Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_TRANE_CVE-2021-42534.NASL
HistoryOct 23, 2023 - 12:00 a.m.

Trane HVAC Systems Controls Improper Neutralization of Input During Web Page Generation (CVE-2021-42534)

2023-10-2300:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19
trane
hvac systems
controls
input neutralization
web page generation
cve-2021-42534
tenable.ot
vulnerability
ot asset
icsa-21-292-02
firmware
patch
exploitability
cisa
best practices
remote access

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

41.8%

The affected product’s web application does not properly neutralize the input during webpage generation, which could allow an attacker to inject code in the input forms.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501756);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2021-42534");
  script_xref(name:"ICSA", value:"21-292-02");

  script_name(english:"Trane HVAC Systems Controls Improper Neutralization of Input During Web Page Generation (CVE-2021-42534)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The affected product's web application does not properly neutralize
the input during webpage generation, which could allow an attacker to
inject code in the input forms.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://us-cert.cisa.gov/ics/advisories/icsa-21-292-02");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Trane has identified the following specific mitigations for the affected products:

- Users upgrade Tracer SC controllers running firmware v3.8 and prior, to firmware v4.4 SP7 or higher. Users should
contact a regional Trane office to install updated firmware or request additional information and reference Trane
service database number HUB-207592.
- Tracer SC is no longer actively developed, tested, or sold. Tracer SC will be considered end-of-life on December 31,
2022. Trane recommends users identify a migration plan to replace the Tracer SC controller with the Tracer SC+
controller, which can function as a drop-in replacement for Tracer SC, providing significant security upgrades.

In addition to the specific recommendations above, Trane recommends the following best practices as an additional
protection against this and other controller vulnerabilities:

- Restrict physical controller access to trained and trusted personnel.
- Isolate Tracer controls from other network devices using virtual local area networks (VLAN), and from the Internet
using a firewall with no exposed inbound ports.
- Use secure remote access solutions such as Trane Connect Remote Access.
- Ensure user credentials are not shared and follow best practices for appropriate complexity (e.g., strong passwords).
- Have a well-documented process and owner to ensure regular software/firmware updates and to keep systems up to date.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-42534");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(79);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/10/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/10/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/23");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:trane:tracer_sc_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Trane");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Trane');

var asset = tenable_ot::assets::get(vendor:'Trane');

var vuln_cpes = {
    "cpe:/o:trane:tracer_sc_firmware" :
        {"versionEndIncluding" : "3.8", "family" : "TracerSC"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

41.8%

Related for TENABLE_OT_TRANE_CVE-2021-42534.NASL