ID

VAR-202104-1943


CVE

CVE-2021-27474


TITLE

Rockwell Automation  Made  FactoryTalk AssetCentre  Multiple vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2021-001308

DESCRIPTION

Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier does not properly restrict all functions relating to IIS remoting services. This vulnerability may allow a remote, unauthenticated attacker to modify sensitive data in FactoryTalk AssetCentre. Rockwell Automation Provided by the company FactoryTalk AssetCentre The following multiple vulnerabilities exist in. * Deserialize untrusted data (CWE-502) - CVE-2021-27470 , CVE-2021-27466 , CVE-2021-27462 , CVE-2021-27460 ‥ * Use of potentially dangerous functions (CWE-676) - CVE-2021-27474 ‥ * OS Command injection (CWE-78) - CVE-2021-27476 ‥ * SQL injection (CWE-89) - CVE-2021-27472 , CVE-2021-27468 , CVE-2021-27464The expected impact depends on each vulnerability, but it may be affected as follows. * Arbitrary command executed by an unauthenticated remote third party - CVE-2021-27476 , CVE-2021-27470 , CVE-2021-27466 , CVE-2021-27462 ‥ * By an unauthenticated remote third party FactoryTalk AssetCentre Confidential data is changed - CVE-2021-27474 ‥ * Any by an unauthenticated remote third party SQL The statement is executed - CVE-2021-27472 , CVE-2021-27468 , CVE-2021-27464 ‥ * By an unauthenticated remote third party FactoryTalk AssetCentre Accessed to main server and all agent machines - CVE-2021-27460. Rockwell Automation FactoryTalk AssetCentre is an asset management software tool launched by Rockwell Automation, USA, which can be used by manufacturers and industrial enterprises for centralized management of controllers and other automation-related assets. Provides centralized tools to secure, manage, version control, track and report automation-related asset information across the factory FactoryTalk AssetCentre has a security vulnerability that stems from not properly restricting all functions related to IIS Remote Services Attackers This vulnerability could be exploited to modify sensitive data in FactoryTalk Asset Center

Trust: 2.34

sources: NVD: CVE-2021-27474 // JVNDB: JVNDB-2021-001308 // CNVD: CNVD-2021-26403 // VULHUB: VHN-386741 // VULMON: CVE-2021-27474

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-26403

AFFECTED PRODUCTS

vendor:rockwellautomationmodel:factorytalk assetcentrescope:lteversion:10.00

Trust: 1.0

vendor:rockwell automationmodel:factorytalk asset centrescope:eqversion: -

Trust: 0.8

vendor:rockwell automationmodel:factorytalk asset centrescope:lteversion:v10.00 and earlier

Trust: 0.8

vendor:rockwellmodel:automation factorytalk assetcentrescope:lteversion:<=10.00

Trust: 0.6

sources: CNVD: CNVD-2021-26403 // JVNDB: JVNDB-2021-001308 // NVD: CVE-2021-27474

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-27474
value: HIGH

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-27474
value: CRITICAL

Trust: 1.0

IPA: JVNDB-2021-001308
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2021-26403
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-057
value: HIGH

Trust: 0.6

VULHUB: VHN-386741
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-27474
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2021-26403
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-386741
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-27474
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-27474
baseSeverity: CRITICAL
baseScore: 10.0
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.8
version: 3.1

Trust: 1.0

IPA: JVNDB-2021-001308
baseSeverity: CRITICAL
baseScore: 10
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-26403 // VULHUB: VHN-386741 // JVNDB: JVNDB-2021-001308 // CNNVD: CNNVD-202104-057 // NVD: CVE-2021-27474 // NVD: CVE-2021-27474

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-676

Trust: 1.0

problemtype:Deserialization of untrusted data (CWE-502) [IPA Evaluation ]

Trust: 0.8

problemtype: Use of potentially dangerous functions (CWE-676) [IPA Evaluation ]

Trust: 0.8

problemtype:OS Command injection (CWE-78) [IPA Evaluation ]

Trust: 0.8

problemtype:SQL injection (CWE-89) [IPA Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-001308 // NVD: CVE-2021-27474

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-057

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-057

PATCH

title:QA46277 (Login required)url:https://idp.rockwellautomation.com/adfs/ls/idpinitiatedsignon.aspx?RelayState=RPID%3Drockwellautomation.custhelp.com%26RelayState%3Danswers%2Fanswer_view%2Fa_id%2F1130831

Trust: 0.8

title:Patch for Rockwell Automation FactoryTalk AssetCentre has unspecified vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/257321

Trust: 0.6

title:Rockwell Automation FactoryTalk AssetCentre Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=146151

Trust: 0.6

sources: CNVD: CNVD-2021-26403 // JVNDB: JVNDB-2021-001308 // CNNVD: CNNVD-202104-057

EXTERNAL IDS

db:NVDid:CVE-2021-27474

Trust: 3.2

db:ICS CERTid:ICSA-21-091-01

Trust: 3.1

db:JVNid:JVNVU93112256

Trust: 0.8

db:JVNDBid:JVNDB-2021-001308

Trust: 0.8

db:CNNVDid:CNNVD-202104-057

Trust: 0.7

db:CNVDid:CNVD-2021-26403

Trust: 0.6

db:AUSCERTid:ESB-2021.1134

Trust: 0.6

db:VULHUBid:VHN-386741

Trust: 0.1

db:VULMONid:CVE-2021-27474

Trust: 0.1

sources: CNVD: CNVD-2021-26403 // VULHUB: VHN-386741 // VULMON: CVE-2021-27474 // JVNDB: JVNDB-2021-001308 // CNNVD: CNNVD-202104-057 // NVD: CVE-2021-27474

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-091-01

Trust: 2.0

url:https://idp.rockwellautomation.com/adfs/ls/idpinitiatedsignon.aspx?relaystate=rpid%3drockwellautomation.custhelp.com%26relaystate%3danswers%2fanswer_view%2fa_id%2f1130831

Trust: 1.7

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-091-01

Trust: 1.7

url:http://jvn.jp/cert/jvnvu93112256

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2021-27474/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1134

Trust: 0.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/199262

Trust: 0.1

sources: CNVD: CNVD-2021-26403 // VULHUB: VHN-386741 // VULMON: CVE-2021-27474 // JVNDB: JVNDB-2021-001308 // CNNVD: CNNVD-202104-057 // NVD: CVE-2021-27474

SOURCES

db:CNVDid:CNVD-2021-26403
db:VULHUBid:VHN-386741
db:VULMONid:CVE-2021-27474
db:JVNDBid:JVNDB-2021-001308
db:CNNVDid:CNNVD-202104-057
db:NVDid:CVE-2021-27474

LAST UPDATE DATE

2024-08-14T13:54:05.173000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-26403date:2021-04-12T00:00:00
db:VULHUBid:VHN-386741date:2022-07-29T00:00:00
db:JVNDBid:JVNDB-2021-001308date:2021-04-05T06:09:00
db:CNNVDid:CNNVD-202104-057date:2022-08-10T00:00:00
db:NVDid:CVE-2021-27474date:2022-07-29T13:58:59.930

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-26403date:2021-04-09T00:00:00
db:VULHUBid:VHN-386741date:2022-03-23T00:00:00
db:JVNDBid:JVNDB-2021-001308date:2021-04-05T00:00:00
db:CNNVDid:CNNVD-202104-057date:2021-04-01T00:00:00
db:NVDid:CVE-2021-27474date:2022-03-23T20:15:09.207