Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_WAGO_CVE-2023-1150.NASL
HistoryJul 11, 2023 - 12:00 a.m.

Wago Series 750-3x/-8x prone to MODBUS server DoS (CVE-2023-1150)

2023-07-1100:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10
wago series
modbus server
dos vulnerability
cve-2023-1150
unauthenticated
resource consumption
remote attacker

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

45.3%

Uncontrolled resource consumption in Series WAGO 750-3x/-8x products may allow an unauthenticated remote attacker to DoS the MODBUS server with specially crafted packets.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501227);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/24");

  script_cve_id("CVE-2023-1150");

  script_name(english:"Wago Series 750-3x/-8x prone to MODBUS server DoS (CVE-2023-1150)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Uncontrolled resource consumption in Series WAGO 750-3x/-8x products
may allow an unauthenticated remote attacker to DoS the MODBUS server
with specially crafted packets.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert.vde.com/en/advisories/VDE-2023-005/");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-1150");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/06/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/06/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-362%2f000-001_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-362%2f040-000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-362_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-363%2f040-000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-363_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-364%2f040-010_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-365%2f040-010_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-823_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-832%2f000-002_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-832_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-862_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-890%2f025-000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-890%2f025-001_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-890%2f025-002_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-890%2f040-000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-890_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-891_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-893_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Wago");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Wago');

var asset = tenable_ot::assets::get(vendor:'Wago');

var vuln_cpes = {
    "cpe:/o:wago:750-363%2f040-000_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-362%2f040-000_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-362%2f000-001_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-891_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-365%2f040-010_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-364%2f040-010_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-362_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-363_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-823_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "ControllerPFC200"},
    "cpe:/o:wago:750-832_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-832%2f000-002_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-862_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-890_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-890%2f025-000_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-890%2f025-001_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-890%2f025-002_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-890%2f040-000_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"},
    "cpe:/o:wago:750-893_firmware" :
        {"versionEndExcluding" : "fw11", "family" : "Controller750"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

45.3%

Related for TENABLE_OT_WAGO_CVE-2023-1150.NASL