Lucene search

K
nvd[email protected]NVD:CVE-2022-1797
HistoryJun 02, 2022 - 2:15 p.m.

CVE-2022-1797

2022-06-0214:15:33
CWE-400
web.nvd.nist.gov
4
denial-of-service
industrial protocol
rockwell automation

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

22.9%

A malformed Class 3 common industrial protocol message with a cached connection can cause a denial-of-service condition in Rockwell Automation Logix Controllers, resulting in a major nonrecoverable fault. If the target device becomes unavailable, a user would have to clear the fault and redownload the user project file to bring the device back online.

Affected configurations

Nvd
Node
rockwellautomationcompactlogix_5380_firmwareRange<33.011
AND
rockwellautomationcompactlogix_5380Match-
Node
rockwellautomationcompact_guardlogix_5380_firmwareRange<33.011
AND
rockwellautomationcompact_guardlogix_5380Match-
Node
rockwellautomationcompactlogix_5480_firmwareRange<33.011
AND
rockwellautomationcompactlogix_5480Match-
Node
rockwellautomationcontrollogix_5580_firmwareRange<33.011
AND
rockwellautomationcontrollogix_5580Match-
Node
rockwellautomationguardlogix_5580_firmwareRange<33.011
AND
rockwellautomationguardlogix_5580Match-
Node
rockwellautomationcompactlogix_5370_firmwareRange<34.011
AND
rockwellautomationcompactlogix_5370Match-
Node
rockwellautomationcompact_guardlogix_5370Match-
AND
rockwellautomationcompact_guardlogix_5370_firmwareRange<34.011
Node
rockwellautomationcontrollogix_5570Match-
AND
rockwellautomationcontrollogix_5570_firmwareRange<34.011
Node
rockwellautomationguardlogix_5570Match-
AND
rockwellautomationguardlogix_5570_firmwareRange<34.011
VendorProductVersionCPE
rockwellautomationcompactlogix_5380_firmware*cpe:2.3:o:rockwellautomation:compactlogix_5380_firmware:*:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5380-cpe:2.3:h:rockwellautomation:compactlogix_5380:-:*:*:*:*:*:*:*
rockwellautomationcompact_guardlogix_5380_firmware*cpe:2.3:o:rockwellautomation:compact_guardlogix_5380_firmware:*:*:*:*:*:*:*:*
rockwellautomationcompact_guardlogix_5380-cpe:2.3:h:rockwellautomation:compact_guardlogix_5380:-:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5480_firmware*cpe:2.3:o:rockwellautomation:compactlogix_5480_firmware:*:*:*:*:*:*:*:*
rockwellautomationcompactlogix_5480-cpe:2.3:h:rockwellautomation:compactlogix_5480:-:*:*:*:*:*:*:*
rockwellautomationcontrollogix_5580_firmware*cpe:2.3:o:rockwellautomation:controllogix_5580_firmware:*:*:*:*:*:*:*:*
rockwellautomationcontrollogix_5580-cpe:2.3:h:rockwellautomation:controllogix_5580:-:*:*:*:*:*:*:*
rockwellautomationguardlogix_5580_firmware*cpe:2.3:o:rockwellautomation:guardlogix_5580_firmware:*:*:*:*:*:*:*:*
rockwellautomationguardlogix_5580-cpe:2.3:h:rockwellautomation:guardlogix_5580:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

22.9%

Related for NVD:CVE-2022-1797