Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SCHNEIDER_CVE-2022-46680.NASL
HistoryJun 01, 2023 - 12:00 a.m.

Schneider Electric PowerLogic ION7400 / PM8000 / ION8650 / ION8800 / ION9000 Power Meters Cleartext Transmission of Sensitive Information (CVE-2022-46680)

2023-06-0100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
schneider electric
powerlogic
sensitive information transmission
cve-2022-46680
vulnerability
network traffic interception
updates
firmware
patching
cybersecurity best practices
industry
safety systems
firewalls
isolation
physical controls
network hardening
user guide
sevd-2023-129-03
remote devices

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.6%

A CWE-319: Cleartext transmission of sensitive information vulnerability exists that could cause disclosure of sensitive information, denial of service, or modification of data if an attacker is able to intercept network traffic.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501167);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2022-46680");

  script_name(english:"Schneider Electric PowerLogic ION7400 / PM8000 / ION8650 / ION8800 / ION9000 Power Meters Cleartext Transmission of Sensitive Information (CVE-2022-46680)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A CWE-319: Cleartext transmission of sensitive information
vulnerability exists that could cause disclosure of sensitive
information, denial of service, or modification of data if an attacker
is able to intercept network traffic.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-129-03&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-129-03.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a979a519");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-229-03");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Schneider Electric has released the following remediations for users to implement:

- Update affected components to current firmware versions for available vulnerability fixes: 
    - PowerLogic ION9000: Version 4.0.0 is available for download.
    - PowerLogic ION7400: Version 4.0.0 is available for download.
    - PowerLogic PM8000: Version 4.0.0 is available for download.
- Users should use appropriate patching methodologies when applying these patches to their systems. Schneider Electric
recommends using backups and evaluating the impact of these patches in a “testing and development environment” or on an
offline infrastructure.
- Users should contact Schneider Electric for assistance in removing a patch.
- Schneider Electric recommends that users ensure devices supporting ION protocol are not exposed to the internet or
other untrusted networks. Users should apply the best practices for network hardening as documented in the product user
guide and the Schneider Electric Recommended Cybersecurity Best Practices.
- Additional configuration steps and supporting software are required to utilize the secure ION feature. Please refer to
the relevant product documentation or contact customer care for additional details and support.

For more information, see Schneider Electric’s security advisory SEVD-2023-129-03.

Schneider Electric strongly recommends the following industry cybersecurity best practices:

- Locate control and safety system networks and remote devices behind firewalls and isolate them from the business
network.
- Install physical controls so no unauthorized personnel can access your industrial control and safety systems,
components, peripheral equipment, and networks.
- Place all controllers in locked cabinets and never leave them in the “Program” mode.
- Never connect programming software to any network other than the network intended for that device.
- Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc. before use in the
terminals or any node connected to these networks.
- Never allow mobile devices that have connected to any other network besides the intended network to connect to the
safety or control networks without proper sanitation.
- Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the
internet.
- When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may
have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as
secure as the connected devices.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-46680");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(319);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/05/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/05/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/06/01");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion7400_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion8650_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion8800_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_ion9000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:schneider-electric:powerlogic_pm8000_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Schneider");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Schneider');

var asset = tenable_ot::assets::get(vendor:'Schneider');

var vuln_cpes = {
    "cpe:/o:schneider-electric:powerlogic_ion9000_firmware" :
        {"versionEndExcluding" : "4.0.0", "family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_ion7400_firmware" :
        {"versionEndExcluding" : "4.0.0", "family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_pm8000_firmware" :
        {"versionEndExcluding" : "4.0.0", "family" : "PowerLogicPM"},
    "cpe:/o:schneider-electric:powerlogic_ion8650_firmware:-" :
        {"family" : "ION"},
    "cpe:/o:schneider-electric:powerlogic_ion8800_firmware:-" :
        {"family" : "ION"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
schneider-electricpowerlogic_ion7400_firmwarecpe:/o:schneider-electric:powerlogic_ion7400_firmware
schneider-electricpowerlogic_ion8650_firmware-cpe:/o:schneider-electric:powerlogic_ion8650_firmware:-
schneider-electricpowerlogic_ion8800_firmware-cpe:/o:schneider-electric:powerlogic_ion8800_firmware:-
schneider-electricpowerlogic_ion9000_firmwarecpe:/o:schneider-electric:powerlogic_ion9000_firmware
schneider-electricpowerlogic_pm8000_firmwarecpe:/o:schneider-electric:powerlogic_pm8000_firmware

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.6%

Related for TENABLE_OT_SCHNEIDER_CVE-2022-46680.NASL