Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2016-9042.NASL
HistoryMay 02, 2023 - 12:00 a.m.

Siemens SIMATIC NET CP 443-1 OPC UA Improper Input Validation (CVE-2016-9042)

2023-05-0200:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501098);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/24");

  script_cve_id("CVE-2016-9042");
  script_xref(name:"FREEBSD", value:"FreeBSD-SA-17:03");
  script_xref(name:"FEDORA", value:"FEDORA-2017-20d54b2782");
  script_xref(name:"USN", value:"USN-3349-1");

  script_name(english:"Siemens SIMATIC NET CP 443-1 OPC UA Improper Input Validation (CVE-2016-9042)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An exploitable denial of service vulnerability exists in the origin
timestamp check functionality of ntpd 4.2.8p9. A specially crafted
unauthenticated network packet can be used to reset the expected
origin timestamp for target peers. Legitimate replies from targeted
peers will fail the origin timestamp check (TEST2) causing the reply
to be dropped and creating a denial of service condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0260
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?39eeaa66");
  script_set_attribute(attribute:"see_also", value:"https://security.FreeBSD.org/advisories/FreeBSD-SA-17:03.ntp.asc");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1039427");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1038123");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/97046");
  # https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?547120eb");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf");
  script_set_attribute(attribute:"see_also", value:"https://kc.mcafee.com/corporate/index?page=content&id=SB10201");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2017/Nov/7");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2017/Sep/62");
  script_set_attribute(attribute:"see_also", value:"https://support.f5.com/csp/article/K39041624");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/540403/100/0/threaded");
  script_set_attribute(attribute:"see_also", value:"https://bto.bluecoat.com/security-advisory/sa147");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/archive/1/540464/100/0/threaded");
  # https://lists.fedoraproject.org/archives/list/[email protected]/message/7KVLFA3J43QFIP4I7HE7KQ5FXSMJEKC6/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8c049474");
  # http://packetstormsecurity.com/files/142101/FreeBSD-Security-Advisory-FreeBSD-SA-17-03.ntp.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?465d82c2");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/archive/1/540403/100/0/threaded");
  # http://packetstormsecurity.com/files/142284/Slackware-Security-Advisory-ntp-Updates.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0d2e6e6d");
  script_set_attribute(attribute:"see_also", value:"https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11");
  script_set_attribute(attribute:"see_also", value:"http://www.ubuntu.com/usn/USN-3349-1");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/kb/HT208144");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default.
- Configure an additional firewall to prevent communication to Port UDP/123 of an affected device.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens operational guidelines for industrial security, and follow the recommendations in the
product manual.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens security advisory SSA-211752");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-9042");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware" :
        {"family" : "S7400"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssimatic_net_cp_443-1_opc_ua_firmwarecpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware

References