ID

VAR-201301-0156


CVE

CVE-2012-6439


TITLE

plural Rockwell Automation Service disruption in products ( Stop control and communication ) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2013-001267

DESCRIPTION

Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to cause a denial of service (control and communication outage) via a CIP message that modifies the (1) configuration or (2) network parameters. Rockwell Automation MicroLogix is a programmable controller platform. Rockwell's products are affected by this vulnerability: all EtherNet/IP products that comply with CIP and EtherNet/IP specifications. An attacker can exploit these issues to crash the affected application, denying service to legitimate users

Trust: 2.7

sources: NVD: CVE-2012-6439 // JVNDB: JVNDB-2013-001267 // CNVD: CNVD-2013-00291 // BID: 57308 // IVD: 20806212-2353-11e6-abef-000c29c66e3d // VULHUB: VHN-59720

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 20806212-2353-11e6-abef-000c29c66e3d // CNVD: CNVD-2013-00291

AFFECTED PRODUCTS

vendor:rockwellautomationmodel:1756-ewebscope:eqversion: -

Trust: 1.0

vendor:rockwellautomationmodel:controllogixscope:lteversion:18

Trust: 1.0

vendor:rockwellautomationmodel:compactlogix l35e controllerscope:eqversion: -

Trust: 1.0

vendor:rockwellautomationmodel:1768-ewebscope:eqversion: -

Trust: 1.0

vendor:rockwellautomationmodel:compactlogix controllersscope:lteversion:19

Trust: 1.0

vendor:rockwellautomationmodel:guardlogix controllersscope:lteversion:20

Trust: 1.0

vendor:rockwellautomationmodel:controllogix controllersscope:lteversion:20

Trust: 1.0

vendor:rockwellautomationmodel:compactlogixscope:lteversion:18

Trust: 1.0

vendor:rockwellautomationmodel:guardlogixscope:lteversion:18

Trust: 1.0

vendor:rockwellautomationmodel:micrologixscope:lteversion:1400

Trust: 1.0

vendor:rockwellautomationmodel:softlogixscope:lteversion:18

Trust: 1.0

vendor:rockwellautomationmodel:softlogix controllersscope:lteversion:19

Trust: 1.0

vendor:rockwellautomationmodel:1756-enbtscope:eqversion: -

Trust: 1.0

vendor:rockwellautomationmodel:flexlogix 1788-enbt adapterscope:eqversion: -

Trust: 1.0

vendor:rockwellautomationmodel:1768-enbtscope:eqversion: -

Trust: 1.0

vendor:rockwellautomationmodel:1794-aentr flex i\/o ethernet\/ip adapterscope:eqversion: -

Trust: 1.0

vendor:rockwellautomationmodel:micrologixscope:lteversion:1100

Trust: 1.0

vendor:rockwellautomationmodel:compactlogix l32e controllerscope:eqversion: -

Trust: 1.0

vendor:rockwell automationmodel:1756-enbtscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:1756-ewebscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:1768-enbtscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:1768-ewebscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:compactlogix l32e controllerscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:compactlogix l35e controllerscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:compactlogix controllerscope:lteversion:18

Trust: 0.8

vendor:rockwell automationmodel:compactlogix controllerscope:lteversion:19

Trust: 0.8

vendor:rockwell automationmodel:controllogix controllerscope:lteversion:18

Trust: 0.8

vendor:rockwell automationmodel:controllogix controllerscope:lteversion:20

Trust: 0.8

vendor:rockwell automationmodel:flex i/o ethernet/ip adapter 1794-aentrscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:flexlogix 1788-enbtscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:guardlogix controllerscope:lteversion:18

Trust: 0.8

vendor:rockwell automationmodel:guardlogix controllerscope:lteversion:20

Trust: 0.8

vendor:rockwell automationmodel:micrologixscope:eqversion:1100

Trust: 0.8

vendor:rockwell automationmodel:micrologixscope:eqversion:1400

Trust: 0.8

vendor:rockwell automationmodel:softlogix controllerscope:lteversion:18

Trust: 0.8

vendor:rockwell automationmodel:softlogix controllerscope:lteversion:19

Trust: 0.8

vendor:rockwellmodel:automation controllogixscope: - version: -

Trust: 0.6

vendor:rockwellmodel:automation micrologixscope:eqversion:1100

Trust: 0.6

vendor:rockwellmodel:automation micrologixscope:eqversion:1400

Trust: 0.6

vendor:rockwellautomationmodel:guardlogix controllersscope:eqversion:20

Trust: 0.6

vendor:rockwellautomationmodel:compactlogixscope:eqversion:18

Trust: 0.6

vendor:rockwellautomationmodel:controllogixscope:eqversion:18

Trust: 0.6

vendor:rockwellautomationmodel:micrologixscope:eqversion:1100

Trust: 0.6

vendor:rockwellautomationmodel:softlogixscope:eqversion:18

Trust: 0.6

vendor:rockwellautomationmodel:guardlogixscope:eqversion:18

Trust: 0.6

vendor:rockwellautomationmodel:compactlogix controllersscope:eqversion:19

Trust: 0.6

vendor:rockwellautomationmodel:micrologixscope:eqversion:1400

Trust: 0.6

vendor:rockwellautomationmodel:softlogix controllersscope:eqversion:19

Trust: 0.6

vendor:rockwellautomationmodel:controllogix controllersscope:eqversion:20

Trust: 0.6

vendor:micrologixmodel: - scope:eqversion:*

Trust: 0.4

vendor:rockwellmodel:automation softlogixscope:eqversion:19

Trust: 0.3

vendor:rockwellmodel:automation softlogixscope:eqversion:18

Trust: 0.3

vendor:rockwellmodel:automation micrologixscope:eqversion:14000

Trust: 0.3

vendor:rockwellmodel:automation micrologixscope:eqversion:11000

Trust: 0.3

vendor:rockwellmodel:automation guardlogixscope:eqversion:20

Trust: 0.3

vendor:rockwellmodel:automation guardlogixscope:eqversion:18

Trust: 0.3

vendor:rockwellmodel:automation controllogixscope:eqversion:20

Trust: 0.3

vendor:rockwellmodel:automation controllogixscope:eqversion:18

Trust: 0.3

vendor:rockwellmodel:automation compactlogix l35escope: - version: -

Trust: 0.3

vendor:rockwellmodel:automation compactlogix l32escope: - version: -

Trust: 0.3

vendor:rockwellmodel:automation compactlogixscope:eqversion:19

Trust: 0.3

vendor:rockwellmodel:automation compactlogixscope:eqversion:18

Trust: 0.3

vendor:rockwellmodel:automation 1794-aentrscope:eqversion:0

Trust: 0.3

vendor:rockwellmodel:automation 1788-enbtscope:eqversion:0

Trust: 0.3

vendor:rockwellmodel:automation 1768-ewebscope:eqversion:0

Trust: 0.3

vendor:rockwellmodel:automation 1768-enbtscope:eqversion:0

Trust: 0.3

vendor:rockwellmodel:automation 1756-enbtscope:eqversion:0

Trust: 0.3

vendor:rockwellmodel:automation 1756-en2t series bscope:eqversion:0

Trust: 0.3

vendor:rockwellmodel:automation controllogixscope:eqversion:0

Trust: 0.3

vendor:controllogix controllersmodel: - scope:eqversion:*

Trust: 0.2

vendor:guardlogix controllersmodel: - scope:eqversion:*

Trust: 0.2

vendor:softlogix controllersmodel: - scope:eqversion:*

Trust: 0.2

vendor:1756 enbtmodel: - scope:eqversion: -

Trust: 0.2

vendor:1756 ewebmodel: - scope:eqversion: -

Trust: 0.2

vendor:1768 enbtmodel: - scope:eqversion: -

Trust: 0.2

vendor:1768 ewebmodel: - scope:eqversion: -

Trust: 0.2

vendor:1794 aentr flex i o ethernet ip adaptermodel: - scope:eqversion: -

Trust: 0.2

vendor:compactlogixmodel: - scope:eqversion:*

Trust: 0.2

vendor:compactlogix controllersmodel: - scope:eqversion:*

Trust: 0.2

vendor:compactlogix l32e controllermodel: - scope:eqversion: -

Trust: 0.2

vendor:compactlogix l35e controllermodel: - scope:eqversion: -

Trust: 0.2

vendor:controllogixmodel: - scope:eqversion:*

Trust: 0.2

vendor:flexlogix 1788 enbt adaptermodel: - scope:eqversion: -

Trust: 0.2

vendor:guardlogixmodel: - scope:eqversion:*

Trust: 0.2

vendor:softlogixmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 20806212-2353-11e6-abef-000c29c66e3d // CNVD: CNVD-2013-00291 // BID: 57308 // JVNDB: JVNDB-2013-001267 // CNNVD: CNNVD-201301-260 // NVD: CVE-2012-6439

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-6439
value: HIGH

Trust: 1.0

NVD: CVE-2012-6439
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201301-260
value: HIGH

Trust: 0.6

IVD: 20806212-2353-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

VULHUB: VHN-59720
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-6439
severity: HIGH
baseScore: 8.5
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: 20806212-2353-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 8.5
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-59720
severity: HIGH
baseScore: 8.5
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: 20806212-2353-11e6-abef-000c29c66e3d // VULHUB: VHN-59720 // JVNDB: JVNDB-2013-001267 // CNNVD: CNNVD-201301-260 // NVD: CVE-2012-6439

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2013-001267 // NVD: CVE-2012-6439

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201301-260

TYPE

Design Error

Trust: 0.3

sources: BID: 57308

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-001267

PATCH

title:Top Pageurl:http://www.rockwellautomation.com/

Trust: 0.8

title:Partnerurl:http://jp.rockwellautomation.com/applications/gs/ap/gsjp.nsf/pages/partner

Trust: 0.8

title:Top Pageurl:http://jp.rockwellautomation.com/

Trust: 0.8

title:Patch for Rockwell Automation ControlLogix Remote Denial of Service Vulnerability (CNVD-2013-00291)url:https://www.cnvd.org.cn/patchInfo/show/29233

Trust: 0.6

sources: CNVD: CNVD-2013-00291 // JVNDB: JVNDB-2013-001267

EXTERNAL IDS

db:NVDid:CVE-2012-6439

Trust: 3.6

db:ICS CERTid:ICSA-13-011-03

Trust: 3.4

db:BIDid:57308

Trust: 1.0

db:CNNVDid:CNNVD-201301-260

Trust: 0.9

db:CNVDid:CNVD-2013-00291

Trust: 0.8

db:JVNDBid:JVNDB-2013-001267

Trust: 0.8

db:IVDid:20806212-2353-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-59720

Trust: 0.1

sources: IVD: 20806212-2353-11e6-abef-000c29c66e3d // CNVD: CNVD-2013-00291 // VULHUB: VHN-59720 // BID: 57308 // JVNDB: JVNDB-2013-001267 // CNNVD: CNNVD-201301-260 // NVD: CVE-2012-6439

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-13-011-03.pdf

Trust: 3.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-6439

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-6439

Trust: 0.8

url:http://www.securityfocus.com/bid/57308

Trust: 0.6

url:http://www.rockwellautomation.com/

Trust: 0.3

sources: CNVD: CNVD-2013-00291 // VULHUB: VHN-59720 // BID: 57308 // JVNDB: JVNDB-2013-001267 // CNNVD: CNNVD-201301-260 // NVD: CVE-2012-6439

CREDITS

Rub??n Santamarta

Trust: 0.6

sources: CNNVD: CNNVD-201301-260

SOURCES

db:IVDid:20806212-2353-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2013-00291
db:VULHUBid:VHN-59720
db:BIDid:57308
db:JVNDBid:JVNDB-2013-001267
db:CNNVDid:CNNVD-201301-260
db:NVDid:CVE-2012-6439

LAST UPDATE DATE

2024-08-14T14:14:28.649000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2013-00291date:2013-05-28T00:00:00
db:VULHUBid:VHN-59720date:2013-01-25T00:00:00
db:BIDid:57308date:2013-01-11T00:00:00
db:JVNDBid:JVNDB-2013-001267date:2013-01-28T00:00:00
db:CNNVDid:CNNVD-201301-260date:2013-01-16T00:00:00
db:NVDid:CVE-2012-6439date:2013-01-25T16:29:17.540

SOURCES RELEASE DATE

db:IVDid:20806212-2353-11e6-abef-000c29c66e3ddate:2013-01-17T00:00:00
db:CNVDid:CNVD-2013-00291date:2013-01-17T00:00:00
db:VULHUBid:VHN-59720date:2013-01-24T00:00:00
db:BIDid:57308date:2013-01-11T00:00:00
db:JVNDBid:JVNDB-2013-001267date:2013-01-28T00:00:00
db:CNNVDid:CNNVD-201301-260date:2013-01-16T00:00:00
db:NVDid:CVE-2012-6439date:2013-01-24T21:55:01.650