Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ABB_CVE-2023-6711.NASL
HistoryJan 02, 2024 - 12:00 a.m.

ABB RTU500 Products Buffer Overflow (CVE-2023-6711)

2024-01-0200:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14
abb rtu500
buffer overflow
sci iec 60870-5-104
hci iec 60870-5-104
vulnerability
reboot

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.0%

Vulnerability exists in SCI IEC 60870-5-104 and HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below.
Specially crafted messages sent to the mentioned components are not validated properly and can result in buffer overflow and as final consequence to a reboot of an RTU500 CMU.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501852);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/21");

  script_cve_id("CVE-2023-6711");

  script_name(english:"ABB RTU500 Products Buffer Overflow (CVE-2023-6711)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Vulnerability exists in SCI IEC 60870-5-104 and HCI IEC 60870-5-104
that affects the RTU500 series product versions listed below.
Specially crafted messages sent to the mentioned components are not
validated properly and can result in buffer overflow and as final
consequence to a reboot of an RTU500 CMU.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://publisher.hitachienergy.com/preview?DocumentId=8DBD000184&languageCode=en&Preview=true
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b9d308d7");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-6711");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(120, 20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/12/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/12/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:hitachienergy:rtu500_firmware:12");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:hitachienergy:rtu500_firmware:13");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:hitachienergy:rtu500_firmware:13.5.1.0");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/ABB");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/ABB');

var asset = tenable_ot::assets::get(vendor:'ABB');

var vuln_cpes = {
    "cpe:/o:hitachienergy:rtu500_firmware:12.0" :
        {"versionEndExcluding" : "12.0.15.0", "versionStartIncluding" : "12.0.1.0", "family" : "AbbRTU500"},
    "cpe:/o:hitachienergy:rtu500_firmware:12.2" :
        {"versionEndExcluding" : "12.2.12.0", "versionStartIncluding" : "12.2.1.0", "family" : "AbbRTU500"},
    "cpe:/o:hitachienergy:rtu500_firmware:12.4" :
        {"versionEndExcluding" : "12.4.12.0", "versionStartIncluding" : "12.4.1.0", "family" : "AbbRTU500"},
    "cpe:/o:hitachienergy:rtu500_firmware:12.6" :
        {"versionEndExcluding" : "12.6.10.0", "versionStartIncluding" : "12.6.1.0", "family" : "AbbRTU500"},
    "cpe:/o:hitachienergy:rtu500_firmware:12.7" :
        {"versionEndExcluding" : "12.7.7.0", "versionStartIncluding" : "12.7.1.0", "family" : "AbbRTU500"},
    "cpe:/o:hitachienergy:rtu500_firmware:13.2" :
        {"versionEndExcluding" : "13.2.7.0", "versionStartIncluding" : "13.2.1.0", "family" : "AbbRTU500"},
    "cpe:/o:hitachienergy:rtu500_firmware:13.4" :
        {"versionEndExcluding" : "13.4.4.0", "versionStartIncluding" : "13.4.1.0", "family" : "AbbRTU500"},
    "cpe:/o:hitachienergy:rtu500_firmware:13.5.1.0" :
        {"versionEndIncluding" : "13.5.1.0", "versionStartIncluding" : "13.5.1.0", "family" : "AbbRTU500"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
hitachienergyrtu500_firmware12cpe:/o:hitachienergy:rtu500_firmware:12
hitachienergyrtu500_firmware13cpe:/o:hitachienergy:rtu500_firmware:13
hitachienergyrtu500_firmware13.5.1.0cpe:/o:hitachienergy:rtu500_firmware:13.5.1.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.0%

Related for TENABLE_OT_ABB_CVE-2023-6711.NASL