Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ROCKWELL_CVE-2012-6441.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Rockwell ControlLogix controllers Exposure of Sensitive Information to an Unauthorized Actor (CVE-2012-6441)

2022-02-0700:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
31

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.025 Low

EPSS

Percentile

90.2%

Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules allow remote attackers to obtain sensitive information via a crafted CIP packet.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500147);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/14");

  script_cve_id("CVE-2012-6441");

  script_name(english:"Rockwell ControlLogix controllers Exposure of Sensitive Information to an Unauthorized Actor (CVE-2012-6441)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB,
1768-ENBT, and 1768-EWEB communication modules allow remote
attackers to obtain sensitive information via a crafted CIP packet.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-03");
  # https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/470154
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0ce3f018");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-6441");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(200);

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/01/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:rockwellautomation:1756-enbt:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:rockwellautomation:1756-eweb:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:rockwellautomation:1768-enbt:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:rockwellautomation:1768-eweb:-");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Rockwell");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Rockwell');

var asset = tenable_ot::assets::get(vendor:'Rockwell');

var vuln_cpes = {
    "cpe:/h:rockwellautomation:1756-enbt:-" :
        {"versionEndExcluding" : "6.005", "family" : "ControlLogix"},
    "cpe:/h:rockwellautomation:1756-eweb:-" :
        {"versionEndExcluding" : "4.016", "family" : "ControlLogix"},
    "cpe:/h:rockwellautomation:1768-enbt:-" :
        {"versionEndExcluding" : "4.004", "family" : "CompactLogix"},
    "cpe:/h:rockwellautomation:1768-eweb:-" :
        {"versionEndExcluding" : "2.005", "family" : "CompactLogix"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
rockwellautomation1756-enbt-cpe:/h:rockwellautomation:1756-enbt:-
rockwellautomation1756-eweb-cpe:/h:rockwellautomation:1756-eweb:-
rockwellautomation1768-enbt-cpe:/h:rockwellautomation:1768-enbt:-
rockwellautomation1768-eweb-cpe:/h:rockwellautomation:1768-eweb:-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.025 Low

EPSS

Percentile

90.2%

Related for TENABLE_OT_ROCKWELL_CVE-2012-6441.NASL