Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2019-6855.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Schneider Electric Modicon Incorrect Authorization (CVE-2019-6855)

2022-02-0700:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
schneider electric
modicon
incorrect authorization

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

39.5%

Incorrect Authorization vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20) , and Modicon M580 (all versions prior to V3.10), which could cause a bypass of the authentication process between EcoStruxure Control Expert and the M340 and M580 controllers.
This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500345);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/11/14");

  script_cve_id("CVE-2019-6855");

  script_name(english:"Schneider Electric Modicon Incorrect Authorization (CVE-2019-6855)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Incorrect Authorization vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity
Pro (all versions), Modicon M340 (all versions prior to V3.20) , and Modicon M580 (all versions prior to V3.10), which
could cause a bypass of the authentication process between EcoStruxure Control Expert and the M340 and M580 controllers.
This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.se.com/ww/en/download/document/SEVD-2019-344-02/");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-6855");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(863);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/01/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep584040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh584040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep586040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh586040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep581020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep583020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep583040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep584020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep585040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh582040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep584040s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh584040s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh586040s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582040s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp3420302_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp342020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp342000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp341000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp3420102_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/o:schneider-electric:modicon_m580_bmep584040_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh584040_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep586040_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh586040_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep581020_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582020_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582040_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep583020_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep583040_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep584020_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep585040_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh582040_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep584040s_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh584040s_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh586040s_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582040s_firmware" :
        {"versionEndExcluding" : "3.10", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp3420302_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp342020_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp342000_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp341000_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp3420102_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM340"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

39.5%

Related for TENABLE_OT_SCHNEIDER_CVE-2019-6855.NASL