Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_WESTERMO_CVE-2017-12703.NASL
HistoryApr 03, 2024 - 12:00 a.m.

Westermo MRD-305-DIN, MRD-315, MRD-355, and MRD-455 Cross-Site Request Forgery (CVE-2017-12703)

2024-04-0300:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
westermo
mrd-305-din
mrd-315
mrd-355
mrd-455
cross-site request forgery
tenable.ot
firmware
cybersecurity
vulnerability

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

A Cross-Site Request Forgery (CSRF) issue was discovered in Westermo MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The application does not verify whether a request was intentionally provided by the user, making it possible for an attacker to trick a user into making a malicious request to the server.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502181);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2017-12703");

  script_name(english:"Westermo MRD-305-DIN, MRD-315, MRD-355, and MRD-455 Cross-Site Request Forgery (CVE-2017-12703)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A Cross-Site Request Forgery (CSRF) issue was discovered in Westermo
MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455
versions older than 1.7.5.0. The application does not verify whether a
request was intentionally provided by the user, making it possible for
an attacker to trick a user into making a malicious request to the
server.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.westermo.com/us/-/media/Files/Cyber-security/westermo_sa_weos-15-08_v2.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a4b8b54e");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/100470");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-17-236-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Westermo recommends that users update to the latest firmware version 1.7.7.0. The new version can be downloaded at:

http://www.westermo.com

Westermo has also released a security advisory that can be found at:

http://www.westermo.com/solutions/cyber-security/resource-centre");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-12703");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/08/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/08/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/03");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-305-din_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-315-din_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-355-din_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-455-din_firmware:-");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Westermo");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Westermo');

var asset = tenable_ot::assets::get(vendor:'Westermo');

var vuln_cpes = {
    "cpe:/o:westermo:mrd-305-din_firmware:-" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.7.0"},
    "cpe:/o:westermo:mrd-315-din_firmware:-" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.7.0"},
    "cpe:/o:westermo:mrd-355-din_firmware:-" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.7.0"},
    "cpe:/o:westermo:mrd-455-din_firmware:-" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.7.0"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
westermomrd-305-din_firmware-cpe:/o:westermo:mrd-305-din_firmware:-
westermomrd-315-din_firmware-cpe:/o:westermo:mrd-315-din_firmware:-
westermomrd-355-din_firmware-cpe:/o:westermo:mrd-355-din_firmware:-
westermomrd-455-din_firmware-cpe:/o:westermo:mrd-455-din_firmware:-

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

Related for TENABLE_OT_WESTERMO_CVE-2017-12703.NASL