Lucene search

K
ptsecurityPositive TechnologiesPT-2017-52
HistoryOct 27, 2015 - 12:00 a.m.

PT-2017-52: Information Disclosure in Rockwell Automation Micrologix 1100 and 1400 PLC

2015-10-2700:00:00
Positive Technologies
www.ptsecurity.com
12

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

24.2%

PT-2017-52: Information Disclosure in Rockwell Automation Micrologix 1100 and 1400 PLC

Vulnerable product

Micrologix 1100
Version: 1763-L16AWA, 1763-L16BBB, 763-L16BWA, 1763-L16DWD series A and B, versions 16.00 and earlier

Micrologix 1400
Version: 1766-L32AWA, 1766-L32BWA, 1766-L32BWAA, 1766-L32BXB, 1766-L32BXBA, 1766-L32AWAA series A and B, versions 16.00 and earlier

Link:
http://www.rockwellautomation.com/

Severity level

Severity level: High
Impact: Information Disclosure
Access Vector: Remote

CVSS v3:
Base Score: 9.8
Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVE: CVE-2017-7899

Vulnerability description

The specialists of the Positive Research center have detected an Information Disclosure vulnerability in Rockwell Automation Micrologix 1100 and 1400 PLC.

Vulnerability in programmable-logic controllers, caused by sending user credentials to the web server using a HTTP GET method, allows attackers to obtain sensitive user data.

How to fix

Use vendor’s advisory:
<https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04&gt;

Advisory status

27.10.2015 - Vendor gets vulnerability details
23.05.2017 - Vendor releases fixed version and details
26.12.2017 - Public disclosure

Credits

The vulnerability was detected by Ilya Karpov, Positive Research Center (Positive Technologies Company)

References

<http://en.securitylab.ru/lab/PT-2017-52&gt;

Reports on the vulnerabilities previously discovered by Positive Research:

http://www.ptsecurity.com/
<http://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading provider of vulnerability assessment, compliance management and threat analysis solutions to more than 1,000 global enterprise clients. Our solutions work seamlessly across your entire business: securing applications in development; assessing your network and application vulnerabilities; assuring compliance with regulatory requirements; and blocking real-time attacks. Our commitment to clients and research has earned Positive Technologies a reputation as one of the foremost authorities on SCADA, Banking, Telecom, Web Application and ERP security, and distinction as the #1 fastest growing Security and Vulnerability Management firm in 2012, as shown in an IDC report*. To learn more about Positive Technologies please visit www.ptsecurity.com

*Source: IDC Worldwide Security and Vulnerability Management 2013-2017 Forecast and 2012 Vendor Shares, doc #242465, August 2013. Based on year-over-year revenue growth in 2012 for vendors with revenues of $20M+

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

24.2%

Related for PT-2017-52