Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2019-13944.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens EN100 Ethernet Module Relative Path Traversal (CVE-2019-13944)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
siemens
en100 ethernet
vulnerability
cve-2019-13944
dnp3 variant
iec 61850 variant
iec104 variant
modbus tcp variant
profinet io variant
integrated web server
unauthorized access
sensitive information
logs
configurations
tenable.ot scanner

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.4

Confidence

High

EPSS

0.002

Percentile

55.8%

A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). A vulnerability in the integrated web server of the affected devices could allow unauthorized attackers to obtain sensitive information about the device, including logs and configurations. At the time of advisory publication no public exploitation of this security vulnerability was known.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500354);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2019-13944");
  script_xref(name:"ICSA", value:"19-344-07");

  script_name(english:"Siemens EN100 Ethernet Module Relative Path Traversal (CVE-2019-13944)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in EN100 Ethernet module DNP3 variant (All versions), EN100 Ethernet module IEC
61850 variant (All versions < V4.37), EN100 Ethernet module IEC104 variant (All versions), EN100 Ethernet module Modbus
TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). A vulnerability in the integrated
web server of the affected devices could allow unauthorized attackers to obtain sensitive information about the device,
including logs and configurations. At the time of advisory publication no public exploitation of this security
vulnerability was known.  

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-418979.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.us-cert.gov/ics/advisories/icsa-19-344-07");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has released updates for several affected products, is working on updates for the remaining affected products,
and recommends specific countermeasures until fixes are available.

- EN100 Ethernet module for IEC 61850: Update to v4.37

For all other affected devices, Siemens recommends users block access to Port 80/TCP and 443/TCP (e.g., with an external
firewall).

Siemens recommends operators check whether appropriate resilient protection measures are in place as the risk of cyber
incidents impacting the gridรขย€ย™s reliability can thus be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented
procedures made available with the product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security
update before being applied, and supervision by trained staff of the update process in the target environment.

As a general security measure, Siemens strongly recommends protecting network access with appropriate mechanisms (e.g.
firewalls, segmentation, VPN). It is advised to configure the environment according to Siemensรขย€ย™ operational guidelines
in order to run the devices in a protected IT environment.

Recommended security guidelines to Secure Substations can be found at https://www.siemens.com/gridsecurity

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens security
advisory SSA-418979 at the following location:

http://www.siemens.com/cert/advisories");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-13944");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(22);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/12/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_dnp3_tcp");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_iec104");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_iec_61850");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_modbus_tcp");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_profinet_io");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_dnp3_tcp" :
        {"family" : "Siprotec4"},
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_iec104" :
        {"family" : "Siprotec4"},
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_iec_61850" :
        {"versionEndExcluding" : "4.37", "family" : "Siprotec4"},
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_modbus_tcp" :
        {"family" : "Siprotec4"},
    "cpe:/o:siemens:en100_ethernet_module_with_firmware_variant_profinet_io" :
        {"family" : "Siprotec4"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.4

Confidence

High

EPSS

0.002

Percentile

55.8%

Related for TENABLE_OT_SIEMENS_CVE-2019-13944.NASL