Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2019-10927.NASL
HistoryApr 11, 2023 - 12:00 a.m.

Siemens SCALANCE Products Improper Adherence to Coding Standards (CVE-2019-10927)

2023-04-1100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10
siemens
scalance
vulnerability
authentication
network
denial-of-service
tenable.ot

EPSS

0.001

Percentile

35.0%

A vulnerability has been identified in SCALANCE SC-600 (V2.0), SCALANCE XB-200 (V4.1), SCALANCE XC-200 (V4.1), SCALANCE XF-200BA (V4.1), SCALANCE XP-200 (V4.1), SCALANCE XR-300WG (V4.1). An authenticated attacker with network access to to port 22/tcp of an affected device may cause a Denial-of-Service condition. The security vulnerability could be exploited by an authenticated attacker with network access to the affected device. No user interaction is required to exploit this vulnerability. The vulnerability impacts the availability of the affected device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501000);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2019-10927");

  script_name(english:"Siemens SCALANCE Products Improper Adherence to Coding Standards (CVE-2019-10927)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SCALANCE SC-600 (V2.0),
SCALANCE XB-200 (V4.1), SCALANCE XC-200 (V4.1), SCALANCE XF-200BA
(V4.1), SCALANCE XP-200 (V4.1), SCALANCE XR-300WG (V4.1). An
authenticated attacker with network access to to port 22/tcp of an
affected device may cause a Denial-of-Service condition. The security
vulnerability could be exploited by an authenticated attacker with
network access to the affected device. No user interaction is required
to exploit this vulnerability. The vulnerability impacts the
availability of the affected device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-671286.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-19-227-03");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens currently has an update for the following product:

- SCALANCE SC-600: Update to v2.0.1

- SCALANCE XB-200: Update to v4.2
- SCALANCE XC-200: Update to v4.2
- SCALANCE XF-200BA: Update to v4.2
- SCALANCE XP-200: Update to v4.2
- SCALANCE XR-300WG: Update to v4.2

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce risk: 

- Restrict access to Port 22/TCP (use the built-in firewall for SCALANCE SC-600); 
- Restrict physical access to the device.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the
environment according to Siemens’ operational guidelines for Industrial Security, and following the recommendations in
the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens
ProductCERT: https://www.siemens.com/cert/advisories

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens security
advisory SSA-671286 at the following location: http://www.siemens.com/cert/advisories");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10927");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xb-200_series_firmware:4.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc-200_series_firmware:4.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xf-200ba_series_firmware:4.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xp-200_series_firmware:4.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xr-300wg_series_firmware:4.1");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:scalance_xb-200_series_firmware:4.1" :
        {"versionEndIncluding" : "4.1", "versionStartIncluding" : "4.1", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_xc-200_series_firmware:4.1" :
        {"versionEndIncluding" : "4.1", "versionStartIncluding" : "4.1", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_xf-200ba_series_firmware:4.1" :
        {"versionEndIncluding" : "4.1", "versionStartIncluding" : "4.1", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_xp-200_series_firmware:4.1" :
        {"versionEndIncluding" : "4.1", "versionStartIncluding" : "4.1", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_xr-300wg_series_firmware:4.1" :
        {"versionEndIncluding" : "4.1", "versionStartIncluding" : "4.1", "family" : "SCALANCEX300"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemensscalance_xb-200_series_firmware4.1cpe:/o:siemens:scalance_xb-200_series_firmware:4.1
siemensscalance_xc-200_series_firmware4.1cpe:/o:siemens:scalance_xc-200_series_firmware:4.1
siemensscalance_xf-200ba_series_firmware4.1cpe:/o:siemens:scalance_xf-200ba_series_firmware:4.1
siemensscalance_xp-200_series_firmware4.1cpe:/o:siemens:scalance_xp-200_series_firmware:4.1
siemensscalance_xr-300wg_series_firmware4.1cpe:/o:siemens:scalance_xr-300wg_series_firmware:4.1

EPSS

0.001

Percentile

35.0%

Related for TENABLE_OT_SIEMENS_CVE-2019-10927.NASL