Executive Summary

Informations
Name CVE-2017-12088 First vendor Publication 2018-04-05
Vendor Cve Last vendor Modification 2022-04-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable denial of service vulnerability exists in the Ethernet functionality of the Allen Bradley Micrologix 1400 Series B FRN 21.2 and below. A specially crafted packet can cause a device power cycle resulting in a fault state and deletion of ladder logic. An attacker can send one unauthenticated packet to trigger this vulnerability

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12088

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Snort® IPS/IDS

Date Description
2017-09-26 TRUFFLEHUNTER TALOS-2017-0440 attack attempt
RuleID : 44420 - Revision : 1 - Type : PROTOCOL-SCADA

Sources (Detail)

Source Url
MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0440

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-04-20 00:23:35
  • Multiple Updates
2020-05-23 02:02:43
  • Multiple Updates
2020-05-23 00:55:21
  • Multiple Updates
2019-05-03 12:07:04
  • Multiple Updates
2018-05-18 21:19:04
  • Multiple Updates
2018-04-06 00:19:12
  • First insertion