Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ABB_CVE-2021-3712.NASL
HistorySep 29, 2023 - 12:00 a.m.

ABB RTU500 Series Out-of-bounds Read in embedded OpenSSL (CVE-2021-3712)

2023-09-2900:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
vulnerability
openssl
rtu500 series
abb
out-of-bounds
read
firmware
asn.1
overrun
denial of service
disclosure
tenable.ot
scanner

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.1

Confidence

High

EPSS

0.005

Percentile

76.3%

A vulnerability exists in the OpenSSL Version 1.0.2 that affects the RTU500 Series product versions listed below.

RTU500 series CMU Firmware versions 12.0.1 – 12.0.14 12.2.1 – 12.2.11 12.4.1 – 12.4.11 12.6.1 – 12.6.8 12.7.1 – 12.7.5 13.2.1 – 13.2.5 13.3.1 – 13.3.3 13.4.1

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL’s own d2i functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the data and length fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the data field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501744);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2021-3712");
  script_xref(name:"ICSA", value:"23-143-02");
  script_xref(name:"DSA", value:"DSA-4963");
  script_xref(name:"GLSA", value:"GLSA-202209-02");
  script_xref(name:"GLSA", value:"GLSA-202210-02");

  script_name(english:"ABB RTU500 Series Out-of-bounds Read in embedded OpenSSL (CVE-2021-3712)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability exists in the OpenSSL Version 1.0.2 that affects
the RTU500 Series product versions listed below.

RTU500 series CMU Firmware versions
12.0.1 – 12.0.14
12.2.1 – 12.2.11
12.4.1 – 12.4.11
12.6.1 – 12.6.8
12.7.1 – 12.7.5
13.2.1 – 13.2.5
13.3.1 – 13.3.3
13.4.1

ASN.1 strings are represented internally within OpenSSL as an
ASN1_STRING structure which contains a buffer holding the string data
and a field holding the buffer length. This contrasts with normal C
strings which are repesented as a buffer for the string data which is
terminated with a NUL (0) byte. Although not a strict requirement,
ASN.1 strings that are parsed using OpenSSL's own d2i functions (and
other similar parsing functions) as well as any string whose value has
been set with the ASN1_STRING_set() function will additionally NUL
terminate the byte array in the ASN1_STRING structure. However, it is
possible for applications to directly construct valid ASN1_STRING
structures which do not NUL terminate the byte array by directly
setting the data and length fields in the ASN1_STRING array. This
can also happen by using the ASN1_STRING_set0() function. Numerous
OpenSSL functions that print ASN.1 data have been found to assume that
the ASN1_STRING byte array will be NUL terminated, even though this is
not guaranteed for strings that have been directly constructed. Where
an application requests an ASN.1 structure to be printed, and where
that ASN.1 structure contains ASN1_STRINGs that have been directly
constructed by the application without NUL terminating the data
field, then a read buffer overrun can occur. The same thing can also
occur during name constraints processing of certificates (for example
if a certificate has been directly constructed by the application
instead of loading it via the OpenSSL parsing functions, and the
certificate contains non NUL terminated ASN1_STRING structures). It
can also occur in the X509_get1_email(), X509_REQ_get1_email() and
X509_get1_ocsp() functions. If a malicious actor can cause an
application to directly construct an ASN1_STRING and then process it
through one of the affected OpenSSL functions then this issue could be
hit. This might result in a crash (causing a Denial of Service
attack). It could also result in the disclosure of private memory
contents (such as private keys, or sensitive plaintext). Fixed in
OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za
(Affected 1.0.2-1.0.2y).

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/news/secadv/20210824.txt");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?77bbd34b");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c568570a");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-02");
  # https://publisher.hitachienergy.com/preview?DocumentID=8DBD000153&LanguageCode=en&DocumentPartId=&Action=Launch
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?10034489");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-3712");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(125);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/08/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/08/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/09/29");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:hitachienergy:rtu500_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/ABB");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/ABB');

var asset = tenable_ot::assets::get(vendor:'ABB');

var vuln_cpes = {
  "cpe:/o:hitachienergy:rtu500_firmware:12.0" :
      {"versionEndIncluding" : "12.0.14", "versionStartIncluding" : "12.0.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:12.2" :
      {"versionEndIncluding" : "12.2.11", "versionStartIncluding" : "12.2.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:12.4" :
      {"versionEndIncluding" : "12.4.11", "versionStartIncluding" : "12.4.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:12.6" :
      {"versionEndIncluding" : "12.6.8", "versionStartIncluding" : "12.6.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:12.7" :
      {"versionEndIncluding" : "12.7.5", "versionStartIncluding" : "12.7.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:13.2" :
      {"versionEndIncluding" : "13.2.5", "versionStartIncluding" : "13.2.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:13.3" :
      {"versionEndIncluding" : "13.3.3", "versionStartIncluding" : "13.3.1", "family" : "AbbRTU500"},
  "cpe:/o:hitachienergy:rtu500_firmware:13.4.1" :
      {"versionEndIncluding" : "13.4.1", "versionStartIncluding" : "13.4.1", "family" : "AbbRTU500"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.1

Confidence

High

EPSS

0.005

Percentile

76.3%