Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2018-16563.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens EN100 Ethernet Communication Module and SIPROTEC 5 Relays Improper Input Validation (CVE-2018-16563)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19
siemens
en100
ethernet module
siprotec 5 relays
improper input validation
cve-2018-16563
firmware variant
iec 61850
modbus tcp
dnp3 tcp
iec104
profinet io
cpu variants
denial-of-service
network access
iec 61850-mms
tenable.ot

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

42.5%

A vulnerability has been identified in Firmware variant IEC 61850 for EN100 Ethernet module (All versions < V4.35), Firmware variant MODBUS TCP for EN100 Ethernet module (All versions), Firmware variant DNP3 TCP for EN100 Ethernet module (All versions), Firmware variant IEC104 for EN100 Ethernet module (All versions), Firmware variant Profinet IO for EN100 Ethernet module (All versions), SIPROTEC 5 relays with CPU variants CP300 and CP100 and the respective Ethernet communication modules (All versions < V7.82), SIPROTEC 5 relays with CPU variants CP200 and the respective Ethernet communication modules (All versions < V7.58). Specially crafted packets to port 102/tcp could cause a denial- of-service condition in the affected products. A manual restart is required to recover the EN100 module functionality of the affected devices. Successful exploitation requires an attacker with network access to send multiple packets to the affected products or modules. As a precondition the IEC 61850-MMS communication needs to be activated on the affected products or modules. No user interaction or privileges are required to exploit the vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the network functionality of the device, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500102);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2018-16563");
  script_xref(name:"ICSA", value:"19-043-02");

  script_name(english:"Siemens EN100 Ethernet Communication Module and SIPROTEC 5 Relays Improper Input Validation (CVE-2018-16563)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in Firmware variant IEC 61850 for EN100 Ethernet module (All versions < V4.35),
Firmware variant MODBUS TCP for EN100 Ethernet module (All versions), Firmware variant DNP3 TCP for EN100 Ethernet
module (All versions), Firmware variant IEC104 for EN100 Ethernet module (All versions), Firmware variant Profinet IO
for EN100 Ethernet module (All versions), SIPROTEC 5 relays with CPU variants CP300 and CP100 and the respective
Ethernet communication modules (All versions < V7.82), SIPROTEC 5 relays with CPU variants CP200 and the respective
Ethernet communication modules (All versions < V7.58). Specially crafted packets to port 102/tcp could cause a denial-
of-service condition in the affected products. A manual restart is required to recover the EN100 module functionality of
the affected devices. Successful exploitation requires an attacker with network access to send multiple packets to the
affected products or modules. As a precondition the IEC 61850-MMS communication needs to be activated on the affected
products or modules. No user interaction or privileges are required to exploit the vulnerability. The vulnerability
could allow causing a Denial-of-Service condition of the network functionality of the device, compromising the
availability of the system. At the time of advisory publication no public exploitation of this security vulnerability
was known.  

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more
information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-104088.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-19-043-02");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has released updates for some affected products. Siemens is working on updates for the remaining affected
products, and recommends specific countermeasures until fixes are available.

- Firmware variant IEC 61850 for EN100 Ethernet module: Update to v4.35
https://support.industry.siemens.com/cs/us/en/view/109745821
- SIPROTEC 5 relays with CPU variants CP300 and CP100 and the respective Ethernet communication modules: Update to
firmware version v7.82 for the device types listed in SSA-104088
- SIPROTEC 5 relays with CPU variants CP200 and the respective Ethernet communication modules: Update to firmware
version v7.58 for the device types listed in SSA-104088

The firmware version for the communications modules can also be found on each device’s download page. Applying the
update causes the device module to undergo a single restart cycle.

Until updates can be applied, Siemens recommends blocking access to Port 102/TCP with an external firewall.

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented
procedures made available with the product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security
update before application, and supervision by trained staff of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network access with appropriate mechanisms (e.g.,
firewalls, segmentation, VPN). Users are advisded to configure the environment according to Siemens’ operational
guidelines in order to run the devices in a protected IT environment.

Siemens recommended security guidelines to secure substations can be found at: https://www.siemens.com/gridsecurity

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security advisory
SSA-104088 on their website: https://www.siemens.com/cert/advisories");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-16563");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/03/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_with_cpu_variant_cp100");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_with_cpu_variant_cp300");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_with_cpu_variant_cp200");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_modbus_tcp:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_profinet_io:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_iec104:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_dnp3_tcp:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_iec_61850:4.35");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:siprotec_5_with_cpu_variant_cp100" :
        {"versionEndExcluding" : "7.82", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_with_cpu_variant_cp300" :
        {"versionEndExcluding" : "7.82", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_with_cpu_variant_cp200" :
        {"versionEndExcluding" : "7.58", "family" : "Siprotec5"},
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_modbus_tcp:-" :
        {"family" : "Siprotec4"},
    "cpe:/o:siemens:en100_ethernet_module_firmware:-" :
        {"family" : "Siprotec4"},
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_profinet_io:-" :
        {"family" : "Siprotec4"},
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_iec104:-" :
        {"family" : "Siprotec4"},
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_dnp3_tcp:-" :
        {"family" : "Siprotec4"},
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_iec_61850:4.35" :
        {"versionEndIncluding" : "4.35", "versionStartIncluding" : "4.35", "family" : "Siprotec4"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

42.5%

Related for TENABLE_OT_SIEMENS_CVE-2018-16563.NASL