Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2019-19300.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens KTK, SIDOOR, SIMATIC, and SINAMICS Uncontrolled Resource Consumption (CVE-2019-19300)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

45.5%

A vulnerability exists in affected products that could allow remote attackers to affect the availability of the devices under certain conditions.

The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service.

Siemens has released new versions for several affected products and recommends to update to the latest versions. Siemens is preparing further fix versions and recommends countermeasures for products where fixes are not, or not yet available.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500363);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/03");

  script_cve_id("CVE-2019-19300");

  script_name(english:"Siemens KTK, SIDOOR, SIMATIC, and SINAMICS Uncontrolled Resource Consumption (CVE-2019-19300)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability exists in affected products that could allow remote 
attackers to affect the availability of the devices under certain conditions. 

The underlying TCP stack can be forced to make very computation expensive calls 
for every incoming packet which can lead to a Denial-of-Service. 

Siemens has released new versions for several affected products and recommends 
to update to the latest versions. Siemens is preparing further fix versions and 
recommends countermeasures for products where fixes are not, or not yet available. 

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-593272.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-20-105-08");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends applying updates if available:

- SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): Update to v2.1.7
- SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): Update to v20.8
- SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants): Update to v2.8 
- SIMATIC S7-1500 Software Controller: Update to v20.8
- SIMATIC S7-1200 CPU family (incl. SIPLUS variants): Update to v4.5.2 or later

- SIMATIC S7-410 CPU family (incl. SIPLUS variants): Update to v10.1.1 or later. 
    - Users should disable the ethernet ports on the CPU and use a communication module (like CP) for communication
instead

Siemens has not identified any specific mitigations or workarounds and recommends following their general security
recommendations. As a general security measure, Siemens strongly recommends protecting network access to devices with
appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring
the environment according to the Siemens operational guidelines for Industrial Security and following the
recommendations in the product manuals.

For additional information, users can refer to Siemens Security Advisory SSA-593272 in HTML or CSAF formats.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-19300");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200ecopn_firmware:5.1.2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200ecopn_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200ecopn_firmware:5.1.3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200mp_im155-5_pn_hf_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200sp_im155-6_mf_hf_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200sp_im155-6_pn_ha_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200sp_im155-6_pn_hf_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200sp_im155-6_pn%2f2_hf_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200sp_im155-6_pn%2f3_hf_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200pro_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et200s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_h_v6_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_pn%2fdp_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-410_v8_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-410_v10_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siplus_s7-1200_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siplus_s7-1500_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_tdc_cp51m1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_tdc_cpu555_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_et200ecopn_firmware:5.1.2" :
        {"versionStartIncluding" : "5.1.1", "versionEndExcluding" : "5.1.2", "family" : "ET200", "orderNumbers" : ["6ES7144-6JF00-0BB0", "6ES7141-6BG00-0BB0", "6ES7141-6BH00-0BB0", "6ES7142-6BG00-0BB0", "6ES7142-6BR00-0BB0"]},
    "cpe:/o:siemens:simatic_et200ecopn_firmware" :
        {"versionStartIncluding" : "5.1.1", "family" : "ET200", "orderNumbers" : ["6ES7148-6JE00-0BB0", "6ES7148-6JG00-0BB0", "6ES7148-6JJ00-0BB0"]},
    "cpe:/o:siemens:simatic_et200ecopn_firmware:5.1.3" :
        {"versionStartIncluding" : "5.1.1", "versionEndExcluding" : "5.1.3", "family" : "ET200", "orderNumbers" : ["6ES7143-6BH00-0BB0"]},
    "cpe:/o:siemens:simatic_et200mp_im155-5_pn_hf_firmware" :
        {"versionStartIncluding" : "4.2", "family" : "ET200"},
    "cpe:/o:siemens:simatic_et200sp_im155-6_mf_hf_firmware" :
        {"family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et200sp_im155-6_pn_ha_firmware" :
        {"family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et200sp_im155-6_pn_hf_firmware" :
        {"versionStartIncluding" : "4.2", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et200sp_im155-6_pn%2f2_hf_firmware" :
        {"versionStartIncluding" : "4.2", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et200sp_im155-6_pn%2f3_hf_firmware" :
        {"versionStartIncluding" : "4.2", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et200pro_firmware" :
        {"family" : "ET200", "orderNumbers" : ["6ES7154-8AB01-0AB0", "6ES7154-8FB01-0AB0", "6ES7154-8FX00-0AB0"]} ,
    "cpe:/o:siemens:simatic_et200s_firmware" :
        {"family" : "ET200", "orderNumbers" : ["6ES7151-8AB01-0AB0", "6ES7151-8FB01-0AB0", "6AG1151-8AB01-7AB0", "6AG1151-8FB01-2AB0"]},
    "cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware" :
        {"versionEndExcluding" : "2.0", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc_firmware" :
        {"versionEndExcluding" : "2.0", "family" : "ET200SP"},
    "cpe:/o:siemens:simatic_s7-300_firmware" :
        {"family" : "S7300", "orderNumbers" : ["6ES7314-6EH04-0AB0","6ES7314-6EH04-0AB0","6ES7315-2EH14-0AB0","6ES7315-2EH14-0AB0","6ES7315-2FJ14-0AB0","6ES7315-2FJ14-0AB0","6ES7315-7TJ10-0AB0","6ES7315-7TJ10-0AB0","6ES7317-2EK14-0AB0","6ES7317-2EK14-0AB0","6ES7317-2FK14-0AB0","6ES7317-2FK14-0AB0","6ES7317-7TK10-0AB0","6ES7317-7TK10-0AB0","6ES7317-7UL10-0AB0","6ES7317-7UL10-0AB0","6ES7318-3EL01-0AB0","6ES7318-3EL01-0AB0","6ES7318-3FL01-0AB0","6ES7318-3FL01-0AB0","6AG1314-6EH04-7AB0","6AG1314-6EH04-7AB0","6AG1315-2EH14-7AB0","6AG1315-2EH14-7AB0","6AG1315-2FJ14-2AB0","6AG1315-2FJ14-2AB0","6AG1317-2EK14-7AB0","6AG1317-2EK14-7AB0","6AG1317-2FK14-2AB0","6AG1317-2FK14-2AB0"]},
    "cpe:/o:siemens:simatic_s7-400_h_v6_firmware" :
        {"versionStartIncluding" : "v6.0", "versionEndIncluding" : "v6.x", "family" : "S7400"},
    "cpe:/o:siemens:simatic_s7-400_pn%2fdp_v7_firmware" :
        {"versionStartIncluding" : "v7.0", "versionEndIncluding" : "v7.x", "family" : "S7400"},
    "cpe:/o:siemens:simatic_s7-410_v8_firmware" :
        {"versionStartIncluding" : "v8.0", "versionEndIncluding" : "v8.x", "family" : "S7400"},
    "cpe:/o:siemens:simatic_s7-410_v10_firmware" :
        {"versionStartIncluding" : "v10.0", "versionEndIncluding" : "v10.x", "family" : "S7400"},
    "cpe:/o:siemens:siplus_s7-1200_firmware" :
        {"versionEndExcluding" : "4.5.2", "family" : "S71200"},
    "cpe:/o:siemens:siplus_s7-1500_firmware" :
        {"versionEndExcluding" : "2.8", "family" : "S71500"},
    "cpe:/o:siemens:simatic_tdc_cp51m1_firmware" :
        {"family" : "TDCCP51m1"},
    "cpe:/o:siemens:simatic_tdc_cpu555_firmware" :
        {"family" : "TDCCPU555"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssimatic_et200sp_im155-6_pn%2f3_hf_firmwarecpe:/o:siemens:simatic_et200sp_im155-6_pn%2f3_hf_firmware
siemenssimatic_tdc_cp51m1_firmwarecpe:/o:siemens:simatic_tdc_cp51m1_firmware
siemenssiplus_s7-1200_firmwarecpe:/o:siemens:siplus_s7-1200_firmware
siemenssimatic_s7-410_v10_firmwarecpe:/o:siemens:simatic_s7-410_v10_firmware
siemenssimatic_et200sp_im155-6_pn%2f2_hf_firmwarecpe:/o:siemens:simatic_et200sp_im155-6_pn%2f2_hf_firmware
siemenssimatic_tdc_cpu555_firmwarecpe:/o:siemens:simatic_tdc_cpu555_firmware
siemenssimatic_et_200sp_open_controller_cpu_1515sp_pc_firmwarecpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc_firmware
siemenssiplus_s7-1500_firmwarecpe:/o:siemens:siplus_s7-1500_firmware
siemenssimatic_et200sp_im155-6_pn_ha_firmwarecpe:/o:siemens:simatic_et200sp_im155-6_pn_ha_firmware
siemenssimatic_et200sp_im155-6_pn_hf_firmwarecpe:/o:siemens:simatic_et200sp_im155-6_pn_hf_firmware
Rows per page:
1-10 of 221

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

45.5%

Related for TENABLE_OT_SIEMENS_CVE-2019-19300.NASL