Lucene search

K
cvelistRockwellCVELIST:CVE-2023-3595
HistoryJul 12, 2023 - 12:37 p.m.

CVE-2023-3595 Rockwell Automation ControlLogix Communication Modules Vulnerable to Remote Code Execution

2023-07-1212:37:01
CWE-787
Rockwell
www.cve.org
6
cve-2023-3595
rockwell automation
controllogix
communication modules
remote code execution
vulnerability
cip messages
data exfiltration

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

53.3%

Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2T Series A, B, C",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2T Series D",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TK Series A, B, C",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TXT Series A, B, C",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TXT Series D",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TP Series A",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TPK Series A",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TPXT Series A",
    "vendor": "Rockwell Auotmation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TR Series A, B",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TR Series C",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TRK Series A, B",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TRK Series C",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TRXT Series A, B",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2TRXT Series C",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2F Series A, B",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2F Series C",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2FK Series A, B",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN2FK Series C",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN3TR Series A",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN3TR Series B",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN3TRK Series A",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=5.008 & 5.028"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "1756-EN3TRK Series B",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "<=11.003"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

53.3%

Related for CVELIST:CVE-2023-3595