Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MOXA_CVE-2016-8379.NASL
HistoryAug 02, 2023 - 12:00 a.m.

Moxa ioLogik E1200 Series Weak Password Requirements (CVE-2016-8379)

2023-08-0200:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
moxa iologik
vulnerability
weak password
firmware
short passwords
tenable.otscanner

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

58.8%

An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241, firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4 and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware versions prior to V3.13, ioLogik E2212, firmware versions prior to V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240, firmware versions prior to V3.12, ioLogik E2242, firmware versions prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and ioLogik E2262, firmware versions prior to V3.12. Users are restricted to using short passwords.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501533);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/03");

  script_cve_id("CVE-2016-8379");

  script_name(english:"Moxa ioLogik E1200 Series Weak Password Requirements (CVE-2016-8379)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4
and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik
E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware
Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and
prior, ioLogik E1240, firmware Version V2.3 and prior, ioLogik E1241,
firmware Version V2.4 and prior, ioLogik E1242, firmware Version V2.4
and prior, ioLogik E1260, firmware Version V2.4 and prior, ioLogik
E1262, firmware Version V2.4 and prior, ioLogik E2210, firmware
versions prior to V3.13, ioLogik E2212, firmware versions prior to
V3.14, ioLogik E2214, firmware versions prior to V3.12, ioLogik E2240,
firmware versions prior to V3.12, ioLogik E2242, firmware versions
prior to V3.12, ioLogik E2260, firmware versions prior to V3.13, and
ioLogik E2262, firmware versions prior to V3.12. Users are restricted
to using short passwords.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-16-287-05");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-8379");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/02/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/02/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1210_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1211_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1212_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1213_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1214_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1240_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1241_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1242_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1260_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e1262_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e2210_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e2212_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e2214_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e2240_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e2242_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e2260_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:moxa:iologik_e2262_series_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Moxa");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Moxa');

var asset = tenable_ot::assets::get(vendor:'Moxa');

var vuln_cpes = {
  "cpe:/o:moxa:iologik_e1210_series_firmware" :
      {"versionEndIncluding" : "2.4", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e1211_series_firmware" :
      {"versionEndIncluding" : "2.3", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e1212_series_firmware" :
      {"versionEndIncluding" : "2.4", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e1213_series_firmware" :
      {"versionEndIncluding" : "2.5", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e1214_series_firmware" :
      {"versionEndIncluding" : "2.4", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e1240_series_firmware" :
      {"versionEndIncluding" : "2.3", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e1241_series_firmware" :
      {"versionEndIncluding" : "2.4", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e1242_series_firmware" :
      {"versionEndIncluding" : "2.4", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e1260_series_firmware" :
      {"versionEndIncluding" : "2.4", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e1262_series_firmware" :
      {"versionEndIncluding" : "2.4", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e2210_series_firmware" :
      {"versionEndIncluding" : "3.13", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e2212_series_firmware" :
      {"versionEndIncluding" : "3.14", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e2214_series_firmware" :
      {"versionEndIncluding" : "3.12", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e2240_series_firmware" :
      {"versionEndIncluding" : "3.12", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e2242_series_firmware" :
      {"versionEndIncluding" : "3.12", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e2260_series_firmware" :
      {"versionEndIncluding" : "3.13", "family" : "ioLogik"},
  "cpe:/o:moxa:iologik_e2262_series_firmware" :
      {"versionEndIncluding" : "3.12", "family" : "ioLogik"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

58.8%

Related for TENABLE_OT_MOXA_CVE-2016-8379.NASL