CVE-2022-1161

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
An attacker with the ability to modify a user program may change user program code on some ControlLogix, CompactLogix, and GuardLogix Control systems. Studio 5000 Logix Designer writes user-readable program code to a separate location than the executed compiled code, allowing an attacker to change one and not the other.
Overview
  • CVE ID
  • CVE-2022-1161
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-04-11T20:15:18
  • Last Modified Date
  • 2022-04-18T14:23:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:rockwellautomation:compactlogix_1768-l43_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_1768-l43:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_1768-l45_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_1768-l45:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_1769-l31_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_1769-l31:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_1769-l32c_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_1769-l32c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_1769-l32e_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_1769-l32e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_1769-l35cr_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_1769-l35cr:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_1769-l35e_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_1769-l35e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_5370_l3_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_5370_l3:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_5370_l2_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_5370_l2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_5370_l1_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_5370_l1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_5380_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_5380:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compactlogix_5480_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compactlogix_5480:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compact_guardlogix_5370_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compact_guardlogix_5370:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:compact_guardlogix_5380_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:compact_guardlogix_5380:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:controllogix_5550_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:controllogix_5550:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:controllogix_5560_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:controllogix_5560:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:controllogix_5570_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:controllogix_5570:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:controllogix_5580_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:controllogix_5580:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:guardlogix_5560_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:guardlogix_5560:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:guardlogix_5570_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:guardlogix_5570:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:guardlogix_5580_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:guardlogix_5580:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:flexlogix_1794-l34_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:flexlogix_1794-l34:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:drivelogix_5730_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:drivelogix_5730:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:rockwellautomation:softlogix_5800_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:rockwellautomation:softlogix_5800:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.cisa.gov/uscert/ics/advisories/icsa-22-090-05 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 15:42:26 Added to TrackCVE