Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_GE_CVE-2019-13524.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

GE PACSystems RX3i Improper Input Validation (CVE-2019-13524)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20
ge pacsystems rx3i
improper input validation
cve-2019-13524
denial of service
tenable.ot
vulnerability

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.4%

GE PACSystems RX3i CPE100/115: All versions prior to R9.85,CPE302/305/310/330/400/410: All versions prior to R9.90,CRU/320 All versions(End of Life) may allow an attacker sending specially manipulated packets to cause the module state to change to halt-mode, resulting in a denial-of-service condition. An operator must reboot the CPU module after removing battery or energy pack to recover from halt-mode.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500412);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2019-13524");
  script_xref(name:"ICSA", value:"20-014-01");

  script_name(english:"GE PACSystems RX3i Improper Input Validation (CVE-2019-13524)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"GE PACSystems RX3i CPE100/115: All versions prior to R9.85,CPE302/305/310/330/400/410: All versions prior to
R9.90,CRU/320 All versions(End of Life) may allow an attacker sending specially manipulated packets to cause the module
state to change to halt-mode, resulting in a denial-of-service condition. An operator must reboot the CPU module after
removing battery or energy pack to recover from halt-mode.  

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.us-cert.gov/ics/advisories/icsa-20-014-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Emerson has acquired the affected products from GE. All inquiries should be directed to Emerson:");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-13524");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/01/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:rx3i_cpe100_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:rx3i_cpe115_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:rx3i_cpe302_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:rx3i_cpe305_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:rx3i_cpe310_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:rx3i_cru320_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:rx3i_cpe330_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:rx3i_cpe400_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:rx3i_cpl410_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/GE");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/GE');

var asset = tenable_ot::assets::get(vendor:'GE');

var vuln_cpes = {
    "cpe:/o:emerson:rx3i_cpe100_firmware" :
        {"versionEndExcluding" : "r9.85", "family" : "PACSystemsRX3i"},
    "cpe:/o:emerson:rx3i_cpe115_firmware" :
        {"versionEndExcluding" : "r9.85", "family" : "PACSystemsRX3i"},
    "cpe:/o:emerson:rx3i_cpe302_firmware" :
        {"versionEndExcluding" : "r9.90", "family" : "PACSystemsRX3i"},
    "cpe:/o:emerson:rx3i_cpe305_firmware" :
        {"versionEndExcluding" : "r9.90", "family" : "PACSystemsRX3i"},
    "cpe:/o:emerson:rx3i_cpe310_firmware" :
        {"versionEndExcluding" : "r9.90", "family" : "PACSystemsRX3i"},
    "cpe:/o:emerson:rx3i_cru320_firmware" :
        {"family" : "PACSystemsRX3i"},
    "cpe:/o:emerson:rx3i_cpe330_firmware" :
        {"versionEndExcluding" : "r9.90", "family" : "PACSystemsRX3i"},
    "cpe:/o:emerson:rx3i_cpe400_firmware" :
        {"versionEndExcluding" : "r9.90", "family" : "PACSystemsRX3i"},
    "cpe:/o:emerson:rx3i_cpl410_firmware" :
        {"versionEndExcluding" : "r9.90", "family" : "PACSystemsRX3i"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.4%

Related for TENABLE_OT_GE_CVE-2019-13524.NASL