Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ROCKWELL_CVE-2017-16740.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers Buffer Copy Without Checking Size of Input (CVE-2017-16740)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

88.4%

A Buffer Overflow issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers, Series B and C Versions 21.002 and earlier. The stack-based buffer overflow vulnerability has been identified, which may allow remote code execution.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500213);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2017-16740");

  script_name(english:"Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers Buffer Copy Without Checking Size of Input (CVE-2017-16740)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A Buffer Overflow issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers, Series B and C
Versions 21.002 and earlier. The stack-based buffer overflow vulnerability has been identified, which may allow remote
code execution.  

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for
more information.");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-18-009-01");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/102474");
  # https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1070883
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?57d56e7e");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Rockwell Automation encourages affected users to upgrade to the latest version of available firmware, FRN 21.003, which
can be obtained from:

https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=30&crumb=112

Rockwell Automation also suggests that Modbus TCP can be disabled if it is not necessary in the implementation of the
device to mitigate the vulnerability.

For more information, Rockwell Automation has released a security bulletin that can be accessed using valid credentials
at:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1070883");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-16740");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/01/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:1766-l32bxba_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:1766-l32awa_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:1766-l32bxb_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:1766-l32bwaa_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:1766-l32awaa_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:1766-l32bwa_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Rockwell");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Rockwell');

var asset = tenable_ot::assets::get(vendor:'Rockwell');

var vuln_cpes = {
    "cpe:/o:rockwellautomation:1766-l32bxba_firmware" :
        {"versionEndIncluding" : "21.002", "family" : "MicroLogix1400"},
    "cpe:/o:rockwellautomation:1766-l32awa_firmware" :
        {"versionEndIncluding" : "21.002", "family" : "MicroLogix1400"},
    "cpe:/o:rockwellautomation:1766-l32bxb_firmware" :
        {"versionEndIncluding" : "21.002", "family" : "MicroLogix1400"},
    "cpe:/o:rockwellautomation:1766-l32bwaa_firmware" :
        {"versionEndIncluding" : "21.002", "family" : "MicroLogix1400"},
    "cpe:/o:rockwellautomation:1766-l32awaa_firmware" :
        {"versionEndIncluding" : "21.002", "family" : "MicroLogix1400"},
    "cpe:/o:rockwellautomation:1766-l32bwa_firmware" :
        {"versionEndIncluding" : "21.002", "family" : "MicroLogix1400"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
rockwellautomation1766-l32bxba_firmwarecpe:/o:rockwellautomation:1766-l32bxba_firmware
rockwellautomation1766-l32awa_firmwarecpe:/o:rockwellautomation:1766-l32awa_firmware
rockwellautomation1766-l32bxb_firmwarecpe:/o:rockwellautomation:1766-l32bxb_firmware
rockwellautomation1766-l32bwaa_firmwarecpe:/o:rockwellautomation:1766-l32bwaa_firmware
rockwellautomation1766-l32awaa_firmwarecpe:/o:rockwellautomation:1766-l32awaa_firmware
rockwellautomation1766-l32bwa_firmwarecpe:/o:rockwellautomation:1766-l32bwa_firmware

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

88.4%

Related for TENABLE_OT_ROCKWELL_CVE-2017-16740.NASL