Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2015-7937.NASL
HistoryApr 11, 2024 - 12:00 a.m.

Schneider Electric Modicon M340 GoAhead Webserver Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2015-7937)

2024-04-1100:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8
schneider electric
modicon m340
goahead webserver
buffer overflow
remote attack
arbitrary code execution
http basic authentication
cve-2015-7937
bmxnox
bmxpx

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.9 High

AI Score

Confidence

Low

0.071 Low

EPSS

Percentile

94.0%

Stack-based buffer overflow in the GoAhead Web Server on Schneider Electric Modicon M340 PLC BMXNOx and BMXPx devices allows remote attackers to execute arbitrary code via a long password in HTTP Basic Authentication data.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502190);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/12");

  script_cve_id("CVE-2015-7937");

  script_name(english:"Schneider Electric Modicon M340 GoAhead Webserver Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2015-7937)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Stack-based buffer overflow in the GoAhead Web Server on Schneider
Electric Modicon M340 PLC BMXNOx and BMXPx devices allows remote
attackers to execute arbitrary code via a long password in HTTP Basic
Authentication data.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-344-01
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1edfd739");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/79622");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-15-351-01");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-7937");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/12/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/12/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:bmxnoc0401:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:bmxnoe0100:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:bmxnoe0100h:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:bmxnoe0110:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:bmxnoe0110h:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:bmxnor0200:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:bmxnor0200h:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:bmxpra0100:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:modicon_m340_bmxp342020:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:modicon_m340_bmxp342020h:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:modicon_m340_bmxp3420302:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:modicon_m340_bmxp3420302h:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:schneider-electric:modicon_m340_bmxp342030:-");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/h:schneider-electric:bmxnoc0401:-" :
        {"versionEndExcluding" : "2.09", "family" : "ModiconM340M580CP"},
    "cpe:/h:schneider-electric:bmxnoe0100:-" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM340M580CP"},
    "cpe:/h:schneider-electric:bmxnoe0100h:-" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM340M580CP"},
    "cpe:/h:schneider-electric:bmxnoe0110:-" :
        {"versionEndExcluding" : "6.30", "family" : "ModiconM340M580CP"},
    "cpe:/h:schneider-electric:bmxnoe0110h:-" :
        {"versionEndExcluding" : "6.30", "family" : "ModiconM340M580CP"},
    "cpe:/h:schneider-electric:bmxnor0200:-" :
        {"versionEndExcluding" : "1.70", "family" : "ModiconM340M580CP"},
    "cpe:/h:schneider-electric:bmxnor0200h:-" :
        {"versionEndExcluding" : "1.70", "family" : "ModiconM340M580CP"},
    "cpe:/h:schneider-electric:bmxpra0100:-" :
        {"versionEndExcluding" : "2.80", "family" : "ModiconM340PRA"},
    "cpe:/h:schneider-electric:modicon_m340_bmxp342020:-" :
        {"versionEndExcluding" : "2.80", "family" : "ModiconM340"},
    "cpe:/h:schneider-electric:modicon_m340_bmxp342020h:-" :
        {"versionEndExcluding" : "2.80", "family" : "ModiconM340"},
    "cpe:/h:schneider-electric:modicon_m340_bmxp342030:-" :
        {"versionEndExcluding" : "2.80", "family" : "ModiconM340"},
    "cpe:/h:schneider-electric:modicon_m340_bmxp3420302:-" :
        {"versionEndExcluding" : "2.80", "family" : "ModiconM340"},
    "cpe:/h:schneider-electric:modicon_m340_bmxp3420302h:-" :
        {"versionEndExcluding" : "2.80", "family" : "ModiconM340"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
schneider-electricbmxnoc0401-cpe:/h:schneider-electric:bmxnoc0401:-
schneider-electricbmxnoe0100-cpe:/h:schneider-electric:bmxnoe0100:-
schneider-electricbmxnoe0100h-cpe:/h:schneider-electric:bmxnoe0100h:-
schneider-electricbmxnoe0110-cpe:/h:schneider-electric:bmxnoe0110:-
schneider-electricbmxnoe0110h-cpe:/h:schneider-electric:bmxnoe0110h:-
schneider-electricbmxnor0200-cpe:/h:schneider-electric:bmxnor0200:-
schneider-electricbmxnor0200h-cpe:/h:schneider-electric:bmxnor0200h:-
schneider-electricbmxpra0100-cpe:/h:schneider-electric:bmxpra0100:-
schneider-electricmodicon_m340_bmxp342020-cpe:/h:schneider-electric:modicon_m340_bmxp342020:-
schneider-electricmodicon_m340_bmxp342020h-cpe:/h:schneider-electric:modicon_m340_bmxp342020h:-
Rows per page:
1-10 of 131

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.9 High

AI Score

Confidence

Low

0.071 Low

EPSS

Percentile

94.0%

Related for TENABLE_OT_SCHNEIDER_CVE-2015-7937.NASL