Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2020-0591.NASL
HistoryMay 02, 2023 - 12:00 a.m.

Siemens SIMATIC S7-1500 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-0591)

2023-05-0200:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

Improper buffer restrictions in BIOS firmware for some Intelยฎ Processors may allow a privileged user to potentially enable escalation of privilege via local access.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501088);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/24");

  script_cve_id("CVE-2020-0591");

  script_name(english:"Siemens SIMATIC S7-1500 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-0591)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Improper buffer restrictions in BIOS firmware for some Intel(R)
Processors may allow a privileged user to potentially enable
escalation of privilege via local access.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00358
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f80d097d");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20201113-0001/");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-131-15");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-501073.pdf");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

- As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens
recommends limiting the possibilities to run untrusted code if possible.
- Applying a Defense-in-Depth concept can help to reduce the probability that untrusted code is run on the system.
Siemens recommends applying the Defense-in-Depth concept.

For additional information, please refer to Siemens Security Advisory SSA-501073");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-0591");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_cpu_1518-4_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_cpu_1518f-4_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_cpu_1518-4_firmware" :
        {"family" : "S71500"},
    "cpe:/o:siemens:simatic_cpu_1518f-4_firmware" :
        {"family" : "S71500"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssimatic_cpu_1518-4_firmwarecpe:/o:siemens:simatic_cpu_1518-4_firmware
siemenssimatic_cpu_1518f-4_firmwarecpe:/o:siemens:simatic_cpu_1518f-4_firmware
Related for TENABLE_OT_SIEMENS_CVE-2020-0591.NASL