Lucene search

K
nvd[email protected]NVD:CVE-2019-10954
HistoryMay 01, 2019 - 7:29 p.m.

CVE-2019-10954

2019-05-0119:29:00
CWE-121
CWE-787
web.nvd.nist.gov

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.2%

An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF) in CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 - 30 and earlier.

Affected configurations

NVD
Node
rockwellautomationcompactlogix_5370_l1_firmwareRange20.01130.014
AND
rockwellautomationcompactlogix_5370_l1Match-
Node
rockwellautomationcompactlogix_5370_l2_firmwareRange20.01130.014
AND
rockwellautomationcompactlogix_5370_l2Match-
Node
rockwellautomationcompactlogix_5370_l3_firmwareRange20.01130.014
AND
rockwellautomationcompactlogix_5370_l3Match-
Node
rockwellautomationcompact_guardlogix_5370_firmwareRange20.01130.014
AND
rockwellautomationcompact_guardlogix_5370Match-
Node
rockwellautomationarmor_compact_guardlogix_5370_firmwareRange20.01130.014
AND
rockwellautomationarmor_compact_guardlogix_5370Match-

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.2%