Rule Category

PROTOCOL-SCADA -- Snort alerted on SCADA protocol activity. SCADA is used in Industrial Control Systems (ICS), programmable logic controllers for large scale systems, such as water treatment facilities. SCADA systems often require no authentication and use generic commands that are hard to screen for. Snort rules look for specific hardware and the traffic protocols they use, as these are often tied to a specific port or URI request.

Alert Message

PROTOCOL-SCADA Tri PLC Nano 10 PLC denial of service attempt

Rule Explanation

Triangle Research International (aka Tri) Nano-10 PLC devices with firmware before r81 use an incorrect algorithm for bounds checking of data in Modbus/TCP packets, which allows remote attackers to cause a denial of service (networking outage) via a crafted packet to TCP port 502. Impact: CVSS base score 7.8 CVSS impact score 6.9 CVSS exploitability score 10.0 confidentialityImpact NONE integrityImpact NONE availabilityImpact NONE Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Talos research team. This document was generated from data supplied by the national vulnerability database, a product of the national institute of standards and technology. For more information see [nvd].

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2013-2784
Loading description