Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2016-2518.NASL
HistoryMay 02, 2023 - 12:00 a.m.

Siemens SIMATIC NET CP 443-1 OPC UA Out-of-Bounds Read (CVE-2016-2518)

2023-05-0200:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501089);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/24");

  script_cve_id("CVE-2016-2518");
  script_xref(name:"GLSA", value:"GLSA-201607-15");
  script_xref(name:"DSA", value:"DSA-3629");
  script_xref(name:"DSA", value:"DSA-3629");
  script_xref(name:"FREEBSD", value:"FreeBSD-SA-16:16");
  script_xref(name:"RHSA", value:"RHSA-2016:1141");
  script_xref(name:"RHSA", value:"RHSA-2016:1552");
  script_xref(name:"SuSE", value:"SUSE-SU-2016:1278");
  script_xref(name:"SuSE", value:"SUSE-SU-2016:1291");
  script_xref(name:"SuSE", value:"openSUSE-SU-2016:1423");
  script_xref(name:"SuSE", value:"SUSE-SU-2016:1912");
  script_xref(name:"SuSE", value:"SUSE-SU-2016:2094");
  script_xref(name:"SuSE", value:"openSUSE-SU-2016:1329");
  script_xref(name:"SuSE", value:"SUSE-SU-2016:1568");
  script_xref(name:"SuSE", value:"SUSE-SU-2016:1471");
  script_xref(name:"USN", value:"USN-3096-1");
  script_xref(name:"FEDORA", value:"FEDORA-2016-ed8c6c0426");
  script_xref(name:"FEDORA", value:"FEDORA-2016-5b2eb0bf9c");

  script_name(english:"Siemens SIMATIC NET CP 443-1 OPC UA Out-of-Bounds Read (CVE-2016-2518)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x
before 4.3.92 allows remote attackers to cause an out-of-bounds
reference via an addpeer request with a large hmode value.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.kb.cert.org/vuls/id/718152");
  # http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_ntp_4_2_8p7_Security
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?35946255");
  script_set_attribute(attribute:"see_also", value:"http://support.ntp.org/bin/view/Main/NtpBug3009");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/88226");
  # http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?eb5f426b");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/201607-15");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1035705");
  script_set_attribute(attribute:"see_also", value:"http://www.debian.org/security/2016/dsa-3629");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20171004-0002/");
  script_set_attribute(attribute:"see_also", value:"https://security.FreeBSD.org/advisories/FreeBSD-SA-16:16.ntp.asc");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2016:1141");
  script_set_attribute(attribute:"see_also", value:"http://rhn.redhat.com/errata/RHSA-2016-1552.html");
  # http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ae82f1b1");
  # http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5cfd023e");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf");
  # http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00034.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4ef1a5a8");
  # http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00037.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?98a21ef2");
  script_set_attribute(attribute:"see_also", value:"http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html");
  # http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6628a33f");
  script_set_attribute(attribute:"see_also", value:"http://www.ubuntu.com/usn/USN-3096-1");
  # http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cd1909c0");
  # http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c59e7aad");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/archive/1/538233/100/0/threaded");
  # http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00052.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?15ac6fd1");
  # http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00020.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9e4e2f01");
  # http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00001.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f726e331");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/538233/100/0/threaded");
  # http://packetstormsecurity.com/files/136864/Slackware-Security-Advisory-ntp-Updates.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fa0d509b");
  script_set_attribute(attribute:"see_also", value:"https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11");
  script_set_attribute(attribute:"see_also", value:"https://support.f5.com/csp/article/K20804323");
  # http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183647.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?08f08020");
  # http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184669.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?89fbd39d");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2016/dsa-3629");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default.
- Configure an additional firewall to prevent communication to Port UDP/123 of an affected device.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens operational guidelines for industrial security, and follow the recommendations in the
product manual.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens security advisory SSA-211752");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-2518");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(125);

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/01/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware" :
        {"family" : "S7400"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssimatic_net_cp_443-1_opc_ua_firmwarecpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware

References