Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ROCKWELL_CVE-2014-3359.NASL
HistoryNov 15, 2023 - 12:00 a.m.

Rockwell Automation Stratix Cisco IOS Software DHCP Version 6 Denial of Service (CVE-2014-3359)

2023-11-1500:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
1
vulnerability
cisco ios
denial of service
dhcpv6
remote attacker
memory leak
tenable.ot
rockwell automation stratix

9.3 High

AI Score

Confidence

High

A vulnerability in the DHCP version 6 (DHCPv6) server implementation of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper parsing of malformed DHCPv6 packets. An attacker could exploit this vulnerability by sending malformed DHCPv6 packets to be processed by an affected device. An exploit could allow the attacker to cause a memory leak and eventual reload of an affected device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501827);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/15");

  script_cve_id("CVE-2014-3359");

  script_name(english:"Rockwell Automation Stratix Cisco IOS Software DHCP Version 6 Denial of Service (CVE-2014-3359)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the DHCP version 6 (DHCPv6) server implementation 
of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, 
remote attacker to cause a denial of service (DoS) condition. 
The vulnerability is due to improper parsing of malformed DHCPv6 packets. 
An attacker could exploit this vulnerability by sending malformed DHCPv6 
packets to be processed by an affected device. An exploit could allow the 
attacker to cause a memory leak and eventual reload of an affected device. 

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140924-dhcpv6
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c67dd547");
  # https://www.rockwellautomation.com/en-us/support/advisory.PN965.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?141f2981");
  # https://www.cisa.gov/news-events/ics-advisories/icsa-17-094-04
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c7bf8ef2");
  script_set_attribute(attribute:"solution", value:
"Rockwell Automation has provided a new firmware version, 
Version 15.6.3, to mitigate these vulnerabilities.

See Rockwell Automation's security advisory for more information.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-3359");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(755);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/09/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/09/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/15");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:rockwellautomation:allen-bradley_stratix_5900_industrial_managed_ethernet_switch");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Rockwell");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Rockwell');

var asset = tenable_ot::assets::get(vendor:'Rockwell');

var vuln_cpes = {
    "cpe:/h:rockwellautomation:allen-bradley_stratix_5900_industrial_managed_ethernet_switch" :
        {"versionEndExcluding" : "15.6.3", "family" : "Stratix"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
rockwellautomationallen-bradley_stratix_5900_industrial_managed_ethernet_switchcpe:/h:rockwellautomation:allen-bradley_stratix_5900_industrial_managed_ethernet_switch

9.3 High

AI Score

Confidence

High

Related for TENABLE_OT_ROCKWELL_CVE-2014-3359.NASL