Lucene search

K
nvd[email protected]NVD:CVE-2021-22681
HistoryMar 03, 2021 - 6:15 p.m.

CVE-2021-22681

2021-03-0318:15:14
CWE-522
web.nvd.nist.gov
4
vulnerability
rockwell automation
logix designer
rslogix 5000
bypass
authentication mechanism

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

82.6%

Rockwell Automation Studio 5000 Logix Designer Versions 21 and later, and RSLogix 5000 Versions 16 through 20 use a key to verify Logix controllers are communicating with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730, 1794-L34; Compact GuardLogix 5370, 5380; GuardLogix 5570, 5580; SoftLogix 5800. Rockwell Automation Studio 5000 Logix Designer Versions 21 and later and RSLogix 5000: Versions 16 through 20 are vulnerable because an unauthenticated attacker could bypass this verification mechanism and authenticate with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730, 1794-L34; Compact GuardLogix 5370, 5380; GuardLogix 5570, 5580; SoftLogix 5800.

Affected configurations

Nvd
Node
rockwellautomationcompact_guardlogix_5370Match-
OR
rockwellautomationcompact_guardlogix_5380Match-
OR
rockwellautomationcompactlogix_1768Match-
OR
rockwellautomationcompactlogix_1769Match-
OR
rockwellautomationcompactlogix_5370Match-
OR
rockwellautomationcompactlogix_5380Match-
OR
rockwellautomationcompactlogix_5480Match-
OR
rockwellautomationcontrollogix_5550Match-
OR
rockwellautomationcontrollogix_5560Match-
OR
rockwellautomationcontrollogix_5570Match-
OR
rockwellautomationcontrollogix_5580Match-
OR
rockwellautomationdrivelogix_1794-l34Match-
OR
rockwellautomationdrivelogix_5560Match-
OR
rockwellautomationdrivelogix_5730Match-
OR
rockwellautomationguardlogix_5570Match-
OR
rockwellautomationguardlogix_5580Match-
OR
rockwellautomationsoftlogix_5800Match-
AND
rockwellautomationfactorytalk_services_platformRange2.10โ‰ฅ
OR
rockwellautomationrslogix_5000Range16โ€“20
OR
rockwellautomationstudio_5000_logix_designerRange21.0โ‰ฅ
VendorProductVersionCPE
rockwellautomationcompact_guardlogix_5370-cpe:2.3:h:rockwellautomation:compact_guardlogix_5370:-:*:*:*:*:*:*:*
rockwellautomationcompact_guardlogix_5380-cpe:2.3:h:rockwellautomation:compact_guardlogix_5380:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_1768-cpe:2.3:h:rockwellautomation:compactlogix_1768:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_1769-cpe:2.3:h:rockwellautomation:compactlogix_1769:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5370-cpe:2.3:h:rockwellautomation:compactlogix_5370:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5380-cpe:2.3:h:rockwellautomation:compactlogix_5380:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5480-cpe:2.3:h:rockwellautomation:compactlogix_5480:-:*:*:*:*:*:*:*
rockwellautomationcontrollogix_5550-cpe:2.3:h:rockwellautomation:controllogix_5550:-:*:*:*:*:*:*:*
rockwellautomationcontrollogix_5560-cpe:2.3:h:rockwellautomation:controllogix_5560:-:*:*:*:*:*:*:*
rockwellautomationcontrollogix_5570-cpe:2.3:h:rockwellautomation:controllogix_5570:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

82.6%