Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2020-7543.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Schneider Electric Modicon Improper Check for Unusual or Exceptional Conditions (CVE-2020-7543)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

42.7%

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical Memory request over Modbus is sent to the controller.
This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500496);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2020-7543");

  script_name(english:"Schneider Electric Modicon Improper Check for Unusual or Exceptional Conditions (CVE-2020-7543)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340,
Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could
cause denial of service when a specially crafted Read Physical Memory request over Modbus is sent to the controller.
This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.se.com/ww/en/download/document/SEVD-2020-343-08/");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-7543");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(754);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/12/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/12/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep584040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep586040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep585040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep581020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep584020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep583040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep583020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp341000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp342000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp3420102_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp3420102cl_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp342020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp3420302_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:bmxp3420302cl_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/o:schneider-electric:modicon_m580_bmep584040_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582040_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep586040_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep585040_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582020_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep581020_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep584020_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep583040_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep583020_firmware" :
        {"versionEndExcluding" : "3.20", "family" : "ModiconM580"},
    "cpe:/o:schneider-electric:bmxp341000_firmware":
        {"versionEndExcluding" : "3.30", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp342000_firmware":
        {"versionEndExcluding" : "3.30", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp3420102_firmware":
        {"versionEndExcluding" : "3.30", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp3420102cl_firmware":
        {"versionEndExcluding" : "3.30", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp342020_firmware":
        {"versionEndExcluding" : "3.30", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp3420302_firmware":
        {"versionEndExcluding" : "3.30", "family" : "ModiconM340"},
    "cpe:/o:schneider-electric:bmxp3420302cl_firmware":
        {"versionEndExcluding" : "3.30", "family" : "ModiconM340"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
schneider-electricmodicon_m580_bmep584040_firmwarecpe:/o:schneider-electric:modicon_m580_bmep584040_firmware
schneider-electricmodicon_m580_bmep582040_firmwarecpe:/o:schneider-electric:modicon_m580_bmep582040_firmware
schneider-electricmodicon_m580_bmep586040_firmwarecpe:/o:schneider-electric:modicon_m580_bmep586040_firmware
schneider-electricmodicon_m580_bmep585040_firmwarecpe:/o:schneider-electric:modicon_m580_bmep585040_firmware
schneider-electricmodicon_m580_bmep582020_firmwarecpe:/o:schneider-electric:modicon_m580_bmep582020_firmware
schneider-electricmodicon_m580_bmep581020_firmwarecpe:/o:schneider-electric:modicon_m580_bmep581020_firmware
schneider-electricmodicon_m580_bmep584020_firmwarecpe:/o:schneider-electric:modicon_m580_bmep584020_firmware
schneider-electricmodicon_m580_bmep583040_firmwarecpe:/o:schneider-electric:modicon_m580_bmep583040_firmware
schneider-electricmodicon_m580_bmep583020_firmwarecpe:/o:schneider-electric:modicon_m580_bmep583020_firmware
schneider-electricbmxp341000_firmwarecpe:/o:schneider-electric:bmxp341000_firmware
Rows per page:
1-10 of 161

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

42.7%

Related for TENABLE_OT_SCHNEIDER_CVE-2020-7543.NASL