Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ABB_CVE-2020-8473.NASL
HistoryMar 29, 2023 - 12:00 a.m.

ABB System 800xA Incorrect Default Permissions (CVE-2020-8473)

2023-03-2900:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13
abb system 800xa
incorrect default permissions
vulnerability
privilege escalation
application corruption
tenable.ot
cisa.

AI Score

7.7

Confidence

High

EPSS

0

Percentile

12.6%

Insufficient folder permissions used by system functions in ABB System 800xA Base (version 6.1 and earlier) allow low privileged users to read, modify, add and delete system and application files. An authenticated attacker who successfully exploit the vulnerabilities could escalate his/her privileges, cause system functions to stop and to corrupt user applications.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500944);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2020-8473");

  script_name(english:"ABB System 800xA Incorrect Default Permissions (CVE-2020-8473)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Insufficient folder permissions used by system functions in ABB System
800xA Base (version 6.1 and earlier) allow low privileged users to
read, modify, add and delete system and application files. An
authenticated attacker who successfully exploit the vulnerabilities
could escalate his/her privileges, cause system functions to stop and
to corrupt user applications.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://search.abb.com/library/Download.aspx?DocumentID=2PAA121106&LanguageCode=en&DocumentPartId=&Action=Launch
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f34dd0cc");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-20-154-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

ABB recommends changing any user account passwords suspected to be known by an unauthorized person. Interactive logon
(both local and remote) is recommended to be disabled for the service account.

The vulnerabilities in the OPC Server for AC 800M was corrected in System 800xA 6.1

In the Control Builder M Professional, MMS Server for AC 800M and Base Software for SoftControl and ABB System 800xA
Base, the vulnerabilities will be corrected in future releases of System 800xA. These vulnerabilities are planned to be
corrected in the next release on the 6.0.3 LTS track following 6.0.3.3

Please note these vulnerabilities can only be exploited by authenticated users, so users are recommended to ensure only
authorized persons have access to user accounts in System 800xA.

For more information please refer to ABBรขย€ย™s Cybersecurity Advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-8473");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(732);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/03/29");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:abb:800xa_base_system");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/ABB");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/ABB');

var asset = tenable_ot::assets::get(vendor:'ABB');

var vuln_cpes = {
    "cpe:/a:abb:800xa_base_system" :
        {"versionEndIncluding" : "6.1", "family" : "Abb800xA"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

AI Score

7.7

Confidence

High

EPSS

0

Percentile

12.6%

Related for TENABLE_OT_ABB_CVE-2020-8473.NASL