Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_PHOENIX_CONTACT_CVE-2020-8768.NASL
HistoryJan 25, 2023 - 12:00 a.m.

PHOENIX CONTACT Emalytics Controller ILC Incorrect Permission Assignment For Critical Resource (CVE-2020-8768)

2023-01-2500:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
phoenix contact
emalytics controller
ilc
permission assignment
cve-2020-8768
vulnerability

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.3%

An issue was discovered on Phoenix Contact Emalytics Controller ILC 2050 BI before 1.2.3 and BI-L before 1.2.3 devices. There is an insecure mechanism for read and write access to the configuration of the device. The mechanism can be discovered by examining a link on the website of the device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500780);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2020-8768");

  script_name(english:"PHOENIX CONTACT Emalytics Controller ILC Incorrect Permission Assignment For Critical Resource (CVE-2020-8768)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An issue was discovered on Phoenix Contact Emalytics Controller ILC
2050 BI before 1.2.3 and BI-L before 1.2.3 devices. There is an
insecure mechanism for read and write access to the configuration of
the device. The mechanism can be discovered by examining a link on the
website of the device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert.vde.com/de-de/advisories/vde-2020-001");
  script_set_attribute(attribute:"see_also", value:"https://www.us-cert.gov/ics/advisories/icsa-20-063-02");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Phoenix Contact strongly recommends affected users update to engineering software Emalytics v1.2.3 or higher and
recommission the controllers. The updated version is available on the vendor's product page.

Please see advisory number VDE-2020-001 from CERT@VDE for more information.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-8768");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(732);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/02/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/01/25");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:phoenixcontact:ilc_2050_bi-l_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:phoenixcontact:ilc_2050_bi_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/PhoenixContact");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/PhoenixContact');

var asset = tenable_ot::assets::get(vendor:'PhoenixContact');

var vuln_cpes = {
    "cpe:/o:phoenixcontact:ilc_2050_bi_firmware" :
        {"versionEndExcluding" : "1.2.3", "family" : "ILC"},
    "cpe:/o:phoenixcontact:ilc_2050_bi-l_firmware" :
        {"versionEndExcluding" : "1.2.3", "family" : "ILC"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
phoenixcontactilc_2050_bi-l_firmwarecpe:/o:phoenixcontact:ilc_2050_bi-l_firmware
phoenixcontactilc_2050_bi_firmwarecpe:/o:phoenixcontact:ilc_2050_bi_firmware

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.3%

Related for TENABLE_OT_PHOENIX_CONTACT_CVE-2020-8768.NASL