Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_EMERSON_CVE-2014-2349.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Emerson DeltaV Improper Permissions, Privileges, and Access Controls (CVE-2014-2349)

2022-02-0700:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

6.5 Medium

AI Score

Confidence

Low

Emerson DeltaV 10.3.1, 11.3, 11.3.1, and 12.3 allows local users to modify or read configuration files by leveraging engineering-level privileges.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500402);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/14");

  script_cve_id("CVE-2014-2349");

  script_name(english:"Emerson DeltaV Improper Permissions, Privileges, and Access Controls (CVE-2014-2349)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Emerson DeltaV 10.3.1, 11.3, 11.3.1, and 12.3 allows local users to modify or read configuration files by leveraging
engineering-level privileges.   

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"http://ics-cert.us-cert.gov/advisories/ICSA-14-133-02");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-2349");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(264);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/05/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:emerson:deltav:11.3.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:emerson:deltav:10.3.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:emerson:deltav:12.3");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:emerson:deltav:11.3");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Emerson");

  exit(0);
}

include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Emerson');

var asset = tenable_ot::assets::get(vendor:'Emerson');

var vuln_cpes = {
    "cpe:/a:emerson:deltav:11.3.1" :
        {"versionEndIncluding" : "11.3.1", "versionStartIncluding" : "11.3.1", "family" : "DeltaV"},
    "cpe:/a:emerson:deltav:10.3.1" :
        {"versionEndIncluding" : "10.3.1", "versionStartIncluding" : "10.3.1", "family" : "DeltaV"},
    "cpe:/a:emerson:deltav:12.3" :
        {"versionEndIncluding" : "12.3", "versionStartIncluding" : "12.3", "family" : "DeltaV"},
    "cpe:/a:emerson:deltav:11.3" :
        {"versionEndIncluding" : "11.3", "versionStartIncluding" : "11.3", "family" : "DeltaV"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
emersondeltav11.3.1cpe:/a:emerson:deltav:11.3.1
emersondeltav10.3.1cpe:/a:emerson:deltav:10.3.1
emersondeltav12.3cpe:/a:emerson:deltav:12.3
emersondeltav11.3cpe:/a:emerson:deltav:11.3

6.5 Medium

AI Score

Confidence

Low

Related for TENABLE_OT_EMERSON_CVE-2014-2349.NASL