ID

VAR-201804-0380


CVE

CVE-2017-14469


TITLE

Allen Bradley Micrologix 1400 Series Access control vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-013210

DESCRIPTION

An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE or PROG Associated Fault Code: 0028 Fault Type: Non-User Description: Values 0x01 and 0x02 are invalid values for the user fault routine. By writing directly to the file it is possible to set these values. When this is done and the device is moved into a run state, a fault is triggered. NOTE: This is not possible through RSLogix. The AllenBradley Micrologix 1400 SeriesBFRN is a programmable logic controller from Rockwell Automation

Trust: 2.43

sources: NVD: CVE-2017-14469 // JVNDB: JVNDB-2017-013210 // CNVD: CNVD-2018-08283 // IVD: e2ecee81-39ab-11e9-92ac-000c29342cb1 // VULHUB: VHN-105194

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: e2ecee81-39ab-11e9-92ac-000c29342cb1 // CNVD: CNVD-2018-08283

AFFECTED PRODUCTS

vendor:rockwellautomationmodel:micrologix 1400 bscope:lteversion:21.2

Trust: 1.0

vendor:rockwell automationmodel:micrologix 1400scope:lteversion:b frn 21.2

Trust: 0.8

vendor:rockwellmodel:automation allen bradley micrologix series b frnscope:eqversion:1400<=21.2

Trust: 0.6

vendor:rockwellautomationmodel:micrologix 1400 bscope:eqversion:21.2

Trust: 0.6

vendor:micrologix 1400 bmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: e2ecee81-39ab-11e9-92ac-000c29342cb1 // CNVD: CNVD-2018-08283 // JVNDB: JVNDB-2017-013210 // CNNVD: CNNVD-201709-552 // NVD: CVE-2017-14469

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-14469
value: CRITICAL

Trust: 1.0

talos-cna@cisco.com: CVE-2017-14469
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-14469
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-08283
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201709-552
value: CRITICAL

Trust: 0.6

IVD: e2ecee81-39ab-11e9-92ac-000c29342cb1
value: CRITICAL

Trust: 0.2

VULHUB: VHN-105194
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-14469
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-08283
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2ecee81-39ab-11e9-92ac-000c29342cb1
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-105194
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-14469
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

talos-cna@cisco.com: CVE-2017-14469
baseSeverity: CRITICAL
baseScore: 10.0
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 6.0
version: 3.0

Trust: 1.0

sources: IVD: e2ecee81-39ab-11e9-92ac-000c29342cb1 // CNVD: CNVD-2018-08283 // VULHUB: VHN-105194 // JVNDB: JVNDB-2017-013210 // CNNVD: CNNVD-201709-552 // NVD: CVE-2017-14469 // NVD: CVE-2017-14469

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-284

Trust: 0.9

sources: VULHUB: VHN-105194 // JVNDB: JVNDB-2017-013210 // NVD: CVE-2017-14469

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201709-552

TYPE

Access control error

Trust: 0.8

sources: IVD: e2ecee81-39ab-11e9-92ac-000c29342cb1 // CNNVD: CNNVD-201709-552

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-013210

PATCH

title:MicroLogix 1400 プログラマブル・ロジック・コントローラ・システムurl:https://ab.rockwellautomation.com/ja/Programmable-Controllers/MicroLogix-1400

Trust: 0.8

sources: JVNDB: JVNDB-2017-013210

EXTERNAL IDS

db:NVDid:CVE-2017-14469

Trust: 3.3

db:TALOSid:TALOS-2017-0443

Trust: 3.1

db:CNNVDid:CNNVD-201709-552

Trust: 0.9

db:CNVDid:CNVD-2018-08283

Trust: 0.8

db:JVNDBid:JVNDB-2017-013210

Trust: 0.8

db:IVDid:E2ECEE81-39AB-11E9-92AC-000C29342CB1

Trust: 0.2

db:VULHUBid:VHN-105194

Trust: 0.1

sources: IVD: e2ecee81-39ab-11e9-92ac-000c29342cb1 // CNVD: CNVD-2018-08283 // VULHUB: VHN-105194 // JVNDB: JVNDB-2017-013210 // CNNVD: CNNVD-201709-552 // NVD: CVE-2017-14469

REFERENCES

url:https://www.talosintelligence.com/vulnerability_reports/talos-2017-0443

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14469

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-14469

Trust: 0.8

url:https://talosintelligence.com/vulnerability_reports/talos-2017-0443

Trust: 0.6

sources: CNVD: CNVD-2018-08283 // VULHUB: VHN-105194 // JVNDB: JVNDB-2017-013210 // CNNVD: CNNVD-201709-552 // NVD: CVE-2017-14469

SOURCES

db:IVDid:e2ecee81-39ab-11e9-92ac-000c29342cb1
db:CNVDid:CNVD-2018-08283
db:VULHUBid:VHN-105194
db:JVNDBid:JVNDB-2017-013210
db:CNNVDid:CNNVD-201709-552
db:NVDid:CVE-2017-14469

LAST UPDATE DATE

2024-11-23T21:39:27.644000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-08283date:2018-04-25T00:00:00
db:VULHUBid:VHN-105194date:2019-10-03T00:00:00
db:JVNDBid:JVNDB-2017-013210date:2018-06-06T00:00:00
db:CNNVDid:CNNVD-201709-552date:2022-04-20T00:00:00
db:NVDid:CVE-2017-14469date:2024-11-21T03:12:51.330

SOURCES RELEASE DATE

db:IVDid:e2ecee81-39ab-11e9-92ac-000c29342cb1date:2018-04-25T00:00:00
db:CNVDid:CNVD-2018-08283date:2018-04-25T00:00:00
db:VULHUBid:VHN-105194date:2018-04-05T00:00:00
db:JVNDBid:JVNDB-2017-013210date:2018-06-06T00:00:00
db:CNNVDid:CNNVD-201709-552date:2017-09-14T00:00:00
db:NVDid:CVE-2017-14469date:2018-04-05T21:29:00.977