Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ROCKWELL_CVE-2012-6435.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Rockwell ControlLogix controllers Resource Management Errors (CVE-2012-6435)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15
rockwell automation
softlogix controllers
controllogix controllers
guardlogix controllers
micrologix 1100
micrologix 1400
denial of service
cip message

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.7

Confidence

Low

EPSS

0.962

Percentile

99.6%

Rockwell Automation SoftLogix controllers 19 and earlier;
ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to cause a denial of service (control and communication outage) via a CIP message that specifies a logic-execution stop and fault.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500198);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2012-6435");
  script_xref(name:"ICSA", value:"13-011-03");

  script_name(english:"Rockwell ControlLogix controllers Resource Management Errors (CVE-2012-6435)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Rockwell Automation SoftLogix controllers 19 and earlier;
ControlLogix controllers 20 and earlier; GuardLogix controllers 20
and earlier; and MicroLogix 1100 and 1400 allow remote attackers
to cause a denial of service (control and communication outage) via a
CIP message that specifies a logic-execution stop and fault.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-03");
  # https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/470155
  script_set_attribute(attribute:"see_also", value:"https://www.nessus.org/u?af210ad9");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-6435");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(399);

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/01/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:rockwellautomation:controllogix_controllers");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:rockwellautomation:guardlogix_controllers");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:rockwellautomation:softlogix_controllers");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:rockwellautomation:compactlogix_controllers");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Rockwell");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Rockwell');

var asset = tenable_ot::assets::get(vendor:'Rockwell');

var vuln_cpes = {
    "cpe:/h:rockwellautomation:controllogix_controllers" :
        {"versionEndIncluding" : "20", "family" : "ControlLogix"},
    "cpe:/h:rockwellautomation:guardlogix_controllers" :
        {"versionEndIncluding" : "20", "family" : "GuardLogix"},
    "cpe:/h:rockwellautomation:softlogix_controllers" :
        {"versionEndIncluding" : "19", "family" : "SoftLogix5800"},
    "cpe:/h:rockwellautomation:compactlogix_controllers" :
        {"versionEndIncluding" : "19", "family" : "CompactLogix"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.7

Confidence

Low

EPSS

0.962

Percentile

99.6%

Related for TENABLE_OT_ROCKWELL_CVE-2012-6435.NASL