Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_GE_CVE-2018-8867.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

GE PACSystems CPE305/310, CPE330, CPE400, RSTi-EP CPE 100, CPU320/CRU320, RXi Improper Input Validation (CVE-2018-8867)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.6%

In GE PACSystems RX3i CPE305/310 version 9.20 and prior, RX3i CPE330 version 9.21 and prior, RX3i CPE 400 version 9.30 and prior, PACSystems RSTi-EP CPE 100 all versions, and PACSystems CPU320/CRU320 RXi all versions, the device does not properly validate input, which could allow a remote attacker to send specially crafted packets causing the device to become unavailable.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500159);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2018-8867");

  script_name(english:"GE PACSystems CPE305/310, CPE330, CPE400, RSTi-EP CPE 100, CPU320/CRU320, RXi Improper Input Validation (CVE-2018-8867)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"In GE PACSystems RX3i CPE305/310 version 9.20 and prior, RX3i CPE330 version 9.21 and prior, RX3i CPE 400 version 9.30
and prior, PACSystems RSTi-EP CPE 100 all versions, and PACSystems CPU320/CRU320 RXi all versions, the device does not
properly validate input, which could allow a remote attacker to send specially crafted packets causing the device to
become unavailable.  

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot
for more information.");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-18-137-01");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/104241");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

GE has released the following firmware to mitigate the vulnerability (login required):

IC695CPE305 รขย€ย“ https://digitalsupport.ge.com/communities/en_US/Download/IC695CPE305-PACSystems-RX3i-CPU-DN รขย€ย“ Upgrade Kit:
CPE305_FW9_40_41G1733-MS10-000-A17.zip

IC695CPE310 รขย€ย“ https://digitalsupport.ge.com/communities/en_US/Download/IC695CPE310-PACSystems-RX3i-CPU-DN รขย€ย“ Upgrade Kit:
CPE310_FW9_40_41G1734-MS10-000-A17.zip

IC695CPE330 รขย€ย“ https://digitalsupport.ge.com/communities/en_US/Download/IC695CPE330-PACSystems-RX3i-CPU-DN รขย€ย“ Upgrade Kit:
CPE330_FW9_40_41G2016-FW01-000-A11.zip

IC695CPE400 รขย€ย“ https://digitalsupport.ge.com/communities/en_US/Download/IC695CPE400-PACSystems-RX3i-Rackless-CPU-with-
Field-Agent รขย€ย“ Upgrade Kit: CPE400_FW9_40_41G2376-FW01-000-A3.zip

For CPE100 the newest firmware can be obtained through the following link:

https://digitalsupport.ge.com/communities/en_US/Download/EPSCPE100-RSTi-EP-CPU-Firmware

GE reports that CPU/CRU320 is end of life, and there is a direct upgrade path available to users.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-8867");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/05/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:ge:pacsystems_rx3i_cpe305_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:ge:pacsystems_rx3i_cpe310_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:ge:rx3i_cpe330_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:ge:rx3i_cpe_400_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/GE");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/GE');

var asset = tenable_ot::assets::get(vendor:'GE');

var vuln_cpes = {
    "cpe:/o:ge:pacsystems_rx3i_cpe305_firmware" :
        {"versionEndIncluding" : "9.20", "family" : "PACSystemsRX3i"},
    "cpe:/o:ge:pacsystems_rx3i_cpe310_firmware" :
        {"versionEndIncluding" : "9.20", "family" : "PACSystemsRX3i"},
    "cpe:/o:ge:rx3i_cpe330_firmware" :
        {"versionEndIncluding" : "9.21", "family" : "PACSystemsRX3i"},
    "cpe:/o:ge:rx3i_cpe_400_firmware" :
        {"versionEndIncluding" : "9.30", "family" : "PACSystemsRX3i"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
gepacsystems_rx3i_cpe305_firmwarecpe:/o:ge:pacsystems_rx3i_cpe305_firmware
gepacsystems_rx3i_cpe310_firmwarecpe:/o:ge:pacsystems_rx3i_cpe310_firmware
gerx3i_cpe330_firmwarecpe:/o:ge:rx3i_cpe330_firmware
gerx3i_cpe_400_firmwarecpe:/o:ge:rx3i_cpe_400_firmware

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.6%

Related for TENABLE_OT_GE_CVE-2018-8867.NASL