Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2020-8744.NASL
HistoryNov 07, 2022 - 12:00 a.m.

Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744)

2022-11-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19
siemens
s7-1500
improper initialization
cve-2020-8744
tenable.ot
vulnerability
escalation of privilege

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

14.2%

Improper initialization in subsystem for Intelยฎ CSME versions before12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intelยฎ TXE versions before 4.0.30 Intelยฎ SPS versions before E3_05.01.04.200 may allow a privileged user to potentially enable escalation of privilege via local access.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500705);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/30");

  script_cve_id("CVE-2020-8744");

  script_name(english:"Siemens SIMATIC S7-1500 Improper Initialization (CVE-2020-8744)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Improper initialization in subsystem for Intel(R) CSME versions
before12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25, Intel(R) TXE
versions before 4.0.30 Intel(R) SPS versions before E3_05.01.04.200
may allow a privileged user to potentially enable escalation of
privilege via local access.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00391
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e0627cbb");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20201113-0005/");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-131-15");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20201113-0002/");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20201113-0004/");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-501073.pdf");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

- As a prerequisite for an attack, an attacker must be able to run untrusted code on affected systems. Siemens
recommends limiting the possibilities to run untrusted code if possible.
- Applying a Defense-in-Depth concept can help to reduce the probability that untrusted code is run on the system.
Siemens recommends applying the Defense-in-Depth concept.

For additional information, please refer to Siemens Security Advisory SSA-501073");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-8744");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(665);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/11/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500_cpu_1518-4_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500_cpu_1518f-4_pn%2fdp_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_s7-1500_cpu_1518-4_pn%2fdp_firmware" :
        {"family" : "S71500", "orderNumbers" : ["6ES7518-4AX00-1AC0", "6AG1518-4AX00-4AC0"]},
    "cpe:/o:siemens:simatic_s7-1500_cpu_1518f-4_pn%2fdp_firmware" :
        {"family" : "S71500", "orderNumbers" : ["6ES7518-4FX00-1AC0"]}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssimatic_s7-1500_cpu_1518-4_pn%2fdp_firmwarecpe:/o:siemens:simatic_s7-1500_cpu_1518-4_pn%2fdp_firmware
siemenssimatic_s7-1500_cpu_1518f-4_pn%2fdp_firmwarecpe:/o:siemens:simatic_s7-1500_cpu_1518f-4_pn%2fdp_firmware

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

14.2%

Related for TENABLE_OT_SIEMENS_CVE-2020-8744.NASL