Rockwell Automation ControlLogix, GuardLogix, and CompactLogix

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 8.3
  • ATTENTION: Low attack complexity
  • Vendor: Rockwell Automation
  • Equipment: ControlLogix, GuardLogix, CompactLogix
  • Vulnerability: Always-Incorrect Control Flow Implementation

2. RISK EVALUATION

Successful exploitation of this vulnerability could compromise the availability of the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports that the following controllers are affected:

  • ControlLogix 5580: V34.011
  • GuardLogix 5580: V34.011
  • 1756-EN4: V4.001
  • CompactLogix 5380: V34.011
  • Compact GuardLogix 5380: V34.011
  • CompactLogix 5380: V34.011
  • ControlLogix 5580: V34.011
  • CompactLogix 5480: V34.011

3.2 Vulnerability Overview

3.2.1 Always-Incorrect Control Flow Implementation CWE-670

Rockwell Automation was made aware of a vulnerability that causes all affected controllers on the same network to result in a major nonrecoverable fault (MNRF/Assert). This vulnerability could be exploited by sending abnormal packets to the mDNS port. If exploited, the availability of the device would be compromised.

CVE-2024-5659 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.4 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

A CVSS v4 score has also been calculated for CVE-2024-5659. A base score of 8.3 has been calculated; the CVSS vector string is (CVSS4.0

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

This article has been indexed from All CISA Advisories

Read the original article: