ID

VAR-202307-1042


CVE

CVE-2023-3596


TITLE

plural  Rockwell Automation  Out-of-bounds write vulnerabilities in the product

Trust: 0.8

sources: JVNDB: JVNDB-2023-023054

DESCRIPTION

Where this vulnerability exists in the Rockwell Automation 1756-EN4* Ethernet/IP communication products, it could allow a malicious user to cause a denial of service by asserting the target system through maliciously crafted CIP messages. Rockwell Automation of 1756-en4tr firmware, 1756-en4trk firmware, 1756-en4trxt An out-of-bounds write vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state. Rockwell Automation 1756 is a scalable controller solution from Rockwell Automation, USA. It can address a large number of I/O points. Rockwell Automation 1756-EN4 has a denial of service vulnerability. The vulnerability is caused by the failure to properly handle the input error message

Trust: 2.25

sources: NVD: CVE-2023-3596 // JVNDB: JVNDB-2023-023054 // CNVD: CNVD-2024-39272 // VULMON: CVE-2023-3596

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-39272

AFFECTED PRODUCTS

vendor:rockwellautomationmodel:1756-en4trxtscope:eqversion: -

Trust: 1.0

vendor:rockwellautomationmodel:1756-en4trscope:eqversion: -

Trust: 1.0

vendor:rockwellautomationmodel:1756-en4trkscope:eqversion: -

Trust: 1.0

vendor:rockwell automationmodel:1756-en4trxtscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:1756-en4trkscope: - version: -

Trust: 0.8

vendor:rockwell automationmodel:1756-en4trscope: - version: -

Trust: 0.8

vendor:rockwellmodel:automation 1756-en4scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2024-39272 // JVNDB: JVNDB-2023-023054 // NVD: CVE-2023-3596

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-3596
value: HIGH

Trust: 1.0

PSIRT@rockwellautomation.com: CVE-2023-3596
value: HIGH

Trust: 1.0

NVD: CVE-2023-3596
value: HIGH

Trust: 0.8

CNVD: CNVD-2024-39272
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202307-1154
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-39272
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-3596
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

NVD: CVE-2023-3596
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-39272 // JVNDB: JVNDB-2023-023054 // CNNVD: CNNVD-202307-1154 // NVD: CVE-2023-3596 // NVD: CVE-2023-3596

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-023054 // NVD: CVE-2023-3596

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202307-1154

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202307-1154

PATCH

title:Patch for Rockwell Automation 1756-EN4 Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/588236

Trust: 0.6

title:Rockwell Automation 1756 Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=247029

Trust: 0.6

sources: CNVD: CNVD-2024-39272 // CNNVD: CNNVD-202307-1154

EXTERNAL IDS

db:NVDid:CVE-2023-3596

Trust: 3.9

db:ICS CERTid:ICSA-23-193-01

Trust: 0.8

db:JVNid:JVNVU95608136

Trust: 0.8

db:JVNDBid:JVNDB-2023-023054

Trust: 0.8

db:CNVDid:CNVD-2024-39272

Trust: 0.6

db:AUSCERTid:ESB-2023.3937

Trust: 0.6

db:CNNVDid:CNNVD-202307-1154

Trust: 0.6

db:VULMONid:CVE-2023-3596

Trust: 0.1

sources: CNVD: CNVD-2024-39272 // VULMON: CVE-2023-3596 // JVNDB: JVNDB-2023-023054 // CNNVD: CNNVD-202307-1154 // NVD: CVE-2023-3596

REFERENCES

url:https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140010

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2023-3596

Trust: 1.4

url:https://jvn.jp/vu/jvnvu95608136/

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-193-01

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2023.3937

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-3596/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2024-39272 // VULMON: CVE-2023-3596 // JVNDB: JVNDB-2023-023054 // CNNVD: CNNVD-202307-1154 // NVD: CVE-2023-3596

SOURCES

db:CNVDid:CNVD-2024-39272
db:VULMONid:CVE-2023-3596
db:JVNDBid:JVNDB-2023-023054
db:CNNVDid:CNNVD-202307-1154
db:NVDid:CVE-2023-3596

LAST UPDATE DATE

2024-09-28T23:03:47.763000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-39272date:2024-09-26T00:00:00
db:VULMONid:CVE-2023-3596date:2023-07-12T00:00:00
db:JVNDBid:JVNDB-2023-023054date:2024-01-25T06:13:00
db:CNNVDid:CNNVD-202307-1154date:2023-07-21T00:00:00
db:NVDid:CVE-2023-3596date:2023-07-20T19:51:44.103

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-39272date:2024-09-06T00:00:00
db:VULMONid:CVE-2023-3596date:2023-07-12T00:00:00
db:JVNDBid:JVNDB-2023-023054date:2024-01-25T00:00:00
db:CNNVDid:CNNVD-202307-1154date:2023-07-12T00:00:00
db:NVDid:CVE-2023-3596date:2023-07-12T13:15:09.947