], "trust": 1.2 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.