Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_EMERSON_CVE-2012-1817.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Emerson DeltaV Improper Input Validation (CVE-2012-1817)

2022-02-0700:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.2 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.5%

Buffer overflow in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via an invalid field in a project file.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500411);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/26");

  script_cve_id("CVE-2012-1817");
  script_xref(name:"Secunia", value:"49210");
  script_xref(name:"OSVDB", value:"82013");

  script_name(english:"Emerson DeltaV Improper Input Validation (CVE-2012-1817)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Buffer overflow in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials
Scientific Graph 5.0.0.6 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service
(daemon crash) via an invalid field in a project file. 

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"http://www.us-cert.gov/control_systems/pdf/ICSA-12-138-01.pdf");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/49210");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/53591");
  script_set_attribute(attribute:"see_also", value:"http://osvdb.org/82013");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-1817");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/06/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:emerson:deltav:11.3");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:emerson:deltav:9.3.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:emerson:deltav:11.3.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:emerson:deltav:10.3.1");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Emerson");

  exit(0);
}

include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Emerson');

var asset = tenable_ot::assets::get(vendor:'Emerson');

var vuln_cpes = {
    "cpe:/a:emerson:deltav:11.3" :
        {"versionEndIncluding" : "11.3", "versionStartIncluding" : "11.3", "family" : "DeltaV"},
    "cpe:/a:emerson:deltav:9.3.1" :
        {"versionEndIncluding" : "9.3.1", "versionStartIncluding" : "9.3.1", "family" : "DeltaV"},
    "cpe:/a:emerson:deltav:11.3.1" :
        {"versionEndIncluding" : "11.3.1", "versionStartIncluding" : "11.3.1", "family" : "DeltaV"},
    "cpe:/a:emerson:deltav:10.3.1" :
        {"versionEndIncluding" : "10.3.1", "versionStartIncluding" : "10.3.1", "family" : "DeltaV"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
emersondeltav11.3cpe:/a:emerson:deltav:11.3
emersondeltav9.3.1cpe:/a:emerson:deltav:9.3.1
emersondeltav11.3.1cpe:/a:emerson:deltav:11.3.1
emersondeltav10.3.1cpe:/a:emerson:deltav:10.3.1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.2 High

AI Score

Confidence

High

0.061 Low

EPSS

Percentile

93.5%

Related for TENABLE_OT_EMERSON_CVE-2012-1817.NASL