Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MOXA_CVE-2019-18242.NASL
HistoryAug 02, 2023 - 12:00 a.m.

Moxa ioLogik 2542-HSPA Series Controllers and IOs, and IOxpress Configuration Utility Incorrectly Specified Destination in a Communication Channel (CVE-2019-18242)

2023-08-0200:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
moxa
iologik 2542
hspa series
firmware
ioxpress configuration
communication channel
vulnerability
security patch
web server
failure

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

41.5%

In Moxa ioLogik 2500 series firmware, Version 3.0 or lower, and IOxpress configuration utility, Version 2.3.0 or lower, frequent and multiple requests for short-term use may cause the web server to fail.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501492);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2019-18242");

  script_name(english:"Moxa ioLogik 2542-HSPA Series Controllers and IOs, and IOxpress Configuration Utility Incorrectly Specified Destination in a Communication Channel (CVE-2019-18242)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"In Moxa ioLogik 2500 series firmware, Version 3.0 or lower, and
IOxpress configuration utility, Version 2.3.0 or lower, frequent and
multiple requests for short-term use may cause the web server to fail.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.us-cert.gov/ics/advisories/icsa-20-056-02");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Moxa has developed a solution to address these vulnerabilities: Please contact Moxa Technical Support for a security
patch.

Please see Moxaรขย€ย™s security advisory for more information.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-18242");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/03/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512-hspa-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512-hspa_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512-wl1-eu-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512-wl1-eu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512-wl1-jp-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512-wl1-jp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512-wl1-us-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512-wl1-us_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2512_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542-hspa-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542-hspa_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542-wl1-eu-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542-wl1-eu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542-wl1-jp-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542-wl1-jp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542-wl1-us-t_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542-wl1-us_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_2542_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Moxa");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Moxa');

var asset = tenable_ot::assets::get(vendor:'Moxa');

var vuln_cpes = {
    "cpe:/o:moxa:iologik_2512_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2512-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2512-hspa_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2512-hspa-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2512-wl1-eu_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2512-wl1-eu-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2512-wl1-us_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2512-wl1-us-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2512-wl1-jp_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2512-wl1-jp-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542-hspa_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542-hspa-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542-wl1-eu_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542-wl1-eu-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542-wl1-us_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542-wl1-us-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542-wl1-jp_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"},
    "cpe:/o:moxa:iologik_2542-wl1-jp-t_firmware" :
        {"versionEndIncluding" : "3.0", "family" : "ioLogik"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
moxaiologik_2512-hspa-t_firmwarecpe:/o:moxa:iologik_2512-hspa-t_firmware
moxaiologik_2512-hspa_firmwarecpe:/o:moxa:iologik_2512-hspa_firmware
moxaiologik_2512-t_firmwarecpe:/o:moxa:iologik_2512-t_firmware
moxaiologik_2512-wl1-eu-t_firmwarecpe:/o:moxa:iologik_2512-wl1-eu-t_firmware
moxaiologik_2512-wl1-eu_firmwarecpe:/o:moxa:iologik_2512-wl1-eu_firmware
moxaiologik_2512-wl1-jp-t_firmwarecpe:/o:moxa:iologik_2512-wl1-jp-t_firmware
moxaiologik_2512-wl1-jp_firmwarecpe:/o:moxa:iologik_2512-wl1-jp_firmware
moxaiologik_2512-wl1-us-t_firmwarecpe:/o:moxa:iologik_2512-wl1-us-t_firmware
moxaiologik_2512-wl1-us_firmwarecpe:/o:moxa:iologik_2512-wl1-us_firmware
moxaiologik_2512_firmwarecpe:/o:moxa:iologik_2512_firmware
Rows per page:
1-10 of 201

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

41.5%

Related for TENABLE_OT_MOXA_CVE-2019-18242.NASL