Lucene search

K
cveIcscertCVE-2020-6988
HistoryMar 16, 2020 - 4:15 p.m.

CVE-2020-6988

2020-03-1616:15:14
CWE-603
CWE-287
icscert
web.nvd.nist.gov
30
cve-2020-6988
rockwell automation
micrologix
rslogix 500
controller security
authentication bypass
information disclosure
credentials leakage

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

46.8%

Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, A remote, unauthenticated attacker can send a request from the RSLogix 500 software to the victim’s MicroLogix controller. The controller will then respond to the client with used password values to authenticate the user on the client-side. This method of authentication may allow an attacker to bypass authentication altogether, disclose sensitive information, or leak credentials.

Affected configurations

Nvd
Node
rockwellautomationmicrologix_1400_a_firmware
OR
rockwellautomationmicrologix_1400_b_firmwareRange≀21.001
AND
rockwellautomationmicrologix_1400Match-
Node
rockwellautomationmicrologix_1100_firmware
AND
rockwellautomationmicrologix_1100Match-
Node
rockwellautomationrslogix_500Range≀12.001
VendorProductVersionCPE
rockwellautomationmicrologix_1400_a_firmware*cpe:2.3:o:rockwellautomation:micrologix_1400_a_firmware:*:*:*:*:*:*:*:*
rockwellautomationmicrologix_1400_b_firmware*cpe:2.3:o:rockwellautomation:micrologix_1400_b_firmware:*:*:*:*:*:*:*:*
rockwellautomationmicrologix_1400-cpe:2.3:h:rockwellautomation:micrologix_1400:-:*:*:*:*:*:*:*
rockwellautomationmicrologix_1100_firmware*cpe:2.3:o:rockwellautomation:micrologix_1100_firmware:*:*:*:*:*:*:*:*
rockwellautomationmicrologix_1100-cpe:2.3:h:rockwellautomation:micrologix_1100:-:*:*:*:*:*:*:*
rockwellautomationrslogix_500*cpe:2.3:a:rockwellautomation:rslogix_500:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

46.8%