Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ROCKWELL_CVE-2020-25184.NASL
HistoryApr 28, 2022 - 12:00 a.m.

Rockwell Automation ISaGRAF5 Runtime Plaintext Storage of a Password (CVE-2020-25184)

2022-04-2800:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.8%

Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x stores the password in plaintext in a file that is in the same directory as the executable file. ISaGRAF Runtime reads the file and saves the data in a variable without any additional modification. A local, unauthenticated attacker could compromise the user passwords, resulting in information disclosure.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500636);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/11/30");

  script_cve_id("CVE-2020-25184");

  script_name(english:"Rockwell Automation ISaGRAF5 Runtime Plaintext Storage of a Password (CVE-2020-25184)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x stores the
password in plaintext in a file that is in the same directory as the
executable file. ISaGRAF Runtime reads the file and saves the data in
a variable without any additional modification. A local,
unauthenticated attacker could compromise the user passwords,
resulting in information disclosure.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/uscert/ics/advisories/icsa-20-280-01");
  # https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-04
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?92e65ec9");
  # https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1131699
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4dce6d5b");
  # https://www.xylem.com/siteassets/about-xylem/cybersecurity/advisories/xylem-multismart-rockwell-isagraf.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?659f30cf");
  # https://www.rockwellautomation.com/en-us/support/advisory.PN1567.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b80e95da");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Rockwell Automation recommends users update to ISaGRAF Runtime 5 Version 5.72.00. End users are encouraged to restrict
or block access on TCP 1131 and TCP 1132 from outside the industrial control system. Confirm the least-privilege user
principle is followed and user/service account access to Runtime's folder location is granted with a minimum amount of
rights needed.

Rockwell Automation recommends users of affected versions evaluate the mitigations provided and apply the appropriate
mitigations to deployed products. Users are encouraged to combine this guidance with the general security guidelines for
a comprehensive defense-in-depth strategy.

To reduce risk, Rockwell Automation recommends users:

- Employ proper network segmentation and security controls.
- Minimize network exposure for all control system devices.
- Locate control systems behind firewalls.
- Isolate control systems from other networks when possible.
- Refer to the Converged Plantwide Ethernet (CPwE) Design and Implementation Guide for best practices deploying network
segmentation and broader defense-in-depth strategies.
- Consider using proper network infrastructure controls, such as firewalls, UTM devices, VPN, or other security
appliances.
- Ensure the least-privilege user principle is followed, and user/service account access to RuntimeҀ™s folder location is
granted with a minimum amount of rights, as needed.

Please see publications from Rockwell Automation and Schneider Electric, Xylem, or contact GE for further information
about how to mitigate these vulnerabilities in additional affected products.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-25184");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(522);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/03/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/03/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/28");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:micro810_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:micro820_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:micro830_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:micro850_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:micro870_firmware:-");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Rockwell");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Rockwell');

var asset = tenable_ot::assets::get(vendor:'Rockwell');

var vuln_cpes = {
    "cpe:/o:rockwellautomation:micro810_firmware:-" :
        {"family" : "Micro810"},
    "cpe:/o:rockwellautomation:micro820_firmware:-" :
        {"family" : "Micro820"},
    "cpe:/o:rockwellautomation:micro830_firmware:-" :
        {"family" : "Micro830"},
    "cpe:/o:rockwellautomation:micro850_firmware:-" :
        {"family" : "Micro850"},
    "cpe:/o:rockwellautomation:micro870_firmware:-" :
        {"family" : "Micro870"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);
VendorProductVersionCPE
rockwellautomationmicro810_firmware-cpe:/o:rockwellautomation:micro810_firmware:-
rockwellautomationmicro820_firmware-cpe:/o:rockwellautomation:micro820_firmware:-
rockwellautomationmicro830_firmware-cpe:/o:rockwellautomation:micro830_firmware:-
rockwellautomationmicro850_firmware-cpe:/o:rockwellautomation:micro850_firmware:-
rockwellautomationmicro870_firmware-cpe:/o:rockwellautomation:micro870_firmware:-

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.8%

Related for TENABLE_OT_ROCKWELL_CVE-2020-25184.NASL