Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2019-10936.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens PROFINET Devices Uncontrolled Resource Consumption (CVE-2019-10936)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SIMATIC CFU PA, SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants), SIMATIC ET200AL, SIMATIC ET200M (incl. SIPLUS variants), SIMATIC ET200MP IM155-5 PN BA (incl. SIPLUS variants), SIMATIC ET200MP IM155-5 PN HF (incl.
SIPLUS variants), SIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants), SIMATIC ET200S (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN BA (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants), SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12 (6ES7141-6BH00-0AB0), SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12 (6ES7142-6BH00-0AB0), SIMATIC ET200ecoPN, 4AO U/I 4xM12 (6ES7145-6HD00-0AB0), SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12 (6ES7147-6BG00-0AB0), SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12 (6ES7142-6BR00-0AB0), SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12 (6ES7144-6KD50-0AB0), SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12 (6ES7144-6KD00-0AB0), SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12 (6ES7141-6BF00-0AB0), SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12 (6ES7141-6BG00-0AB0), SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12 (6ES7142-6BF50-0AB0), SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12 (6ES7142-6BF00-0AB0), SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12 (6ES7142-6BG00-0AB0), SIMATIC ET200ecoPN: IO-Link Master (6ES7148-6JA00-0AB0), SIMATIC ET200pro, SIMATIC HMI Comfort Outdoor Panels 7 & 15 (incl. SIPLUS variants), SIMATIC HMI Comfort Panels 4 - 22 (incl. SIPLUS variants), SIMATIC HMI KTP Mobile Panels, SIMATIC PN/PN Coupler (incl.
SIPLUS NET variants), SIMATIC PROFINET Driver, SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants), SIMATIC S7-1500 Software Controller, SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants), SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants), SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants), SIMATIC TDC CP51M1, SIMATIC TDC CPU555, SIMATIC WinAC RTX (F) 2010, SINAMICS DCM, SINAMICS DCP, SINAMICS G110M V4.7 PN Control Unit, SINAMICS G120 V4.7 PN Control Unit (incl. SIPLUS variants), SINAMICS G130 V4.7 Control Unit, SINAMICS G150 Control Unit, SINAMICS GH150 V4.7 Control Unit, SINAMICS GL150 V4.7 Control Unit, SINAMICS GM150 V4.7 Control Unit, SINAMICS S110 Control Unit, SINAMICS S120 V4.7 Control Unit (incl.
SIPLUS variants), SINAMICS S150 Control Unit, SINAMICS SL150 V4.7 Control Unit, SINAMICS SM120 V4.7 Control Unit, SINUMERIK 828D, SINUMERIK 840D sl. Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of specially crafted UDP packets are sent to device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500053);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/03");

  script_cve_id("CVE-2019-10936");

  script_name(english:"Siemens PROFINET Devices Uncontrolled Resource Consumption (CVE-2019-10936)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller,
Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P,
SIMATIC CFU PA, SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants), SIMATIC ET200AL, SIMATIC ET200M
(incl. SIPLUS variants), SIMATIC ET200MP IM155-5 PN BA (incl. SIPLUS variants), SIMATIC ET200MP IM155-5 PN HF (incl.
SIPLUS variants), SIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants), SIMATIC ET200S (incl. SIPLUS variants), SIMATIC
ET200SP IM155-6 PN BA (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants), SIMATIC ET200SP
IM155-6 PN HF (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN
ST (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN/3 HF
(incl. SIPLUS variants), SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12 (6ES7141-6BH00-0AB0), SIMATIC ET200ecoPN, 16DO
DC24V/1,3A, 8xM12 (6ES7142-6BH00-0AB0), SIMATIC ET200ecoPN, 4AO U/I 4xM12 (6ES7145-6HD00-0AB0), SIMATIC ET200ecoPN, 8
DIO, DC24V/1,3A, 8xM12 (6ES7147-6BG00-0AB0), SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12 (6ES7142-6BR00-0AB0), SIMATIC
ET200ecoPN, 8AI RTD/TC 8xM12 (6ES7144-6KD50-0AB0), SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12 (6ES7144-6KD00-0AB0),
SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12 (6ES7141-6BF00-0AB0), SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12 (6ES7141-6BG00-0AB0),
SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12 (6ES7142-6BF50-0AB0), SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12
(6ES7142-6BF00-0AB0), SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12 (6ES7142-6BG00-0AB0), SIMATIC ET200ecoPN: IO-Link
Master (6ES7148-6JA00-0AB0), SIMATIC ET200pro, SIMATIC HMI Comfort Outdoor Panels 7 & 15 (incl. SIPLUS variants),
SIMATIC HMI Comfort Panels 4 - 22 (incl. SIPLUS variants), SIMATIC HMI KTP Mobile Panels, SIMATIC PN/PN Coupler (incl.
SIPLUS NET variants), SIMATIC PROFINET Driver, SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMATIC S7-1500 CPU
family (incl. related ET200 CPUs and SIPLUS variants), SIMATIC S7-1500 Software Controller, SIMATIC S7-300 CPU family
(incl. related ET200 CPUs and SIPLUS variants), SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants), SIMATIC S7-400
PN/DP V6 and below CPU family (incl. SIPLUS variants), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants),
SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants), SIMATIC TDC CP51M1, SIMATIC TDC CPU555, SIMATIC WinAC RTX (F)
2010, SINAMICS DCM, SINAMICS DCP, SINAMICS G110M V4.7 PN Control Unit, SINAMICS G120 V4.7 PN Control Unit (incl. SIPLUS
variants), SINAMICS G130 V4.7 Control Unit, SINAMICS G150 Control Unit, SINAMICS GH150 V4.7 Control Unit, SINAMICS GL150
V4.7 Control Unit, SINAMICS GM150 V4.7 Control Unit, SINAMICS S110 Control Unit, SINAMICS S120 V4.7 Control Unit (incl.
SIPLUS variants), SINAMICS S150 Control Unit, SINAMICS SL150 V4.7 Control Unit, SINAMICS SM120 V4.7 Control Unit,
SINUMERIK 828D, SINUMERIK 840D sl. Affected devices contain a vulnerability that allows an unauthenticated attacker to
trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of specially crafted UDP
packets are sent to device. The security vulnerability could be exploited by an attacker with network access to the
affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use
the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation
of this security vulnerability was known.  

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-473245.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-19-283-02");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends users update the following PROFINET devices:

- Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P: Update to v4.6 Patch 01
- SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants): Update to v8.2.2
- SIMATIC CFU PA: Update to v1.2.0
- SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): Update to latest version
- SIMATIC ET 200MP IM 155-5 PN BA (incl. SIPLUS variants): Update to v4.3.0
- SIMATIC ET 200MP IM 155-5 PN HF (incl. SIPLUS variants): Update to v4.4.0
- SIMATIC ET 200SP IM 155-6 PN HF (incl. SIPLUS variants): Update to v4.2.2
- SIMATIC ET 200SP IM 155-6 PN/2 HF (incl. SIPLUS variants): Update to v4.2.2
- SIMATIC ET 200SP IM 155-6 PN/3 HF (incl. SIPLUS variants): Update to v4.2.1
- SIMATIC ET 200SP IM155-6 PN HA (incl. SIPLUS variants): Update to v1.2.1
- SIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants): Update to v4.0.1
- SIMATIC PN/PN Coupler (incl. SIPLUS NET variants): Update to v4.2.1
- SIMATIC PROFINET Driver: Update to v2.1
- SIMATIC S7-1200 CPU family (incl. SIPLUS variants): Update to v4.4.0
- SIMATIC S7-1500 Software Controller: Update to the latest version
- SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants): Update to v3.X.17
- SIMATIC S7-400H v6 CPU Family (incl. SIPLUS variants): Update to v6.0.9
- SIMATIC TDC CP51M1: Update to v1.1.8
- SIMATIC TDC CPU555: Update to v1.1.1
- SIMATIC WinAC RTX (F) 2010: Update to SP3 and apply BIOS and Microsoft Windows updates
- SINAMICS DCM: Update to v1.5 HF1
- SINAMICS DCP: Update to v1.3
- SINAMICS G110M v4.7 PN Control Unit: Update to v4.7 SP10 HF5
- SINAMICS G120 v4.7 PN Control Unit (incl. SIPLUS variants): Update to v4.7 SP10 HF5
- SINAMICS G130 v4.7 Control Unit: Update to v5.2 HF1
- SINAMICS G150 Control Unit: Update to v5.2 HF1
- SINAMICS GH150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9 (this update can be obtained from a Siemens representative
or via Siemens customer service) SINAMICS GL150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9 (this update can be obtained
from a Siemens representative or via Siemens customer service)
- SINAMICS GM150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9 (this update can be obtained from a Siemens representative
or via Siemens customer service)
- SINAMICS S120 v4.7 Control Unit (incl. SIPLUS variants): Update to v5.2 HF4
- SINAMICS S150 Control Unit: Update to v5.2 HF1
- SINAMICS SL150 v4.7 Control Unit: Update to v4.7 HF33 (this update can be obtained from a Siemens representative or
via Siemens customer service)
- SINUMERIK 828D: Update to v4.8 SP5 (this update can be obtained from a Siemens representative or via Siemens customer
service)

- SINUMERIK 840D sl: Update to V4.8 SP6 (obtained from a Siemens representative)

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Restrict network access to affected devices.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the
environment according to the Siemens operational guidelines for industrial security, and follow the recommendations in
the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information, see the associated Siemens security advisory SSA-473245 in HTML or CSAF formats.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10936");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/10/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200al_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200ecopn_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200m_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200s_im_151-8_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200s_im_151-8f_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200mp_im_155-5_pn_ba_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200mp_im_155-5_pn_hf_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200mp_im_155-5_pn_st_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_im_155-6_pn%2f2_hf_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_im_155-6_pn%2f3_hf_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_ba_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_ha_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_hf_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_hs_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_st_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im_154-8_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im_154-8f_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im_154-8fx_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im_151-8_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im_151-8f_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_314c-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_315-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_315f-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_315t-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_317-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_317f-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_317t-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_317tf-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_319-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_319f-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_414-3_pn%2fdp_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_414f-3_pn%2fdp_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_416-3_pn%2fdp_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_412-2_pn_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400h_v6_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-410_v8_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1211c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1212c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1214c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500_cpu_1511c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500_cpu_1512c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500_cpu_1518_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500s_cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500t_cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500_cpu_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {

    "cpe:/o:siemens:simatic_et_200al_firmware" :
        {"family" : "ET200"},
    "cpe:/o:siemens:simatic_et_200ecopn_firmware" :
        {"family" : "ET200", "orderNumbers" : ["6ES7145-6HD00-0AB0", "6ES7147-6BG00-0AB0", "6ES7142-6BR00-0AB0", "6ES7144-6KD50-0AB0", "6ES7144-6KD00-0AB0", "6ES7141-6BF00-0AB0", "6ES7141-6BG00-0AB0", "6ES7142-6BF50-0AB0", "6ES7142-6BF00-0AB0", "6ES7142-6BG00-0AB0", "6ES7141-6BH00-0AB0", "6ES7142-6BH00-0AB0", "6ES7148-6JA00-0AB0"]},
    "cpe:/o:siemens:simatic_et_200m_firmware" :
        {"family" : "ET200M"},
    "cpe:/o:siemens:simatic_et_200pro_firmware" :
        {"family" : "ET200"},
    "cpe:/o:siemens:simatic_et_200s_im_151-8_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6AG1151-8AB01-7AB0"]},
    "cpe:/o:siemens:simatic_et_200s_im_151-8f_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6AG1151-8FB01-2AB0"]},
    "cpe:/o:siemens:simatic_et_200mp_im_155-5_pn_ba_firmware" :
        {"versionEndExcluding" : "4.3.0", "family" : "ET200"},
    "cpe:/o:siemens:simatic_et_200mp_im_155-5_pn_hf_firmware" :
        {"versionEndExcluding" : "4.4.0", "family" : "ET200"},
    "cpe:/o:siemens:simatic_et_200mp_im_155-5_pn_st_firmware" :
        {"family" : "ET200"},
    "cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_ba_firmware" :
        {"family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_ha_firmware" :
        {"versionEndExcluding" : "1.2.1", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_hf_firmware" :
        {"versionEndExcluding" : "4.2.2", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_hs_firmware" :
        {"versionEndExcluding" : "4.0.1", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_st_firmware" :
        {"family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et_200sp_im_155-6_pn%2f2_hf_firmware" :
        {"versionEndExcluding" : "4.2.2", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et_200sp_im_155-6_pn%2f3_hf_firmware" :
        {"versionEndExcluding" : "4.2.1", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et_200pro_im_154-8_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7154-8AB01-0AB0"]},
    "cpe:/o:siemens:simatic_et_200pro_im_154-8f_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7154-8FB01-0AB0"]},
    "cpe:/o:siemens:simatic_et_200pro_im_154-8fx_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7154-8FX00-0AB0"]},
    "cpe:/o:siemens:simatic_et_200pro_im_151-8_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7151-8AB01-0AB0"]},
    "cpe:/o:siemens:simatic_et_200pro_im_151-8f_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7151-8FB01-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_314c-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7314-6EH04-0AB0", "6AG1314-6EH04-7AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_315-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6ES7315-2EH14-0AB0", "6AG1315-2EH14-7AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_315f-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6ES7315-2FJ14-0AB0", "6AG1315-2FJ14-2AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_315t-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6ES7315-7TJ10-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6ES7317-2EK14-0AB0", "6AG1317-2EK14-7AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317f-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6ES7317-2FK14-0AB0", "6AG1317-2FK14-2AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317t-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6ES7317-7TK10-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317tf-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6ES7317-7UL10-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_319-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6ES7318-3EL01-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_319f-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6ES7318-3FL01-0AB0"]},
    "cpe:/o:siemens:simatic_s7-400_cpu_414-3_pn%2fdp_v7_firmware" :
        {"versionStartIncluding" : "7.0", "versionEndExcluding" : "7.0.3", "family" : "S7400", "orderNumbers" : ["6ES7414-3EM07-0AB0", "6AG1414-3EM07-7AB0"]},
    "cpe:/o:siemens:simatic_s7-400_cpu_414f-3_pn%2fdp_v7_firmware" :
        {"versionStartIncluding" : "7.0", "versionEndExcluding" : "7.0.3", "family" : "S7400", "orderNumbers" : ["6ES7414-3FM07-0AB0"]},
    "cpe:/o:siemens:simatic_s7-400_cpu_416-3_pn%2fdp_v7_firmware" :
        {"versionStartIncluding" : "7.0", "versionEndExcluding" : "7.0.3", "family" : "S7400", "orderNumbers" : ["6ES7416-3ES07-0AB0", "6AG1416-3ES07-7AB0"]},
    "cpe:/o:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmware" :
        {"versionStartIncluding" : "7.0", "versionEndExcluding" : "7.0.3", "family" : "S7400", "orderNumbers" : ["6ES7416-3FS07-0AB0"]},
    "cpe:/o:siemens:simatic_s7-400_cpu_412-2_pn_v7_firmware" :
        {"versionStartIncluding" : "7.0", "versionEndExcluding" : "7.0.3", "family" : "S7400", "orderNumbers" : ["6ES7412-2EK07-0AB0"]},
    "cpe:/o:siemens:simatic_s7-400h_v6_firmware" :
        {"versionStartIncluding" : "6.0.9", "versionEndExcluding" : "6.0.9", "family" : "S7400"},
    "cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware" :
        {"versionStartIncluding" : "6.0", "versionEndIncluding" : "6.x", "family" : "S7400"},
    "cpe:/o:siemens:simatic_s7-410_v8_firmware" :
        {"versionStartIncluding" : "8.0", "versionEndExcluding" : "8.2.2", "family" : "S7400"},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1211c_firmware" :
        {"versionEndExcluding" : "4.4.0", "family" : "S71200"},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1212c_firmware" :
        {"versionEndExcluding" : "4.4.0", "family" : "S71200"},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1214c_firmware" :
        {"versionEndExcluding" : "4.4.0", "family" : "S71200"},
    "cpe:/o:siemens:simatic_s7-1200_cpu_firmware" :
        {"versionEndExcluding" : "4.4.0", "family" : "S71200"},
    "cpe:/o:siemens:simatic_s7-1500_cpu_firmware" :
        {"versionEndExcluding" : "2.0", "family" : "S71500"},
    "cpe:/o:siemens:simatic_s7-1500s_cpu_firmware" :
        {"versionEndExcluding" : "2.0", "family" : "S71500"},
    "cpe:/o:siemens:simatic_s7-1500t_cpu_firmware" :
        {"versionEndExcluding" : "2.0", "family" : "S71500"},
    "cpe:/o:siemens:simatic_s7-1500_cpu_1518_firmware" :
        {"versionEndExcluding" : "2.0", "family" : "S71500"},
    "cpe:/o:siemens:simatic_s7-1500_cpu_1511c_firmware" :
        {"versionEndExcluding" : "2.0", "family" : "S71500"},
    "cpe:/o:siemens:simatic_s7-1500_cpu_1512c_firmware" :
        {"versionEndExcluding" : "2.0", "family" : "S71500"},
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssimatic_et_200sp_im_155-6_pn_ha_firmwarecpe:/o:siemens:simatic_et_200sp_im_155-6_pn_ha_firmware
siemenssimatic_et_200sp_im_155-6_pn%2f3_hf_firmwarecpe:/o:siemens:simatic_et_200sp_im_155-6_pn%2f3_hf_firmware
siemenssimatic_s7-400_cpu_414-3_pn%2fdp_v7_firmwarecpe:/o:siemens:simatic_s7-400_cpu_414-3_pn%2fdp_v7_firmware
siemenssimatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmwarecpe:/o:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmware
siemenssimatic_et_200ecopn_firmwarecpe:/o:siemens:simatic_et_200ecopn_firmware
siemenssimatic_s7-1200_cpu_1212c_firmwarecpe:/o:siemens:simatic_s7-1200_cpu_1212c_firmware
siemenssimatic_s7-1500_cpu_1512c_firmwarecpe:/o:siemens:simatic_s7-1500_cpu_1512c_firmware
siemenssimatic_et_200m_firmwarecpe:/o:siemens:simatic_et_200m_firmware
siemenssimatic_et_200pro_im_154-8_pn%2fdp_firmwarecpe:/o:siemens:simatic_et_200pro_im_154-8_pn%2fdp_firmware
siemenssimatic_et_200pro_firmwarecpe:/o:siemens:simatic_et_200pro_firmware
Rows per page:
1-10 of 491

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Related for TENABLE_OT_SIEMENS_CVE-2019-10936.NASL