Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_WAGO_CVE-2021-34578.NASL
HistoryJul 21, 2022 - 12:00 a.m.

Wago 750-36X & 750-8XX Improper Authentication (CVE-2021-34578)

2022-07-2100:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

70.2%

This vulnerability allows an attacker who has access to the WBM to read and write settings-parameters of the device by sending specifically constructed requests without authentication on multiple WAGO PLCs in firmware versions up to FW07.

  • This vulnerability allows an attacker who has access to the WBM to read and write settings-parameters of the device by sending specifically constructed requests without authentication on multiple WAGO PLCs in firmware versions up to FW07. (CVE-2021-34578)

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500686);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/17");

  script_cve_id("CVE-2021-34578");

  script_name(english:"Wago 750-36X & 750-8XX Improper Authentication (CVE-2021-34578)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"This vulnerability allows an attacker who has access to the WBM to read and write settings-parameters of the device by
sending specifically constructed requests without authentication on multiple WAGO PLCs in firmware versions up to FW07.

  - This vulnerability allows an attacker who has access to the WBM to read and write settings-parameters of
    the device by sending specifically constructed requests without authentication on multiple WAGO PLCs in
    firmware versions up to FW07. (CVE-2021-34578)

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert.vde.com/en-us/advisories/vde-2020-044");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-34578");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(287);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/08/31");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/08/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/07/21");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-362_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-363_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-823_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-832%2f000-002_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-832_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-862_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-890%2f025-000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-890%2f025-001_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-890%2f025-002_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-890%2f040-000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-891_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:wago:750-893_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Wago");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Wago');

var asset = tenable_ot::assets::get(vendor:'Wago');

var vuln_cpes = {
    "cpe:/o:wago:750-890%2f040-000_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-890%2f025-001_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-890%2f025-002_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-890%2f025-000_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-832%2f000-002_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-362_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-823_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "ControllerPFC200"},
    "cpe:/o:wago:750-832_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-363_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-862_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-891_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"},
    "cpe:/o:wago:750-893_firmware" :
        {"versionEndIncluding" : "fw07", "family" : "Controller750"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
wago750-362_firmwarecpe:/o:wago:750-362_firmware
wago750-363_firmwarecpe:/o:wago:750-363_firmware
wago750-823_firmwarecpe:/o:wago:750-823_firmware
wago750-832%2f000-002_firmwarecpe:/o:wago:750-832%2f000-002_firmware
wago750-832_firmwarecpe:/o:wago:750-832_firmware
wago750-862_firmwarecpe:/o:wago:750-862_firmware
wago750-890%2f025-000_firmwarecpe:/o:wago:750-890%2f025-000_firmware
wago750-890%2f025-001_firmwarecpe:/o:wago:750-890%2f025-001_firmware
wago750-890%2f025-002_firmwarecpe:/o:wago:750-890%2f025-002_firmware
wago750-890%2f040-000_firmwarecpe:/o:wago:750-890%2f040-000_firmware
Rows per page:
1-10 of 121

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

70.2%

Related for TENABLE_OT_WAGO_CVE-2021-34578.NASL