Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2021-22749.NASL
HistoryMar 01, 2023 - 12:00 a.m.

Schneider Electric Modicon X80 Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-22749)

2023-03-0100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
schneider electric
modicon x80
sensitive information
unauthorized actor
cve-2021-22749
vulnerability
http request
tenable.ot
cisa
firewall
network segmentation
access control lists
ecostruxure
configuration
telemetry
web server

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.9%

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Modicon X80 BMXNOR0200H RTU SV1.70 IR22 and prior that could cause information leak concerning the current RTU configuration including communication parameters dedicated to telemetry, when a specially crafted HTTP request is sent to the web server of the module.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500848);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-22749");

  script_name(english:"Schneider Electric Modicon X80 Exposure of Sensitive Information to an Unauthorized Actor (CVE-2021-22749)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
vulnerability exists in Modicon X80 BMXNOR0200H RTU SV1.70 IR22 and
prior that could cause information leak concerning the current RTU
configuration including communication parameters dedicated to
telemetry, when a specially crafted HTTP request is sent to the web
server of the module.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-159-05
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?52558129");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-159-05");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Schneider Electric recommends users immediately apply the following mitigations to reduce the risk of exploitation until
a remediation plan is available:

- Web access service is disabled by default. Because the web server is only necessary for specific maintenance and
configuration activities, it is advised users disable the web (HTTP) service when it is not needed through the
Ecostruxure Control Expert application.
- Set up network segmentation and implement a firewall to block all unauthorized access to HTTP Port 80/TCP on the
controllers.
- When used in an architecture including a BMXNOC module, configure the Access Control Lists following the
recommendation in the Modicon Controllers Platform Cyber Security Reference Manual.

Additional recommended best practice:

- Change the default password used to access the device web server. Update username and password for HTTP access rights
with the “Security” link on the Setup page. See the Modicon X80 BMXNOR0200H RTU Module User Manual.

Please see Schneider Electric’s publication SEVD-2021-159-05 for more information.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-22749");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(200);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/06/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/06/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/03/01");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.6:ir4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir15b");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir17");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir18");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir19");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir20");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.6:ir4" :
        {"versionEndIncluding" : "sv1.6.ir4", "versionStartIncluding" : "sv1.6.ir4", "family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir10" :
        {"versionEndIncluding" : "sv1.7.ir10", "versionStartIncluding" : "sv1.7.ir10", "family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir15b" :
        {"versionEndIncluding" : "sv1.7.ir15b", "versionStartIncluding" : "sv1.7.ir15b", "family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir17" :
        {"versionEndIncluding" : "sv1.7.ir17", "versionStartIncluding" : "sv1.7.ir17", "family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir18" :
        {"versionEndIncluding" : "sv1.7.ir18", "versionStartIncluding" : "sv1.7.ir18", "family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir19" :
        {"versionEndIncluding" : "sv1.7.ir19", "versionStartIncluding" : "sv1.7.ir19", "family" : "ModiconM340M580CP"},
    "cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir20" :
        {"versionEndIncluding" : "sv1.7.ir20", "versionStartIncluding" : "sv1.7.ir20", "family" : "ModiconM340M580CP"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
schneider-electricmodicon_x80_bmxnor0200h_rtu_firmwaresv1.6cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.6:ir4
schneider-electricmodicon_x80_bmxnor0200h_rtu_firmwaresv1.7cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir10
schneider-electricmodicon_x80_bmxnor0200h_rtu_firmwaresv1.7cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir15b
schneider-electricmodicon_x80_bmxnor0200h_rtu_firmwaresv1.7cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir17
schneider-electricmodicon_x80_bmxnor0200h_rtu_firmwaresv1.7cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir18
schneider-electricmodicon_x80_bmxnor0200h_rtu_firmwaresv1.7cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir19
schneider-electricmodicon_x80_bmxnor0200h_rtu_firmwaresv1.7cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir20

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.9%

Related for TENABLE_OT_SCHNEIDER_CVE-2021-22749.NASL