Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ABB_CVE-2022-0778.NASL
HistorySep 29, 2023 - 12:00 a.m.

ABB RTU500 Series Infinite Loop in embedded OpenSSL (CVE-2022-0778)

2023-09-2900:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4

A vulnerability exists in the OpenSSL version 1.0.2 that affects the RTU500 Series product versions listed below.

RTU500 series CMU Firmware versions 12.0.1 – 12.0.14 12.2.1 – 12.2.11 12.4.1 – 12.4.11 12.6.1 – 12.6.8 12.7.1 – 12.7.5 13.2.1 – 13.2.5 13.3.1 – 13.3.3 13.4.1

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli.
Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self- signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1).
Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501745);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/02");

  script_cve_id("CVE-2022-0778");
  script_xref(name:"DSA", value:"DSA-5103");
  script_xref(name:"FEDORA", value:"FEDORA-2022-a5f51502f0");
  script_xref(name:"FEDORA", value:"FEDORA-2022-9e88b5d8d7");
  script_xref(name:"FEDORA", value:"FEDORA-2022-8bb51f6901");
  script_xref(name:"GLSA", value:"GLSA-202210-02");

  script_name(english:"ABB RTU500 Series Infinite Loop in embedded OpenSSL (CVE-2022-0778)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability exists in the OpenSSL version 1.0.2 that affects
the RTU500 Series product versions listed below.

RTU500 series CMU Firmware versions
12.0.1 – 12.0.14
12.2.1 – 12.2.11
12.4.1 – 12.4.11
12.6.1 – 12.6.8
12.7.1 – 12.7.5
13.2.1 – 13.2.5
13.3.1 – 13.3.3
13.4.1

The BN_mod_sqrt() function, which computes a modular square root,
contains a bug that can cause it to loop forever for non-prime moduli.
Internally this function is used when parsing certificates that
contain elliptic curve public keys in compressed form or explicit
elliptic curve parameters with a base point encoded in compressed
form. It is possible to trigger the infinite loop by crafting a
certificate that has invalid explicit curve parameters. Since
certificate parsing happens prior to verification of the certificate
signature, any process that parses an externally supplied certificate
may thus be subject to a denial of service attack. The infinite loop
can also be reached when parsing crafted private keys as they can
contain explicit elliptic curve parameters. Thus vulnerable situations
include: - TLS clients consuming server certificates - TLS servers
consuming client certificates - Hosting providers taking certificates
or private keys from customers - Certificate authorities parsing
certification requests from subscribers - Anything else which parses
ASN.1 elliptic curve parameters Also any other applications that use
the BN_mod_sqrt() where the attacker can control the parameter values
are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the
public key is not parsed during initial parsing of the certificate
which makes it slightly harder to trigger the infinite loop. However
any operation which requires the public key from the certificate will
trigger the infinite loop. In particular the attacker can use a self-
signed certificate to trigger the loop during verification of the
certificate signature. This issue affects OpenSSL versions 1.0.2,
1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on
the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1).
Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL
1.0.2zd (Affected 1.0.2-1.0.2zc).

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dcd01c29");
  script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/news/secadv/20220315.txt");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?de7c40d9");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2a52134e");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-02");
  # https://publisher.hitachienergy.com/preview?DocumentID=8DBD000153&LanguageCode=en&DocumentPartId=&Action=Launch
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?10034489");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-0778");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(835);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/03/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/03/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/09/29");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:hitachienergy:rtu500_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/ABB");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/ABB');

var asset = tenable_ot::assets::get(vendor:'ABB');

var vuln_cpes = {
  "cpe:/o:hitachienergy:rtu500_firmware:12.0" :
      {"versionEndIncluding" : "12.0.14", "versionStartIncluding" : "12.0.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:12.2" :
      {"versionEndIncluding" : "12.2.11", "versionStartIncluding" : "12.2.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:12.4" :
      {"versionEndIncluding" : "12.4.11", "versionStartIncluding" : "12.4.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:12.6" :
      {"versionEndIncluding" : "12.6.8", "versionStartIncluding" : "12.6.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:12.7" :
      {"versionEndIncluding" : "12.7.5", "versionStartIncluding" : "12.7.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:13.2" :
      {"versionEndIncluding" : "13.2.5", "versionStartIncluding" : "13.2.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:13.3" :
      {"versionEndIncluding" : "13.3.3", "versionStartIncluding" : "13.3.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:13.4.1" :
      {"versionEndIncluding" : "13.4.1", "versionStartIncluding" : "13.4.1", "family" : "AbbRTU500"}
};


tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
hitachienergyrtu500_firmwarecpe:/o:hitachienergy:rtu500_firmware