Lucene search

K
cveIcscertCVE-2019-10952
HistoryMay 01, 2019 - 8:29 p.m.

CVE-2019-10952

2019-05-0120:29:00
CWE-787
CWE-400
icscert
web.nvd.nist.gov
58
cve-2019-10952
http
https
remote code execution
buffer overflow
compactlogix 5370
security vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.007

Percentile

80.0%

An attacker could send a crafted HTTP/HTTPS request to render the web server unavailable and/or lead to remote code execution caused by a stack-based buffer overflow vulnerability. A cold restart is required for recovering

CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 - 30 and earlier.

Affected configurations

Nvd
Node
rockwellautomationcompactlogix_5370_l1Match-
AND
rockwellautomationcompactlogix_5370_l1_firmwareRange20.01130.014
Node
rockwellautomationcompactlogix_5370_l2Match-
AND
rockwellautomationcompactlogix_5370_l2_firmwareRange20.01130.014
Node
rockwellautomationcompactlogix_5370_l3Match-
AND
rockwellautomationcompactlogix_5370_l3_firmwareRange20.01130.014
Node
rockwellautomationarmor_compact_guardlogix_5370Match-
AND
rockwellautomationarmor_compact_guardlogix_5370_firmwareRange20.01130.014
VendorProductVersionCPE
rockwellautomationcompactlogix_5370_l1-cpe:2.3:h:rockwellautomation:compactlogix_5370_l1:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5370_l1_firmware*cpe:2.3:o:rockwellautomation:compactlogix_5370_l1_firmware:*:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5370_l2-cpe:2.3:h:rockwellautomation:compactlogix_5370_l2:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5370_l2_firmware*cpe:2.3:o:rockwellautomation:compactlogix_5370_l2_firmware:*:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5370_l3-cpe:2.3:h:rockwellautomation:compactlogix_5370_l3:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5370_l3_firmware*cpe:2.3:o:rockwellautomation:compactlogix_5370_l3_firmware:*:*:*:*:*:*:*:*
rockwellautomationarmor_compact_guardlogix_5370-cpe:2.3:h:rockwellautomation:armor_compact_guardlogix_5370:-:*:*:*:*:*:*:*
rockwellautomationarmor_compact_guardlogix_5370_firmware*cpe:2.3:o:rockwellautomation:armor_compact_guardlogix_5370_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "CompactLogix 5370 L1 controllers",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "lessThan": "20 - 30",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CompactLogix 5370 L2 controllers",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "lessThan": "20 - 30",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CompactLogix 5370 L3 controllers",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "lessThan": "20 - 30",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Compact GuardLogix 5370 controllers",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "lessThan": "20 - 30",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Armor Compact GuardLogix 5370 controllers",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "lessThan": "20 - 30",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.007

Percentile

80.0%