Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_GENERIC_CVE-2020-14483.NASL
HistoryMar 21, 2023 - 12:00 a.m.

Tridium Niagara Synchronous Access of Remote Resource Without Timeout (CVE-2020-14483)

2023-03-2100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15
tridium niagara
remote resource access
tls handshake
manual restart
vulnerability
update
niagara 4.9.0.198
enterprise security
security measures

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.4%

A timeout during a TLS handshake can result in the connection failing to terminate. This can result in a Niagara thread hanging and requires a manual restart of Niagara (Versions 4.6.96.28, 4.7.109.20, 4.7.110.32, 4.8.0.110) and Niagara Enterprise Security (Versions 2.4.31, 2.4.45, 4.8.0.35) to correct.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500893);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2020-14483");

  script_name(english:"Tridium Niagara Synchronous Access of Remote Resource Without Timeout (CVE-2020-14483)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A timeout during a TLS handshake can result in the connection failing
to terminate. This can result in a Niagara thread hanging and requires
a manual restart of Niagara (Versions 4.6.96.28, 4.7.109.20,
4.7.110.32, 4.8.0.110) and Niagara Enterprise Security (Versions
2.4.31, 2.4.45, 4.8.0.35) to correct.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://us-cert.cisa.gov/ics/advisories/icsa-20-224-03");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Tridium has released updates that mitigate this vulnerability and recommends users update to the versions identified
below:

- Niagara 4.9.0.198
- Niagara Enterprise Security 4.9.0.60

Updates are available by contacting the sales support channel or by contacting the Tridium support team at
[email protected]

All Tridium Niagara users for all supported platforms are encouraged to update their systems with these releases to
mitigate risk. For further guidance, please contact a Tridium account manager or Customer Support.

In addition to updating to the latest version, Tridium recommends users with affected products take the following steps:

- Review and validate the list of authorized users who can authenticate to Niagara.
- Allow only trained and trusted persons to have physical access to the system, including devices with connection to the
system though the Ethernet port.
- If remote connections to the network are required, consider using a VPN or other means to ensure secure remote
connections into the network.

For more information please refer to Security Bulletin SB 2020-Tridium-2.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-14483");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/08/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/08/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/03/21");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:tridium:niagara:4.6.96.28");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:tridium:niagara:4.7.109.20");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:tridium:niagara:4.7.110.32");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:tridium:niagara:4.8.0.110");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/assetBag");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/assetBag');

var asset = tenable_ot::assets::get(hasAssetBag:TRUE);

var vuln_cpes = {
    "cpe:/a:tridium:niagara:4.6.96.28" :
        {"versionEndIncluding" : "4.6.96.28", "versionStartIncluding" : "4.6.96.28", "family" : "Niagara"},
    "cpe:/a:tridium:niagara:4.7.109.20" :
        {"versionEndIncluding" : "4.7.109.20", "versionStartIncluding" : "4.7.109.20", "family" : "Niagara"},
    "cpe:/a:tridium:niagara:4.7.110.32" :
        {"versionEndIncluding" : "4.7.110.32", "versionStartIncluding" : "4.7.110.32", "family" : "Niagara"},
    "cpe:/a:tridium:niagara:4.8.0.110" :
        {"versionEndIncluding" : "4.8.0.110", "versionStartIncluding" : "4.8.0.110", "family" : "Niagara"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);
VendorProductVersionCPE
tridiumniagara4.6.96.28cpe:/a:tridium:niagara:4.6.96.28
tridiumniagara4.7.109.20cpe:/a:tridium:niagara:4.7.109.20
tridiumniagara4.7.110.32cpe:/a:tridium:niagara:4.7.110.32
tridiumniagara4.8.0.110cpe:/a:tridium:niagara:4.8.0.110

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.4%

Related for TENABLE_OT_GENERIC_CVE-2020-14483.NASL