Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-6984 (GCVE-0-2020-6984)
Vulnerability from cvelistv5
- CWE-327 - USE OF A BROKEN OR RISKY ALGORITHM FOR PASSWORD PROTECTION USE OF CLIENT-SIDE AUTHENTICATION
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.us-cert.gov/ics/advisories/icsa-20-070-06 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsa-20-070-06 | Third Party Advisory, US Government Resource |
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior |
Version: Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:18:02.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior" } ] } ], "descriptions": [ { "lang": "en", "value": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-327", "description": "USE OF A BROKEN OR RISKY ALGORITHM FOR PASSWORD PROTECTION USE OF CLIENT-SIDE AUTHENTICATION CWE-327", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-16T15:41:13", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-6984", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior", "version": { "version_data": [ { "version_value": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "USE OF A BROKEN OR RISKY ALGORITHM FOR PASSWORD PROTECTION USE OF CLIENT-SIDE AUTHENTICATION CWE-327" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2020-6984", "datePublished": "2020-03-16T15:41:13", "dateReserved": "2020-01-14T00:00:00", "dateUpdated": "2024-08-04T09:18:02.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-6984\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2020-03-16T16:15:14.670\",\"lastModified\":\"2024-11-21T05:36:26.053\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable.\"},{\"lang\":\"es\",\"value\":\"Rockwell Automation MicroLogix 1400 Controllers Series B versiones v21.001 y anteriores, Series A, todas las versiones, MicroLogix 1100 Controller, todas las versiones, RSLogix 500 Software versiones v12.001 y anteriores. La funci\u00f3n criptogr\u00e1fica usada para proteger la contrase\u00f1a en MicroLogix es detectable.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-327\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-327\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:rockwellautomation:micrologix_1400_a_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614FFE85-E795-4590-B83D-87D759BA2AE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"21.001\",\"matchCriteriaId\":\"344EE9F6-1E89-4BCA-BDED-800F274D7845\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:rockwellautomation:micrologix_1400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"196EA0BE-FDF3-46BE-B3DA-5F49208C5D80\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:rockwellautomation:micrologix_1100_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5252A0C-A923-4BA0-A857-9BF21F8BF79B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:rockwellautomation:micrologix_1100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA42C7F4-EEC1-44D2-BD46-237969FF6E1A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rockwellautomation:rslogix_500:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"12.001\",\"matchCriteriaId\":\"F8A9694E-1C9E-4DF4-B91F-753A5FB4CDD6\"}]}]}],\"references\":[{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-20-070-06\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.us-cert.gov/ics/advisories/icsa-20-070-06\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
cnvd-2020-19524
Vulnerability from cnvd
Title: 多款Rockwell Automation产品加密问题漏洞
Description:
Rockwell Automation MicroLogix 1400 Controllers Series A等都是美国罗克韦尔(Rockwell Automation)公司的产品。Rockwell Automation MicroLogix 1400 Controllers Series A是一款可编程逻辑控制器。MicroLogix 1100 Controllers是一款可编程逻辑控制器。RSLogix 500 Software是一套用于工业控制系统的编程软件。
多款Rockwell Automation产品中存在加密问题漏洞,攻击者可利用该漏洞获取用户凭证。
Severity: 中
Patch Name: 多款Rockwell Automation产品加密问题漏洞的补丁
Patch Description:
Rockwell Automation MicroLogix 1400 Controllers Series A等都是美国罗克韦尔(Rockwell Automation)公司的产品。Rockwell Automation MicroLogix 1400 Controllers Series A是一款可编程逻辑控制器。MicroLogix 1100 Controllers是一款可编程逻辑控制器。RSLogix 500 Software是一套用于工业控制系统的编程软件。
多款Rockwell Automation产品中存在加密问题漏洞,攻击者可利用该漏洞获取用户凭证。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://www.rockwellautomation.com/
Reference: https://www.us-cert.gov/ics/advisories/icsa-20-070-06
Name | ['Rockwell Automation MicroLogix 1400 Controllers Series A', 'Rockwell Automation MicroLogix 1400 Controllers Series B <=21.001', 'Rockwell Automation MicroLogix 1100 Controllers', 'Rockwell Automation RSLogix 500 Software <=12.001'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2020-6984" } }, "description": "Rockwell Automation MicroLogix 1400 Controllers Series A\u7b49\u90fd\u662f\u7f8e\u56fd\u7f57\u514b\u97e6\u5c14\uff08Rockwell Automation\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002Rockwell Automation MicroLogix 1400 Controllers Series A\u662f\u4e00\u6b3e\u53ef\u7f16\u7a0b\u903b\u8f91\u63a7\u5236\u5668\u3002MicroLogix 1100 Controllers\u662f\u4e00\u6b3e\u53ef\u7f16\u7a0b\u903b\u8f91\u63a7\u5236\u5668\u3002RSLogix 500 Software\u662f\u4e00\u5957\u7528\u4e8e\u5de5\u4e1a\u63a7\u5236\u7cfb\u7edf\u7684\u7f16\u7a0b\u8f6f\u4ef6\u3002\n\n\u591a\u6b3eRockwell Automation\u4ea7\u54c1\u4e2d\u5b58\u5728\u52a0\u5bc6\u95ee\u9898\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u7528\u6237\u51ed\u8bc1\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://www.rockwellautomation.com/", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2020-19524", "openTime": "2020-03-26", "patchDescription": "Rockwell Automation MicroLogix 1400 Controllers Series A\u7b49\u90fd\u662f\u7f8e\u56fd\u7f57\u514b\u97e6\u5c14\uff08Rockwell Automation\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002Rockwell Automation MicroLogix 1400 Controllers Series A\u662f\u4e00\u6b3e\u53ef\u7f16\u7a0b\u903b\u8f91\u63a7\u5236\u5668\u3002MicroLogix 1100 Controllers\u662f\u4e00\u6b3e\u53ef\u7f16\u7a0b\u903b\u8f91\u63a7\u5236\u5668\u3002RSLogix 500 Software\u662f\u4e00\u5957\u7528\u4e8e\u5de5\u4e1a\u63a7\u5236\u7cfb\u7edf\u7684\u7f16\u7a0b\u8f6f\u4ef6\u3002\r\n\r\n\u591a\u6b3eRockwell Automation\u4ea7\u54c1\u4e2d\u5b58\u5728\u52a0\u5bc6\u95ee\u9898\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u7528\u6237\u51ed\u8bc1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "\u591a\u6b3eRockwell Automation\u4ea7\u54c1\u52a0\u5bc6\u95ee\u9898\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "Rockwell Automation MicroLogix 1400 Controllers Series A", "Rockwell Automation MicroLogix 1400 Controllers Series B \u003c=21.001", "Rockwell Automation MicroLogix 1100 Controllers", "Rockwell Automation RSLogix 500 Software \u003c=12.001" ] }, "referenceLink": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06", "serverity": "\u4e2d", "submitTime": "2020-03-11", "title": "\u591a\u6b3eRockwell Automation\u4ea7\u54c1\u52a0\u5bc6\u95ee\u9898\u6f0f\u6d1e" }
icsa-20-070-06
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Ilya Karpov", "Evgeny Druzhinin" ], "organization": "ScadaX Security", "summary": "reporting these vulnerabilities to Rockwell Automation" }, { "names": [ "Dmitry Sklyarov" ], "organization": "Positive Technologies", "summary": "reporting these vulnerabilities to Rockwell Automation" }, { "names": [ "Rongkuan Ma", "Xin Che", "Peng Cheng" ], "organization": "307 Lab", "summary": "reporting these vulnerabilities to Rockwell Automation" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to gain access to sensitive project file information including passwords.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "United States", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-20-070-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-070-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-070-06 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-070-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Rockwell Automation MicroLogix Controllers and RSLogix 500 Software", "tracking": { "current_release_date": "2020-03-10T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-070-06", "initial_release_date": "2020-03-10T00:00:00.000000Z", "revision_history": [ { "date": "2020-03-10T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-20-070-06 Rockwell Automation MicroLogix Controllers and RSLogix 500 Software" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 12.001", "product": { "name": "RSLogix 500 Software: v12.001 and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "RSLogix 500 Software" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 21.001", "product": { "name": "Series B: v21.001 and prior", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Series B" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "Series A: all versions", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Series A" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "MicroLogix 1100 Controller: all versions", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "MicroLogix 1100 Controller" } ], "category": "vendor", "name": "Rockwell Automation" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6990", "cwe": { "id": "CWE-321", "name": "Use of Hard-coded Cryptographic Key" }, "notes": [ { "category": "summary", "text": "The cryptographic key utilized to help protect the account password is hard coded into the RSLogix 500 binary file. An attacker could identify cryptographic keys and use it for further cryptographic attacks that could ultimately lead to a remote attacker gaining unauthorized access to the controller.CVE-2020-6990 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6990" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "For MicroLogix 1400 series B controllers, Rockwell recommends affected users apply FRN 21.002 or later for MicroLogix 1400 Series B devices and use the enhanced password security feature.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=56181,56502,56710,57096,58298" }, { "category": "mitigation", "details": "Rockwell Automation reports that there are currently no mitigations for MicroLogix 1400 series A controllers or MicroLogix 1100 controllers.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "For RSLogix 500 software, Rockwell Automation recommends affected users apply v11 or later and use in conjunction with applied FRN 21.001 or later for Micrologix 1400 Series B devices. Other configurations do not have direct mitigations.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=57415,56006" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2020-6984", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "The cryptographic function utilized to protect the password in MicroLogix is discoverable.CVE-2020-6984 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6984" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "For MicroLogix 1400 series B controllers, Rockwell recommends affected users apply FRN 21.002 or later for MicroLogix 1400 Series B devices and use the enhanced password security feature.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=56181,56502,56710,57096,58298" }, { "category": "mitigation", "details": "Rockwell Automation reports that there are currently no mitigations for MicroLogix 1400 series A controllers or MicroLogix 1100 controllers.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "For RSLogix 500 software, Rockwell Automation recommends affected users apply v11 or later and use in conjunction with applied FRN 21.001 or later for Micrologix 1400 Series B devices. Other configurations do not have direct mitigations.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=57415,56006" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2020-6988", "cwe": { "id": "CWE-603", "name": "Use of Client-Side Authentication" }, "notes": [ { "category": "summary", "text": "A remote, unauthenticated attacker can send a request from the RSLogix 500 software to the victim \u0027s MicroLogix controller. The controller will then respond to the client with used password values to authenticate the user on the client-side. This method of authentication may allow an attacker to bypass authentication altogether, disclose sensitive information, or leak credentials.CVE-2020-6988 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6988" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "For MicroLogix 1400 series B controllers, Rockwell recommends affected users apply FRN 21.002 or later for MicroLogix 1400 Series B devices and use the enhanced password security feature.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=56181,56502,56710,57096,58298" }, { "category": "mitigation", "details": "Rockwell Automation reports that there are currently no mitigations for MicroLogix 1400 series A controllers or MicroLogix 1100 controllers.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "For RSLogix 500 software, Rockwell Automation recommends affected users apply v11 or later and use in conjunction with applied FRN 21.001 or later for Micrologix 1400 Series B devices. Other configurations do not have direct mitigations.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=57415,56006" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2020-6980", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "notes": [ { "category": "summary", "text": "If Simple Mail Transfer Protocol (SMTP) account data is saved in RSLogix 500, a local attacker with access to a victim \u0027s project may be able to gather SMTP server authentication data as it is written to the project file in cleartext.CVE-2020-6980 has been assigned to this vulnerability. A CVSS v3 base score of 4.0 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6980" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "For MicroLogix 1400 series B controllers, Rockwell recommends affected users apply FRN 21.002 or later for MicroLogix 1400 Series B devices and use the enhanced password security feature.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=56181,56502,56710,57096,58298" }, { "category": "mitigation", "details": "Rockwell Automation reports that there are currently no mitigations for MicroLogix 1400 series A controllers or MicroLogix 1100 controllers.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "For RSLogix 500 software, Rockwell Automation recommends affected users apply v11 or later and use in conjunction with applied FRN 21.001 or later for Micrologix 1400 Series B devices. Other configurations do not have direct mitigations.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=57415,56006" } ], "scores": [ { "cvss_v3": { "baseScore": 4.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] } ] }
ICSA-20-070-06
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Ilya Karpov", "Evgeny Druzhinin" ], "organization": "ScadaX Security", "summary": "reporting these vulnerabilities to Rockwell Automation" }, { "names": [ "Dmitry Sklyarov" ], "organization": "Positive Technologies", "summary": "reporting these vulnerabilities to Rockwell Automation" }, { "names": [ "Rongkuan Ma", "Xin Che", "Peng Cheng" ], "organization": "307 Lab", "summary": "reporting these vulnerabilities to Rockwell Automation" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to gain access to sensitive project file information including passwords.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "United States", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-20-070-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-070-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-070-06 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-070-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Rockwell Automation MicroLogix Controllers and RSLogix 500 Software", "tracking": { "current_release_date": "2020-03-10T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-070-06", "initial_release_date": "2020-03-10T00:00:00.000000Z", "revision_history": [ { "date": "2020-03-10T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-20-070-06 Rockwell Automation MicroLogix Controllers and RSLogix 500 Software" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 12.001", "product": { "name": "RSLogix 500 Software: v12.001 and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "RSLogix 500 Software" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 21.001", "product": { "name": "Series B: v21.001 and prior", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Series B" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "Series A: all versions", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Series A" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "MicroLogix 1100 Controller: all versions", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "MicroLogix 1100 Controller" } ], "category": "vendor", "name": "Rockwell Automation" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-6990", "cwe": { "id": "CWE-321", "name": "Use of Hard-coded Cryptographic Key" }, "notes": [ { "category": "summary", "text": "The cryptographic key utilized to help protect the account password is hard coded into the RSLogix 500 binary file. An attacker could identify cryptographic keys and use it for further cryptographic attacks that could ultimately lead to a remote attacker gaining unauthorized access to the controller.CVE-2020-6990 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6990" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "For MicroLogix 1400 series B controllers, Rockwell recommends affected users apply FRN 21.002 or later for MicroLogix 1400 Series B devices and use the enhanced password security feature.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=56181,56502,56710,57096,58298" }, { "category": "mitigation", "details": "Rockwell Automation reports that there are currently no mitigations for MicroLogix 1400 series A controllers or MicroLogix 1100 controllers.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "For RSLogix 500 software, Rockwell Automation recommends affected users apply v11 or later and use in conjunction with applied FRN 21.001 or later for Micrologix 1400 Series B devices. Other configurations do not have direct mitigations.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=57415,56006" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2020-6984", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "The cryptographic function utilized to protect the password in MicroLogix is discoverable.CVE-2020-6984 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6984" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "For MicroLogix 1400 series B controllers, Rockwell recommends affected users apply FRN 21.002 or later for MicroLogix 1400 Series B devices and use the enhanced password security feature.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=56181,56502,56710,57096,58298" }, { "category": "mitigation", "details": "Rockwell Automation reports that there are currently no mitigations for MicroLogix 1400 series A controllers or MicroLogix 1100 controllers.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "For RSLogix 500 software, Rockwell Automation recommends affected users apply v11 or later and use in conjunction with applied FRN 21.001 or later for Micrologix 1400 Series B devices. Other configurations do not have direct mitigations.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=57415,56006" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2020-6988", "cwe": { "id": "CWE-603", "name": "Use of Client-Side Authentication" }, "notes": [ { "category": "summary", "text": "A remote, unauthenticated attacker can send a request from the RSLogix 500 software to the victim \u0027s MicroLogix controller. The controller will then respond to the client with used password values to authenticate the user on the client-side. This method of authentication may allow an attacker to bypass authentication altogether, disclose sensitive information, or leak credentials.CVE-2020-6988 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6988" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "For MicroLogix 1400 series B controllers, Rockwell recommends affected users apply FRN 21.002 or later for MicroLogix 1400 Series B devices and use the enhanced password security feature.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=56181,56502,56710,57096,58298" }, { "category": "mitigation", "details": "Rockwell Automation reports that there are currently no mitigations for MicroLogix 1400 series A controllers or MicroLogix 1100 controllers.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "For RSLogix 500 software, Rockwell Automation recommends affected users apply v11 or later and use in conjunction with applied FRN 21.001 or later for Micrologix 1400 Series B devices. Other configurations do not have direct mitigations.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=57415,56006" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2020-6980", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "notes": [ { "category": "summary", "text": "If Simple Mail Transfer Protocol (SMTP) account data is saved in RSLogix 500, a local attacker with access to a victim \u0027s project may be able to gather SMTP server authentication data as it is written to the project file in cleartext.CVE-2020-6980 has been assigned to this vulnerability. A CVSS v3 base score of 4.0 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6980" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "For MicroLogix 1400 series B controllers, Rockwell recommends affected users apply FRN 21.002 or later for MicroLogix 1400 Series B devices and use the enhanced password security feature.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=56181,56502,56710,57096,58298" }, { "category": "mitigation", "details": "Rockwell Automation reports that there are currently no mitigations for MicroLogix 1400 series A controllers or MicroLogix 1100 controllers.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "mitigation", "details": "For RSLogix 500 software, Rockwell Automation recommends affected users apply v11 or later and use in conjunction with applied FRN 21.001 or later for Micrologix 1400 Series B devices. Other configurations do not have direct mitigations.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112\u0026refSoft=1\u0026toggleState=\u0026versions=57415,56006" } ], "scores": [ { "cvss_v3": { "baseScore": 4.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] } ] }
var-202003-1602
Vulnerability from variot
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable. Rockwell Automation MicroLogix 1400 , MicroLogix 1100 controller, RSLogix 500 The software contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained. Rockwell Automation MicroLogix 1400 Controllers Series A and others are products of Rockwell Automation (USA). MicroLogix 1100 Controllers is a programmable logic controller. RSLogix 500 Software is a set of programming software for industrial control systems
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202003-1602", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "micrologix 1400 b", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "21.001" }, { "model": "micrologix 1400 a", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": "*" }, { "model": "micrologix 1100", "scope": "eq", "trust": 1.0, "vendor": "rockwellautomation", "version": "*" }, { "model": "rslogix 500", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "12.001" }, { "model": "micrologix 1100", "scope": "eq", "trust": 0.8, "vendor": "rockwell automation", "version": "rslogix 5000" }, { "model": "micrologix 1400 a", "scope": null, "trust": 0.8, "vendor": "rockwell automation", "version": null }, { "model": "micrologix 1400 b", "scope": "eq", "trust": 0.8, "vendor": "rockwell automation", "version": "21.001" }, { "model": "rslogix 5000", "scope": "eq", "trust": 0.8, "vendor": "rockwell automation", "version": "12.001" }, { "model": "automation micrologix controllers series a", "scope": "eq", "trust": 0.6, "vendor": "rockwell", "version": "1400" }, { "model": "automation micrologix controllers series b", "scope": "eq", "trust": 0.6, "vendor": "rockwell", "version": "1400\u003c=21.001" }, { "model": "automation micrologix controllers", "scope": "eq", "trust": 0.6, "vendor": "rockwell", "version": "1100" }, { "model": "automation rslogix software", "scope": "eq", "trust": 0.6, "vendor": "rockwell", "version": "500\u003c=12.001" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "micrologix 1400 a", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "micrologix 1400 b", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "micrologix 1100", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "rslogix 500", "version": "*" } ], "sources": [ { "db": "IVD", "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4" }, { "db": "CNVD", "id": "CNVD-2020-19524" }, { "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "db": "NVD", "id": "CVE-2020-6984" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:rockwellautomation:micrologix_1100_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:rockwellautomation:micrologix_1400_a_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/a:rockwellautomation:rslogix_5000", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-003037" } ] }, "cve": "CVE-2020-6984", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-6984", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-003037", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-19524", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-185109", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-6984", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-003037", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-6984", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-003037", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-19524", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202003-555", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4", "trust": 0.2, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-185109", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-6984", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4" }, { "db": "CNVD", "id": "CNVD-2020-19524" }, { "db": "VULHUB", "id": "VHN-185109" }, { "db": "VULMON", "id": "CVE-2020-6984" }, { "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "db": "CNNVD", "id": "CNNVD-202003-555" }, { "db": "NVD", "id": "CVE-2020-6984" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable. Rockwell Automation MicroLogix 1400 , MicroLogix 1100 controller, RSLogix 500 The software contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained. Rockwell Automation MicroLogix 1400 Controllers Series A and others are products of Rockwell Automation (USA). MicroLogix 1100 Controllers is a programmable logic controller. RSLogix 500 Software is a set of programming software for industrial control systems", "sources": [ { "db": "NVD", "id": "CVE-2020-6984" }, { "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "db": "CNVD", "id": "CNVD-2020-19524" }, { "db": "IVD", "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4" }, { "db": "VULHUB", "id": "VHN-185109" }, { "db": "VULMON", "id": "CVE-2020-6984" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-6984", "trust": 3.4 }, { "db": "ICS CERT", "id": "ICSA-20-070-06", "trust": 3.2 }, { "db": "CNNVD", "id": "CNNVD-202003-555", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2020-19524", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-003037", "trust": 0.8 }, { "db": "NSFOCUS", "id": "46117", "trust": 0.6 }, { "db": "IVD", "id": "B318FBD6-4CE3-4A42-89C5-871B18C445F4", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-185109", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-6984", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4" }, { "db": "CNVD", "id": "CNVD-2020-19524" }, { "db": "VULHUB", "id": "VHN-185109" }, { "db": "VULMON", "id": "CVE-2020-6984" }, { "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "db": "CNNVD", "id": "CNNVD-202003-555" }, { "db": "NVD", "id": "CVE-2020-6984" } ] }, "id": "VAR-202003-1602", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4" }, { "db": "CNVD", "id": "CNVD-2020-19524" }, { "db": "VULHUB", "id": "VHN-185109" } ], "trust": 1.8345238 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS", "Network device" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4" }, { "db": "CNVD", "id": "CNVD-2020-19524" } ] }, "last_update_date": "2024-11-23T22:05:45.266000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://ab.rockwellautomation.com/" }, { "title": "Patch for Multiple Rockwell Automation product encryption problem vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/210941" }, { "title": "Multiple Rockwell Automation Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=111870" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/critical-bugs-in-rockwell-johnson-controls-ics-gear/153602/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-19524" }, { "db": "VULMON", "id": "CVE-2020-6984" }, { "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "db": "CNNVD", "id": "CNNVD-202003-555" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-327", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-185109" }, { "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "db": "NVD", "id": "CVE-2020-6984" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6984" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-6984" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/46117" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/327.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/critical-bugs-in-rockwell-johnson-controls-ics-gear/153602/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-19524" }, { "db": "VULHUB", "id": "VHN-185109" }, { "db": "VULMON", "id": "CVE-2020-6984" }, { "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "db": "CNNVD", "id": "CNNVD-202003-555" }, { "db": "NVD", "id": "CVE-2020-6984" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4" }, { "db": "CNVD", "id": "CNVD-2020-19524" }, { "db": "VULHUB", "id": "VHN-185109" }, { "db": "VULMON", "id": "CVE-2020-6984" }, { "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "db": "CNNVD", "id": "CNNVD-202003-555" }, { "db": "NVD", "id": "CVE-2020-6984" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-10T00:00:00", "db": "IVD", "id": "b318fbd6-4ce3-4a42-89c5-871b18c445f4" }, { "date": "2020-03-26T00:00:00", "db": "CNVD", "id": "CNVD-2020-19524" }, { "date": "2020-03-16T00:00:00", "db": "VULHUB", "id": "VHN-185109" }, { "date": "2020-03-16T00:00:00", "db": "VULMON", "id": "CVE-2020-6984" }, { "date": "2020-04-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "date": "2020-03-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202003-555" }, { "date": "2020-03-16T16:15:14.670000", "db": "NVD", "id": "CVE-2020-6984" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-26T00:00:00", "db": "CNVD", "id": "CNVD-2020-19524" }, { "date": "2020-03-20T00:00:00", "db": "VULHUB", "id": "VHN-185109" }, { "date": "2020-03-20T00:00:00", "db": "VULMON", "id": "CVE-2020-6984" }, { "date": "2020-04-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-003037" }, { "date": "2020-03-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202003-555" }, { "date": "2024-11-21T05:36:26.053000", "db": "NVD", "id": "CVE-2020-6984" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202003-555" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Rockwell Automation Vulnerabilities in the use of cryptographic algorithms in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-003037" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202003-555" } ], "trust": 0.6 } }
ghsa-f7cx-mjqx-2qmw
Vulnerability from github
Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable.
{ "affected": [], "aliases": [ "CVE-2020-6984" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-03-16T16:15:00Z", "severity": "MODERATE" }, "details": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable.", "id": "GHSA-f7cx-mjqx-2qmw", "modified": "2022-05-24T17:11:39Z", "published": "2022-05-24T17:11:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6984" }, { "type": "WEB", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2020-6984
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-6984", "description": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable.", "id": "GSD-2020-6984" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-6984" ], "details": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable.", "id": "GSD-2020-6984", "modified": "2023-12-13T01:21:54.712849Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-6984", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior", "version": { "version_data": [ { "version_value": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "USE OF A BROKEN OR RISKY ALGORITHM FOR PASSWORD PROTECTION USE OF CLIENT-SIDE AUTHENTICATION CWE-327" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06", "refsource": "MISC", "url": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:micrologix_1400_a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.001", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:micrologix_1400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:rockwellautomation:micrologix_1100_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rockwellautomation:micrologix_1100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:rockwellautomation:rslogix_500:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.001", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2020-6984" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-327" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06", "refsource": "MISC", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2020-03-20T14:40Z", "publishedDate": "2020-03-16T16:15Z" } } }
fkie_cve-2020-6984
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.us-cert.gov/ics/advisories/icsa-20-070-06 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.us-cert.gov/ics/advisories/icsa-20-070-06 | Third Party Advisory, US Government Resource |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:rockwellautomation:micrologix_1400_a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "614FFE85-E795-4590-B83D-87D759BA2AE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "344EE9F6-1E89-4BCA-BDED-800F274D7845", "versionEndIncluding": "21.001", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:rockwellautomation:micrologix_1400:-:*:*:*:*:*:*:*", "matchCriteriaId": "196EA0BE-FDF3-46BE-B3DA-5F49208C5D80", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:rockwellautomation:micrologix_1100_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5252A0C-A923-4BA0-A857-9BF21F8BF79B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:rockwellautomation:micrologix_1100:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA42C7F4-EEC1-44D2-BD46-237969FF6E1A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rockwellautomation:rslogix_500:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9694E-1C9E-4DF4-B91F-753A5FB4CDD6", "versionEndIncluding": "12.001", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, The cryptographic function utilized to protect the password in MicroLogix is discoverable." }, { "lang": "es", "value": "Rockwell Automation MicroLogix 1400 Controllers Series B versiones v21.001 y anteriores, Series A, todas las versiones, MicroLogix 1100 Controller, todas las versiones, RSLogix 500 Software versiones v12.001 y anteriores. La funci\u00f3n criptogr\u00e1fica usada para proteger la contrase\u00f1a en MicroLogix es detectable." } ], "id": "CVE-2020-6984", "lastModified": "2024-11-21T05:36:26.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-16T16:15:14.670", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ics/advisories/icsa-20-070-06" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.