Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2022-45789.NASL
HistoryMar 09, 2023 - 12:00 a.m.

Schneider Electric EcoStruxure Control Expert, Process Expert, Modicon M340, M580 and M580 CPU Authentication Bypass By Capture-Replay (CVE-2022-45789)

2023-03-0900:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

9.6 High

AI Score

Confidence

High

A CWE-294: Authentication Bypass by Capture-replay vulnerability exists that could cause execution of unauthorized Modbus functions on the controller when hijacking an authenticated Modbus session.
Affected Products: EcoStruxure Control Expert (All Versions), EcoStruxure Process Expert (Versions prior to V2020), Modicon M340 CPU - part numbers BMXP34* (All Versions), Modicon M580 CPU - part numbers BMEP* and BMEH* (All Versions), Modicon M580 CPU Safety - part numbers BMEP58S and BMEH58S (All Versions)

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500879);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2022-45789");

  script_name(english:"Schneider Electric EcoStruxure Control Expert, Process Expert, Modicon M340, M580 and M580 CPU Authentication Bypass By Capture-Replay (CVE-2022-45789)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A CWE-294: Authentication Bypass by Capture-replay vulnerability
exists that could cause execution of unauthorized Modbus functions on
the controller when hijacking an authenticated Modbus session.
Affected Products: EcoStruxure Control Expert (All Versions),
EcoStruxure Process Expert (Versions prior to V2020), Modicon M340
CPU - part numbers BMXP34* (All Versions), Modicon M580 CPU - part
numbers BMEP* and BMEH* (All Versions), Modicon M580 CPU Safety - part
numbers BMEP58*S and BMEH58*S (All Versions)

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-010-06&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-010-06_Modicon_Controllers_Security_Notification.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?48dc4c9c");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-227-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Schneider Electric has released the following remediations and mitigations for users to implement:

- EcoStruxure Process Expert: Version V2021 is available for download and is not impacted by this vulnerability as the
affected component has been removed from this version.
- EcoStruxure Control Expert: Set up a VPN between the Modicon PLC controllers and the engineering workstation
containing EcoStruxureTM Control.
- EcoStruxure Control Expert: Harden the workstation running EcoStruxure Control Expert.
- EcoStruxure Process Expert: Set up a VPN between the Modicon PLC controllers and the engineering workstation
containing EcoStruxureTM Control.
- EcoStruxure Process Expert: Harden the workstation running EcoStruxure Process Expert.
- Modicon M340 CPU (part numbers BMXP34*): Set up an application password in the project properties.
- Modicon M340 CPU (part numbers BMXP34*): Set up network segmentation and implement a firewall to block all
unauthorized access to port 502/TCP.
- Modicon M340 CPU (part numbers BMXP34*): Set up a secure communication according to the following guideline “Modicon
Controllers Platform Cyber Security Reference Manual,” in chapter “Set up secured communications”.
- Modicon M340 CPU (part numbers BMXP34*): Configure the access control list following the recommendations of the user
manuals: Modicon M340 for Ethernet Communications Modules and Processors user manual in chapter “Messaging Configuration
Parameters”.
- Modicon M340 CPU (part numbers BMXP34*): Consider the use of external firewall devices such as EAGLE40-07 from Belden
to establish VPN connections for M340 & M580 architectures. For more details refer to Modicon Controllers Platform -
Cyber Security, Reference Manual chapter “How to protect M580 and M340 architectures with EAGLE40 using VPN”.
- Modicon M580 CPU (part numbers BMEP* and BMEH*): Set up an application password in the project properties.
- Modicon M580 CPU (part numbers BMEP* and BMEH*): Set up network segmentation and implement a firewall to block all
unauthorized access to port 502/TCP.
- Modicon M580 CPU (part numbers BMEP* and BMEH*): Configure the access control list following the recommendations of
the user manuals: Modicon M580, Hardware, Reference Manual.
- Modicon M580 CPU (part numbers BMEP* and BMEH*): Setup a secure communication following recommended guidelines in
Modicon Controllers Platform - Cyber Security Reference Manual chapter “Setup secured communications”.
- Modicon M580 CPU (part numbers BMEP* and BMEH*): Use a BMENUA0100 module and follow the instructions to configure
IPSEC feature as described in M580 - BMENUA0100 OPC UA Embedded Module, Installation and Configuration Guide chapter
“Configuring the BMENUA0100 Cybersecurity Settings”.

For more information, see Schneider Electric’s security advisory SEVD-2023-010-06.

Schneider Electric strongly recommends the following industry cybersecurity best practices:

- Locate control and safety system networks and remote devices behind firewalls and isolate them from the business
network.
- Install physical controls so no unauthorized personnel can access your industrial control and safety systems,
components, peripheral equipment, and networks.
- Place all controllers in locked cabinets and never leave them in the “Program” mode.
- Never connect programming software to any network other than the network intended for that device.
- Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc., before use in the
terminals or any node connected to these networks.
- Never allow mobile devices that have connected to any other network besides the intended network to connect to the
safety or control networks without proper sanitation.
- Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the
internet.
- When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may
have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as
secure as the connected devices.
- For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-45789");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(294);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/01/31");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/01/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/03/09");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp341000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp342000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp3420102_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp342010_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp342020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp342020h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp3420302_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp3420302h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp342030_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m340_bmxp342030h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh582040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh582040c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh582040s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh584040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh584040c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh584040s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh586040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh586040c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmeh586040s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep581020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep581020h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582020h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582040h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep582040s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep583020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep583040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep584020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep584040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep584040s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep585040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep585040c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep586040_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:modicon_m580_bmep586040c_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/o:schneider-electric:modicon_m340_bmxp341000_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp342000_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp342010_firmware:-" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp3420102_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp342020_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp342020h_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp342030_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp3420302_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp3420302h_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m340_bmxp342030h_firmware" :
        {"family" : "ModiconM340"},
    "cpe:/o:schneider-electric:modicon_m580_bmep581020_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep581020h_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582020_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582020h_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582040_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582040h_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep582040s_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep583020_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep583040_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep584020_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep584040_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep584040s_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep585040_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep585040c_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep586040_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmep586040c_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh582040_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh582040c_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh582040s_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh584040_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh584040c_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh584040s_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh586040_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh586040c_firmware" :
        {"family" : "ModiconM580"},
    "cpe:/o:schneider-electric:modicon_m580_bmeh586040s_firmware" :
        {"family" : "ModiconM580"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
schneider-electricmodicon_m340_bmxp341000_firmwarecpe:/o:schneider-electric:modicon_m340_bmxp341000_firmware
schneider-electricmodicon_m340_bmxp342020_firmwarecpe:/o:schneider-electric:modicon_m340_bmxp342020_firmware
schneider-electricmodicon_m340_bmxp342030_firmwarecpe:/o:schneider-electric:modicon_m340_bmxp342030_firmware
schneider-electricmodicon_m580_bmeh582040_firmwarecpe:/o:schneider-electric:modicon_m580_bmeh582040_firmware
schneider-electricmodicon_m580_bmeh582040c_firmwarecpe:/o:schneider-electric:modicon_m580_bmeh582040c_firmware
schneider-electricmodicon_m580_bmeh582040s_firmwarecpe:/o:schneider-electric:modicon_m580_bmeh582040s_firmware
schneider-electricmodicon_m580_bmeh584040_firmwarecpe:/o:schneider-electric:modicon_m580_bmeh584040_firmware
schneider-electricmodicon_m580_bmeh584040c_firmwarecpe:/o:schneider-electric:modicon_m580_bmeh584040c_firmware
schneider-electricmodicon_m580_bmeh584040s_firmwarecpe:/o:schneider-electric:modicon_m580_bmeh584040s_firmware
schneider-electricmodicon_m580_bmeh586040_firmwarecpe:/o:schneider-electric:modicon_m580_bmeh586040_firmware
Rows per page:
1-10 of 351

9.6 High

AI Score

Confidence

High

Related for TENABLE_OT_SCHNEIDER_CVE-2022-45789.NASL