CVE-2023-3595

Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device.
References
Link Resource
https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140010 Permissions Required Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2f_series_a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2f_series_a:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2f_series_b_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2f_series_b:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2f_series_c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2f_series_c:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2t_series_a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2t_series_a:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2t_series_b_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2t_series_b:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2t_series_c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2t_series_c:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2t_series_d_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2t_series_d:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2tr_series_a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2tr_series_a:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2tr_series_b_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2tr_series_b:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en2tr_series_c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2tr_series_c:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en3tr_series_a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en3tr_series_a:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:rockwellautomation:1756-en3tr_series_b_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en3tr_series_b:-:*:*:*:*:*:*:*

History

25 Jul 2023, 19:55

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:rockwellautomation:1756-en3tr_series_a:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2t_series_d:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2t_series_c:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2t_series_b_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2t_series_a:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2t_series_a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en3tr_series_b:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2t_series_c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en3tr_series_b_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2f_series_a:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2tr_series_a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2tr_series_c:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en3tr_series_a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2f_series_c:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2t_series_b:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2tr_series_a:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2f_series_b_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2tr_series_b_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2tr_series_b:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2f_series_c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2tr_series_c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:rockwellautomation:1756-en2f_series_b:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2f_series_a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:rockwellautomation:1756-en2t_series_d_firmware:-:*:*:*:*:*:*:*
First Time Rockwellautomation 1756-en2f Series C
Rockwellautomation 1756-en2t Series C Firmware
Rockwellautomation 1756-en3tr Series B
Rockwellautomation 1756-en2tr Series C
Rockwellautomation 1756-en2f Series A Firmware
Rockwellautomation 1756-en3tr Series A
Rockwellautomation 1756-en2t Series B
Rockwellautomation
Rockwellautomation 1756-en2t Series D Firmware
Rockwellautomation 1756-en2tr Series B Firmware
Rockwellautomation 1756-en2t Series C
Rockwellautomation 1756-en2t Series A
Rockwellautomation 1756-en2t Series D
Rockwellautomation 1756-en2f Series A
Rockwellautomation 1756-en2f Series C Firmware
Rockwellautomation 1756-en2tr Series A
Rockwellautomation 1756-en2tr Series B
Rockwellautomation 1756-en2tr Series C Firmware
Rockwellautomation 1756-en2tr Series A Firmware
Rockwellautomation 1756-en2f Series B Firmware
Rockwellautomation 1756-en3tr Series A Firmware
Rockwellautomation 1756-en3tr Series B Firmware
Rockwellautomation 1756-en2t Series A Firmware
Rockwellautomation 1756-en2t Series B Firmware
Rockwellautomation 1756-en2f Series B
CWE CWE-787
References (MISC) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140010 - (MISC) https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1140010 - Permissions Required, Vendor Advisory

12 Jul 2023, 14:15

Type Values Removed Values Added
Summary Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* Ethernet/IP communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device. Where this vulnerability exists in the Rockwell Automation 1756 EN2* and 1756 EN3* ControlLogix communication products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device.

12 Jul 2023, 13:56

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-12 13:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3595

Mitre link : CVE-2023-3595

CVE.ORG link : CVE-2023-3595


JSON object : View

Products Affected

rockwellautomation

  • 1756-en2tr_series_b
  • 1756-en2t_series_c
  • 1756-en2t_series_d
  • 1756-en2f_series_b_firmware
  • 1756-en3tr_series_a
  • 1756-en3tr_series_b_firmware
  • 1756-en2f_series_b
  • 1756-en2t_series_c_firmware
  • 1756-en3tr_series_b
  • 1756-en2t_series_a_firmware
  • 1756-en2tr_series_c
  • 1756-en2tr_series_c_firmware
  • 1756-en2tr_series_a_firmware
  • 1756-en2tr_series_b_firmware
  • 1756-en3tr_series_a_firmware
  • 1756-en2t_series_b_firmware
  • 1756-en2t_series_a
  • 1756-en2f_series_a
  • 1756-en2tr_series_a
  • 1756-en2f_series_c
  • 1756-en2f_series_a_firmware
  • 1756-en2f_series_c_firmware
  • 1756-en2t_series_b
  • 1756-en2t_series_d_firmware
CWE
CWE-787

Out-of-bounds Write