CVE-2020-12034
https://notcve.org/view.php?id=CVE-2020-12034
Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable.The EDS subsystem does not provide adequate input sanitation, which may allow an attacker to craft specialized EDS files to inject SQL queries and manipulate the database storing the EDS files. This can lead to denial-of-service conditions. Productos que usan EDS Subsystem: versión 28.0.1 y anteriores (software FactoryTalk Linx (anteriormente llamado RSLinx Enterprise): versiones 6.00, 6.10 y 6.11, RSLinx Classic: versión 4.11.00 y anteriores, software RSNetWorx: versión 28.00.00 y anteriores, software Studio 5000 Logix Designer: versión 32 y anteriores) son vulnerables. El EDS Subsystem no proporciona un saneamiento de entrada adecuado, lo que puede permitir a un atacante diseñar archivos EDS especializados para inyectar consultas SQL y manipular la base de datos que almacena los archivos EDS. Esto puede conllevar a condiciones de denegación de servicio. • https://www.us-cert.gov/ics/advisories/icsa-20-140-01 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2020-12038
https://notcve.org/view.php?id=CVE-2020-12038
Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable. A memory corruption vulnerability exists in the algorithm that matches square brackets in the EDS subsystem. This may allow an attacker to craft specialized EDS files to crash the EDSParser COM object, leading to denial-of-service conditions. Productos que usan EDS Subsystem: versión 28.0.1 y anteriores (software FactoryTalk Linx (anteriormente llamado RSLinx Enterprise): versiones 6.00, 6.10 y 6.11, RSLinx Classic: versión 4.11.00 y anteriores, software RSNetWorx: versión 28.00.00 y anteriores , software Studio 5000 Logix Designer: versión 32 y anteriores), es vulnerable. Se presenta una vulnerabilidad de corrupción de memoria en el algoritmo que coincide con los corchetes en el subsistema EDS. • https://www.us-cert.gov/ics/advisories/icsa-20-140-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •
CVE-2013-2805
https://notcve.org/view.php?id=CVE-2013-2805
Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it receives a datagram with an incorrect value in the “Record Data Size” field. By sending a datagram to the service over Port 4444/UDP with the “Record Data Size” field modified to an oversized value, an attacker could cause an out-of-bounds read access violation that leads to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to this vulnerability can be found at the following Rockwell Automation Security Advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599 El software RSLinx Enterprise de Rockwell Automation (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1 y CPR9-SR6 no maneja la entrada correctamente y da como resultado un error lógico si recibe un datagrama con un valor incorrecto en el campo" Record Data Size”. Al enviar un datagrama al servicio a través del puerto 4444 / UDP con el campo “Record Data Size” modificado a un valor demasiado grande, un atacante podría causar una infracción de acceso de lectura fuera de los límites que conduzca a un bloqueo del servicio. • https://ics-cert.us-cert.gov/advisories/ICSA-13-095-02 • CWE-125: Out-of-bounds Read •
CVE-2013-2806
https://notcve.org/view.php?id=CVE-2013-2806
Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it calculates an incorrect value for the “End of Current Record” field. By sending a datagram to the service over Port 4444/UDP with the “Record Data Size” field modified to a specifically oversized value, the service will calculate an undersized value for the “Total Record Size.” Then the service will calculate an incorrect value for the “End of Current Record” field causing access violations that lead to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to these vulnerabilities can be found at the following Rockwell Automation security advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599 El software RSLinx Enterprise de Rockwell Automation (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1 y CPR9-SR6 no maneja la entrada correctamente y da como resultado un error lógico si calcula un valor incorrecto para el campo “End of Current Record”. • https://ics-cert.us-cert.gov/advisories/ICSA-13-095-02 • CWE-190: Integer Overflow or Wraparound •
CVE-2013-2807
https://notcve.org/view.php?id=CVE-2013-2807
Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it calculates an incorrect value for the “Total Record Size” field. By sending a datagram to the service over Port 4444/UDP with the “Record Data Size” field modified to a specifically oversized value, the service will calculate an undersized value for the “Total Record Size” that will cause an out-of-bounds read access violation that leads to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to these vulnerabilities can be found at the following Rockwell Automation Security Advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599 El software RSLinx Enterprise de Rockwell Automation (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1 y CPR9-SR6 no maneja la entrada correctamente y da como resultado un error lógico si calcula un valor incorrecto para el campo “Total Record Size”. Al enviar un datagrama al servicio a través del puerto 4444 / UDP con el campo "“Record Data Size" modificado a un valor específicamente sobredimensionado, el servicio calculará un valor de tamaño inferior al "Tamaño de registro total" que causará un fuera de los límites violación de acceso de lectura que conduce a un bloqueo del servicio. • https://ics-cert.us-cert.gov/advisories/ICSA-13-095-02 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •