Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ROCKWELL_CVE-2024-3493.NASL
HistoryApr 17, 2024 - 12:00 a.m.

Rockwell ControlLogix, CompactLogix and GuardLogix Improper Input Validation (CVE-2024-3493)

2024-04-1700:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
23
rockwell
controllogix
compactlogix
guardlogix
vulnerability
input validation
major nonrecoverable fault
tenable_ot
security advisory
cisa
product update
controllogix 5580
guardlogix 5580
compactlogix 5380
1756-en4tr

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.6

Confidence

High

EPSS

0

Percentile

9.0%

A specific malformed fragmented packet type (fragmented packets may be generated automatically by devices that send large amounts of data) can cause a major nonrecoverable fault (MNRF). If exploited, the affected product will become unavailable and require a manual restart to recover it. Additionally, a MNRF could result in a loss of view and/or control of connected devices.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502209);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2024-3493");
  script_xref(name:"ICSA", value:"24-107-03");

  script_name(english:"Rockwell ControlLogix, CompactLogix and GuardLogix Improper Input Validation (CVE-2024-3493)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A specific malformed fragmented packet type (fragmented packets may
be generated automatically by devices that send large amounts of
data) can cause a major nonrecoverable fault (MNRF). If exploited,
the affected product will become unavailable and require a manual
restart to recover it. Additionally, a MNRF could result in a loss of
view and/or control of connected devices.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.rockwellautomation.com/en-us/support/advisory.SD1666.html");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-24-107-03");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Rockwell Automation has released product updates addressing this vulnerability:

- ControlLogix 5580: Update to version V35.013 or V36.011
- GuardLogix 5580: Update to version V35.013 or V36.011
- CompactLogix 5380: Update to version V35.013 or V36.011
- 1756-EN4TR: Update to version V6.001

For more information, see Rockwell Automation's security advisory
(Login required).");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-3493");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/04/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/04/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/17");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:controllogix_5580_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:guardlogix_5580_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:compactlogix_5380_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:1756-en4tr_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Rockwell");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Rockwell');

var asset = tenable_ot::assets::get(vendor:'Rockwell');

var vuln_cpes = {
    "cpe:/o:rockwellautomation:controllogix_5580_firmware" :
        {"versionEndIncluding" : "35.011", "versionStartIncluding" : "35.011", "family" : "ControlLogix5580"},
    "cpe:/o:rockwellautomation:guardlogix_5580_firmware" :
        {"versionEndIncluding" : "35.011", "versionStartIncluding" : "35.011", "family" : "GuardLogix5580"},
    "cpe:/o:rockwellautomation:compactlogix_5380_firmware" :
        {"versionEndIncluding" : "35.011", "versionStartIncluding" : "35.011", "family" : "CompactLogix5380"},
    "cpe:/o:rockwellautomation:1756-en4tr_firmware" :
        {"versionEndIncluding" : "5.001", "versionStartIncluding" : "5.001", "family" : "ControlLogix"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.6

Confidence

High

EPSS

0

Percentile

9.0%

Related for TENABLE_OT_ROCKWELL_CVE-2024-3493.NASL