Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_WESTERMO_CVE-2018-10933.NASL
HistoryApr 03, 2024 - 12:00 a.m.

Westermo xRD Products Authentication Bypass (CVE-2018-10933)

2024-04-0300:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
westermo
xrd
authentication bypass
cve-2018-10933
libssh
tenable.ot
vulnerability
remote
firmware
security

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.4 High

AI Score

Confidence

High

0.137 Low

EPSS

Percentile

95.7%

libssh versions 0.6 and above have an authentication bypass vulnerability in the server code. By presenting the server an SSH2_MSG_USERAUTH_SUCCESS message in place of the SSH2_MSG_USERAUTH_REQUEST message which the server would expect to initiate authentication, the attacker could successfully authenticate without any credentials.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502173);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/03");

  script_cve_id("CVE-2018-10933");

  script_name(english:"Westermo xRD Products Authentication Bypass (CVE-2018-10933)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"libssh versions 0.6 and above have an authentication bypass vulnerability in the 
server code. By presenting the server an SSH2_MSG_USERAUTH_SUCCESS message in place of the 
SSH2_MSG_USERAUTH_REQUEST message which the server would expect to initiate authentication, 
the attacker could successfully authenticate without any credentials.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.westermo.com/us/-/media/Files/Cyber-security/westermo_sa_18-05_libssh_authentication_bypass_v1.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7fd99b05");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10933");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/08/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/08/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/03");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-355_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-455_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-305_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-405_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-315_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:brd-355_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-350_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-310_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:westermo:mrd-330_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Westermo");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Westermo');

var asset = tenable_ot::assets::get(vendor:'Westermo');

var vuln_cpes = {
    "cpe:/o:westermo:mrd-355_firmware" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.9.0"},
    "cpe:/o:westermo:mrd-455_firmware" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.9.0"},
    "cpe:/o:westermo:mrd-305_firmware" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.9.0"},
    "cpe:/o:westermo:mrd-405_firmware" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.9.0"},
    "cpe:/o:westermo:mrd-315_firmware" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.9.0"},
    "cpe:/o:westermo:brd-355_firmware" :
        {"family" : "WestermoXDSL", "versionEndExcluding" : "1.7.9.0"},
    "cpe:/o:westermo:mrd-350_firmware" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.9.0"},
    "cpe:/o:westermo:mrd-310_firmware" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.9.0"},
    "cpe:/o:westermo:mrd-330_firmware" :
        {"family" : "WestermoCellular", "versionEndExcluding" : "1.7.9.0"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
westermomrd-355_firmwarecpe:/o:westermo:mrd-355_firmware
westermomrd-455_firmwarecpe:/o:westermo:mrd-455_firmware
westermomrd-305_firmwarecpe:/o:westermo:mrd-305_firmware
westermomrd-405_firmwarecpe:/o:westermo:mrd-405_firmware
westermomrd-315_firmwarecpe:/o:westermo:mrd-315_firmware
westermobrd-355_firmwarecpe:/o:westermo:brd-355_firmware
westermomrd-350_firmwarecpe:/o:westermo:mrd-350_firmware
westermomrd-310_firmwarecpe:/o:westermo:mrd-310_firmware
westermomrd-330_firmwarecpe:/o:westermo:mrd-330_firmware

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.4 High

AI Score

Confidence

High

0.137 Low

EPSS

Percentile

95.7%