Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_EMERSON_CVE-2013-2810.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Emerson DL Command Injection (CVE-2013-2810)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
emerson process management
roc800 rtu
dl8000 rtu
roc800l rtu
vulnerability
remote
tcp replay attack
tenable.ot

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.7

Confidence

Low

EPSS

0.006

Percentile

78.5%

Emerson Process Management ROC800 RTU with software 3.50 and earlier, DL8000 RTU with software 2.30 and earlier, and ROC800L RTU with software 1.20 and earlier allows remote attackers to execute arbitrary commands via a TCP replay attack.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500187);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2013-2810");
  script_xref(name:"ICSA", value:"13-259-01");

  script_name(english:"Emerson DL Command Injection (CVE-2013-2810)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Emerson Process Management ROC800 RTU with software 3.50 and earlier, DL8000 RTU with software 2.30 and earlier, and
ROC800L RTU with software 1.20 and earlier allows remote attackers to execute arbitrary commands via a TCP replay
attack.  

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more
information.");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-13-259-01A");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/71425");
  script_set_attribute(attribute:"see_also", value:"https://exchange.xforce.ibmcloud.com/vulnerabilities/99131");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2810");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(77);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/12/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/12/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:dl_8000_remote_terminal_unit_firmware:2.30");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:emerson:dl_8000_remote_terminal_unit:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:roc_800l_remote_terminal_unit_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:emerson:roc_800l_remote_terminal_unit:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:emerson:roc_800_remote_terminal_unit_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:emerson:roc_800_remote_terminal_unit:-");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Emerson");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Emerson');

var asset = tenable_ot::assets::get(vendor:'Emerson');

var vuln_cpes = {
    "cpe:/o:emerson:dl_8000_remote_terminal_unit_firmware:2.30" :
        {"versionEndIncluding" : "2.30", "versionStartIncluding" : "2.30", "family" : "ROC800"},
    "cpe:/h:emerson:dl_8000_remote_terminal_unit:-" :
        {"family" : "ROC800"},
    "cpe:/o:emerson:roc_800l_remote_terminal_unit_firmware" :
        {"versionEndIncluding" : "1.20", "family" : "ROC800"},
    "cpe:/h:emerson:roc_800l_remote_terminal_unit:-" :
        {"family" : "ROC800"},
    "cpe:/o:emerson:roc_800_remote_terminal_unit_firmware" :
        {"versionEndIncluding" : "3.50", "family" : "ROC800"},
    "cpe:/h:emerson:roc_800_remote_terminal_unit:-" :
        {"family" : "ROC800"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.7

Confidence

Low

EPSS

0.006

Percentile

78.5%

Related for TENABLE_OT_EMERSON_CVE-2013-2810.NASL