Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2019-10929.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens SIMATIC S7-1200 and S7-1500 CPU Families Use of a Broken or Risky Cryptographic Algorithm (CVE-2019-10929)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
40

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

32.3%

Affected devices contain a message protection bypass vulnerability due to certain properties in the calculation used for integrity protection. This could allow an attacker in a Man-in-the-Middle position to modify network traffic sent on port 102/tcp to the affected devices.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500049);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/14");

  script_cve_id("CVE-2019-10929");

  script_name(english:"Siemens SIMATIC S7-1200 and S7-1500 CPU Families Use of a Broken or Risky Cryptographic Algorithm (CVE-2019-10929)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Affected devices contain a message protection bypass vulnerability due to certain properties in the 
calculation used for integrity protection. This could allow an attacker in a Man-in-the-Middle position 
to modify network traffic sent on port 102/tcp to the affected devices. 

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-232418.pdf");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-273799.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-19-344-06");
  script_set_attribute(attribute:"see_also", value:"https://www.us-cert.gov/ics/advisories/icsa-19-344-04");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has released updates for the following products and recommends users update to the new version. 

- SIMATIC S7 PLCSIM Advanced: Update to v3.0

- SIMATIC S7-1200 CPU family: Update to v4.4.0

- SIMATIC S7-1500 CPU family: Update to v2.8.1
- SIMATIC S7-1500 Software Controller: Update to v20.8
- SIMATIC ET 200SP Open Controller CPU 1515SP PC2: Update to v20.8

Siemens is preparing further updates and recommends specific countermeasures until patches are available:

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the
environment according to SiemensҀ™ operational guidelines for industrial security, and follow the recommendations in the
product manuals. Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10929");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_cp_1626_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc_firmware" :
        {"family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware" :
        {"versionEndExcluding" : "20.8", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_s7-1200_firmware" :
        {"versionEndExcluding" : "4.4.0", "family" : "S71200"},
    "cpe:/o:siemens:simatic_s7-1500_firmware" :
        {"versionEndExcluding" : "2.8.1", "family" : "S71500"},
    "cpe:/o:siemens:simatic_cp_1626_firmware" :
        {"family" : "NETCP1600", "orderNumbers" : ["6GK1162-6AA01"]}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssimatic_et_200sp_open_controller_cpu_1515sp_pc2_firmwarecpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware
siemenssimatic_s7-1500_firmwarecpe:/o:siemens:simatic_s7-1500_firmware
siemenssimatic_et_200sp_open_controller_cpu_1515sp_pc_firmwarecpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc_firmware
siemenssimatic_cp_1626_firmwarecpe:/o:siemens:simatic_cp_1626_firmware
siemenssimatic_s7-1200_firmwarecpe:/o:siemens:simatic_s7-1200_firmware

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

32.3%

Related for TENABLE_OT_SIEMENS_CVE-2019-10929.NASL