Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MOXA_CVE-2019-6526.NASL
HistoryAug 02, 2023 - 12:00 a.m.

Moxa IKS, EDS Missing Encryption of Sensitive Data (CVE-2019-6526)

2023-08-0200:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
moxa
iks-g6824a
eds-405a
eds-408a
eds-510a
vulnerability
plaintext transmission
cve-2019-6526

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%

Moxa IKS-G6824A series Versions 4.5 and prior, EDS-405A series Version 3.8 and prior, EDS-408A series Version 3.8 and prior, and EDS-510A series Version 3.8 and prior use plaintext transmission of sensitive data, which may allow an attacker to capture sensitive data such as an administrative password.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501469);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2019-6526");

  script_name(english:"Moxa IKS, EDS Missing Encryption of Sensitive Data (CVE-2019-6526)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Moxa IKS-G6824A series Versions 4.5 and prior, EDS-405A series Version
3.8 and prior, EDS-408A series Version 3.8 and prior, and EDS-510A
series Version 3.8 and prior use plaintext transmission of sensitive
data, which may allow an attacker to capture sensitive data such as an
administrative password.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01");
  script_set_attribute(attribute:"solution", value:
'The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Moxa recommends users implement the following measures to mitigate these vulnerabilities.

- Install firmware patch. Patches may be requested from Moxa Customer Service (login required):
- Set EDS series Web configuration as "https onlyҀ to reduce predictable session ID concern.

Please see MoxaҀ™s security advisory for more information.');
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-6526");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(319);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/04/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:eds-405a_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:eds-408a_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:eds-510a_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iks-g6824a_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Moxa");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Moxa');

var asset = tenable_ot::assets::get(vendor:'Moxa');

var vuln_cpes = {
    "cpe:/o:moxa:iks-g6824a_firmware" :
        {"versionEndIncluding" : "5.6", "family" : "IKS"},
    "cpe:/o:moxa:eds-405a_firmware" :
        {"versionEndIncluding" : "3.8", "family" : "MoxaEDS"},
    "cpe:/o:moxa:eds-408a_firmware" :
        {"versionEndIncluding" : "3.8", "family" : "MoxaEDS"},
    "cpe:/o:moxa:eds-510a_firmware" :
        {"versionEndIncluding" : "3.8", "family" : "MoxaEDS"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
moxaeds-405a_firmwarecpe:/o:moxa:eds-405a_firmware
moxaeds-408a_firmwarecpe:/o:moxa:eds-408a_firmware
moxaeds-510a_firmwarecpe:/o:moxa:eds-510a_firmware
moxaiks-g6824a_firmwarecpe:/o:moxa:iks-g6824a_firmware

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%

Related for TENABLE_OT_MOXA_CVE-2019-6526.NASL