Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2015-6574.NASL
HistoryMay 16, 2023 - 12:00 a.m.

Siemens SISCO MMS-EASE Third Party Component Resource Management Errors (CVE-2015-6574)

2023-05-1600:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
siemens sisco mms-ease
denial of service
remote attackers
cpu consumption
crafted packet
siprotec 5
third party component
resource management errors
cve-2015-6574

0.024 Low

EPSS

Percentile

89.9%

The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501141);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2015-6574");

  script_name(english:"Siemens SISCO MMS-EASE Third Party Component Resource Management Errors (CVE-2015-6574)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP
products allows remote attackers to cause a denial of service (CPU
consumption) via a crafted packet.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.sisconet.com/wp-content/uploads/2016/04/SecNote_CVE-2015-6574-Portcullis-20160426.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e89f715d");
  # https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-6574/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a21a9ef8");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/95022");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-223771.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-14");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

 Siemens prepared fixes and recommends applying update v7.80 to the following products:

- SIPROTEC 5 6MD85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 6MD86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 6MU89 devices (CPU variant CP300)
- SIPROTEC 5 6MU85 devices (CPU variant CP300)
- SIPROTEC 5 7KE85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SA82 devices (CPU variant CP100):
- SIPROTEC 5 7SA86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SA87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SD82 devices (CPU variant CP100)
- SIPROTEC 5 7SD86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SD87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SJ81 devices (CPU variant CP100)
- SIPROTEC 5 7SJ82 devices (CPU variant CP100)
- SIPROTEC 5 7SJ85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SJ86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SK82 devices (CPU variant CP100)
- SIPROTEC 5 7SK85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SL82 devices (CPU variant CP100)
- SIPROTEC 5 7SL86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SL87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SS85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7ST85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SX85 devices (CPU variant CP300)
- SIPROTEC 5 7UM85 devices (CPU variant CP300)
- SIPROTEC 5 7UT82 devices (CPU variant CP100)
- SIPROTEC 5 7UT85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7UT86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7UT87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7VE85 devices (CPU variant CP300)
- SIPROTEC 5 7VK87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 Communication Module ETH-BA-2EL
- SIPROTEC 5 Communication Module ETH-BB-2FO
- SIPROTEC 5 Communication Module USART-AB-1EL
- SIPROTEC 5 Communication Module USART-AC-2EL
- SIPROTEC 5 Communication Module USART-AD-1FO
- SIPROTEC 5 Communication Module USART-AE-2FO

For more information, see the associated Siemens security advisory SSA-223771 in HTML and CSAF.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-6574");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(399);

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/12/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/12/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/16");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_6md85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_6md86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_6md89_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ke85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sa82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sa84_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sa86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sa87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sd82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sd84_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sd86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sd87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sj81_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sj82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sj85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sj86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sk82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sk85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sl82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sl86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sl87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ss85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7st85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7um85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ut82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ut85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ut86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ut87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ve85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7vk87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_eth-ba-2el_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_eth-bb-2fo_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:siprotec_5_6md85_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_6md86_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_6md89_firmware" :
        {"versionEndExcluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ke85_firmware" :
        {"versionEndExcluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sa82_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sa84_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sa86_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sa87_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sd82_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sd84_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sd86_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sd87_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sj81_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sj82_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sj85_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sj86_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sk82_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sk85_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sl82_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sl86_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sl87_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ss85_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7st85_firmware" :
        {"family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7um85_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ut82_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ut85_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ut86_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ut87_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ve85_firmware" :
        {"versionEndExcluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7vk87_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_eth-ba-2el_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_eth-bb-2fo_firmware" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemenssiprotec_5_6md85_firmwarecpe:/o:siemens:siprotec_5_6md85_firmware
siemenssiprotec_5_6md86_firmwarecpe:/o:siemens:siprotec_5_6md86_firmware
siemenssiprotec_5_6md89_firmwarecpe:/o:siemens:siprotec_5_6md89_firmware
siemenssiprotec_5_7ke85_firmwarecpe:/o:siemens:siprotec_5_7ke85_firmware
siemenssiprotec_5_7sa82_firmwarecpe:/o:siemens:siprotec_5_7sa82_firmware
siemenssiprotec_5_7sa84_firmwarecpe:/o:siemens:siprotec_5_7sa84_firmware
siemenssiprotec_5_7sa86_firmwarecpe:/o:siemens:siprotec_5_7sa86_firmware
siemenssiprotec_5_7sa87_firmwarecpe:/o:siemens:siprotec_5_7sa87_firmware
siemenssiprotec_5_7sd82_firmwarecpe:/o:siemens:siprotec_5_7sd82_firmware
siemenssiprotec_5_7sd84_firmwarecpe:/o:siemens:siprotec_5_7sd84_firmware
Rows per page:
1-10 of 321

0.024 Low

EPSS

Percentile

89.9%

Related for TENABLE_OT_SIEMENS_CVE-2015-6574.NASL