Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_BOSCHSECURITYSYSTEMS_CVE-2021-23846.NASL
HistoryFeb 14, 2024 - 12:00 a.m.

Bosch Security Systems B426 Conettix Cleartext Transmission of Sensitive Information (CVE-2021-23846)

2024-02-1400:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
2
bosch security b426
sensitive information
cleartext transmission
cve-2021-23846
mitm attack
firmware 3.11.5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.1%

When using http protocol, the user password is transmitted as a clear text parameter for which it is possible to be obtained by an attacker through a MITM attack. This will be fixed starting from Firmware version 3.11.5, which will be released on the 30th of June, 2021.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501997);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/15");

  script_cve_id("CVE-2021-23846");

  script_name(english:"Bosch Security Systems B426 Conettix Cleartext Transmission of Sensitive Information (CVE-2021-23846)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"When using http protocol, the user password is transmitted as a clear
text parameter for which it is possible to be obtained by an attacker
through a MITM attack. This will be fixed starting from Firmware
version 3.11.5, which will be released on the 30th of June, 2021.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://psirt.bosch.com/security-advisories/bosch-sa-196933-bt.html");
  script_set_attribute(attribute:"solution", value:
"The recommended approach is to update the software of affected Bosch products to a fixed version. 
If an update is not possible in a timely manner, the mitigation approaches Firewalling and IP Filtering can be utilized. 
A list of affected and fixed firmware versions is available in the 'Affected Products' section of the vendor advisory. 

It is advised that the devices should not be exposed directly to the internet or other insecure networks. 
This includes port-forwarding, which would not protect devices adequately. 
Firewalling a device significantly reduces its attack surface.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-23846");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(319);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/06/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/06/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/14");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:bosch:b426_firmware:03.01.0004");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:bosch:b426_firmware:03.02.002");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:bosch:b426_firmware:03.03.0009");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:bosch:b426_firmware:03.05.0003");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/BoschSecuritySystems");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/BoschSecuritySystems');

var asset = tenable_ot::assets::get(vendor:'BoschSecuritySystems');

var vuln_cpes = {
    "cpe:/o:bosch:b426_firmware:03.01.0004" :
        {"versionEndIncluding" : "03.01.0004", "versionStartIncluding" : "03.01.0004", "family" : "B426"},
    "cpe:/o:bosch:b426_firmware:03.02.002" :
        {"versionEndIncluding" : "03.02.002", "versionStartIncluding" : "03.02.002", "family" : "B426"},
    "cpe:/o:bosch:b426_firmware:03.03.0009" :
        {"versionEndIncluding" : "03.03.0009", "versionStartIncluding" : "03.03.0009", "family" : "B426"},
    "cpe:/o:bosch:b426_firmware:03.05.0003" :
        {"versionEndIncluding" : "03.05.0003", "versionStartIncluding" : "03.05.0003", "family" : "B426"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
boschb426_firmware03.01.0004cpe:/o:bosch:b426_firmware:03.01.0004
boschb426_firmware03.02.002cpe:/o:bosch:b426_firmware:03.02.002
boschb426_firmware03.03.0009cpe:/o:bosch:b426_firmware:03.03.0009
boschb426_firmware03.05.0003cpe:/o:bosch:b426_firmware:03.05.0003

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.1%

Related for TENABLE_OT_BOSCHSECURITYSYSTEMS_CVE-2021-23846.NASL