Lucene search

K
cveIcscertCVE-2020-12038
HistoryMay 19, 2020 - 10:15 p.m.

CVE-2020-12038

2020-05-1922:15:12
CWE-119
CWE-787
icscert
web.nvd.nist.gov
38
eds subsystem
memory corruption
denial-of-service
cve-2020-12038
vulnerability
security advisory

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

19.7%

Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable. A memory corruption vulnerability exists in the algorithm that matches square brackets in the EDS subsystem. This may allow an attacker to craft specialized EDS files to crash the EDSParser COM object, leading to denial-of-service conditions.

Affected configurations

Nvd
Node
rockwellautomationeds_subsystemRange28.0.1
Node
rockwellautomationrslinxRange4.11.00classic
OR
rockwellautomationrslinx_enterpriseMatch6.00.00
OR
rockwellautomationrslinx_enterpriseMatch6.10.00
OR
rockwellautomationrslinx_enterpriseMatch6.11.00
OR
rockwellautomationrsnetworxRange28.00.00
OR
rockwellautomationstudio_5000_logix_designerRange32.0
VendorProductVersionCPE
rockwellautomationeds_subsystem*cpe:2.3:a:rockwellautomation:eds_subsystem:*:*:*:*:*:*:*:*
rockwellautomationrslinx*cpe:2.3:a:rockwellautomation:rslinx:*:*:*:*:classic:*:*:*
rockwellautomationrslinx_enterprise6.00.00cpe:2.3:a:rockwellautomation:rslinx_enterprise:6.00.00:*:*:*:*:*:*:*
rockwellautomationrslinx_enterprise6.10.00cpe:2.3:a:rockwellautomation:rslinx_enterprise:6.10.00:*:*:*:*:*:*:*
rockwellautomationrslinx_enterprise6.11.00cpe:2.3:a:rockwellautomation:rslinx_enterprise:6.11.00:*:*:*:*:*:*:*
rockwellautomationrsnetworx*cpe:2.3:a:rockwellautomation:rsnetworx:*:*:*:*:*:*:*:*
rockwellautomationstudio_5000_logix_designer*cpe:2.3:a:rockwellautomation:studio_5000_logix_designer:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "EDS Subsystem, FactoryTalk Linx software (Previously called RSLinx Enterprise), RSLinx Classic, RSNetWorx software, Studio 5000 Logix Designer software",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "EDS Subsystem: Version 28.0.1 and prior, FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

19.7%

Related for CVE-2020-12038