Vulnerability Name:

CVE-2018-14827 (CCN-150210)

Assigned:2018-09-20
Published:2018-09-20
Updated:2019-10-09
Summary:Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. A remote, unauthenticated threat actor may intentionally send specially crafted Ethernet/IP packets to Port 44818, causing the software application to stop responding and crash. The user must restart the software to regain functionality.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
8.6 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
7.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-400
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-14827

Source: XF
Type: UNKNOWN
rockwell-cve201814827-dos(150210)

Source: CCN
Type: ICSA-18-263-02
Rockwell Automation RSLinx Classic

Source: MISC
Type: Third Party Advisory, US Government Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02

Source: CCN
Type: Rockwell Automation Knowledgebase Advisory 1075712
Rockwell Automation RSLinx Classic

Vulnerable Configuration:Configuration 1:
  • cpe:/a:rockwellautomation:rslinx:*:*:*:*:classic:*:*:* (Version <= 4.00.01)

  • Configuration CCN 1:
  • cpe:/a:rockwell:automation_rslinx_classic:3.71.00:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    rockwellautomation rslinx *
    rockwell automation rslinx classic 3.71.00