Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MEINBERG_CVE-2023-1731.NASL
HistoryMay 02, 2024 - 12:00 a.m.

Meinberg LANTIME Improper Filename Validation of the Upload Function (CVE-2023-1731)

2024-05-0200:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
meinberg
lantime
ltos
v7.06.013
config file upload
remote authenticated
arbitrary commands

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

31.7%

In Meinbergs LTOS versions prior to V7.06.013, the configuration file upload function would not correctly validate the input, which would allow an remote authenticated attacker with high privileges to execute arbitrary commands.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502226);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/03");

  script_cve_id("CVE-2023-1731");

  script_name(english:"Meinberg LANTIME Improper Filename Validation of the Upload Function (CVE-2023-1731)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"In Meinbergs LTOS versions prior to V7.06.013, the configuration file
upload function would not correctly validate the input, which would
allow an remote authenticated attacker with high privileges to execute
arbitrary commands.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.meinbergglobal.com/english/news/meinberg-security-advisory-mbgsa-2023-02-lantime-firmware-v7-06-013.htm
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2df21443");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-1731");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(434);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/04/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/04/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/05/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m1000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m1000s");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m2000s");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m3000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m3000s");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m4000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:ims-lantime_m500");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m100");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m150");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m200");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m250");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m300");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m320");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m400");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m450");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m600");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:meinberg:lantime_m900");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Meinberg");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Meinberg');

var asset = tenable_ot::assets::get(vendor:'Meinberg');

var vuln_cpes = {
    "cpe:/h:meinberg:ims-lantime_m1000" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m1000s" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m2000s" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m3000" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m3000s" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m4000" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:ims-lantime_m500" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m100" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m150" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m200" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m250" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m300" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m320" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m400" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m450" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m600" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"},
    "cpe:/h:meinberg:lantime_m900" :
        {"versionEndIncluding" : "7.06.013", "family" : "LANTIME"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
meinbergims-lantime_m1000cpe:/h:meinberg:ims-lantime_m1000
meinbergims-lantime_m1000scpe:/h:meinberg:ims-lantime_m1000s
meinbergims-lantime_m2000scpe:/h:meinberg:ims-lantime_m2000s
meinbergims-lantime_m3000cpe:/h:meinberg:ims-lantime_m3000
meinbergims-lantime_m3000scpe:/h:meinberg:ims-lantime_m3000s
meinbergims-lantime_m4000cpe:/h:meinberg:ims-lantime_m4000
meinbergims-lantime_m500cpe:/h:meinberg:ims-lantime_m500
meinberglantime_m100cpe:/h:meinberg:lantime_m100
meinberglantime_m150cpe:/h:meinberg:lantime_m150
meinberglantime_m200cpe:/h:meinberg:lantime_m200
Rows per page:
1-10 of 171

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

31.7%

Related for TENABLE_OT_MEINBERG_CVE-2023-1731.NASL