Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2019-6567.NASL
HistoryApr 11, 2023 - 12:00 a.m.

Siemens SCALANCE X Storing Passwords in a Recoverable Format (CVE-2019-6567)

2023-04-1100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13
siemens
scalance x
vulnerability
passwords
recoverable format
cve-2019-6567
device configuration
confidentiality
tenable.ot

AI Score

5.3

Confidence

High

EPSS

0

Percentile

12.6%

A vulnerability has been identified in SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All Versions < V5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < V4.1.3), SCALANCE X-414-3E (All versions). The affected devices store passwords in a recoverable format. An attacker may extract and recover device passwords from the device configuration.
Successful exploitation requires access to a device configuration backup and impacts confidentiality of the stored passwords.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500977);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2019-6567");

  script_name(english:"Siemens SCALANCE X Storing Passwords in a Recoverable Format (CVE-2019-6567)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SCALANCE X-200 switch family
(incl. SIPLUS NET variants) (All Versions < V5.2.4), SCALANCE X-200IRT
switch family (incl. SIPLUS NET variants) (All versions < V5.5.0),
SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All
versions < V4.1.3), SCALANCE X-414-3E (All versions). The affected
devices store passwords in a recoverable format. An attacker may
extract and recover device passwords from the device configuration.
Successful exploitation requires access to a device configuration
backup and impacts confidentiality of the stored passwords.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-646841.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-19-162-04");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has identified the following specific workarounds/mitigations to reduce the risk from this vulnerability: 

- SCALANCE X-200 switch family (including SIPLUS NET variants): Update to v5.2.4

- SCALANCE X-200IRT switch family (including SIPLUS NET variants): Update to v5.5.0 or later version

- SCALANCE X-300 switch family (including SIPLUS NET variants): Update to v4.1.3 or later version
- SCALANCE X-414-3E: Migrate to the SCALANCE XM-400 product line

Until additional updates are available, Siemens recommends users apply the following workarounds/mitigations to reduce
the risk from this vulnerability:

- Restrict access to configuration backups or archived device configuration data.
- Restrict or disable network access to mechanisms that allow retrieval of device configuration, if enabled.
- Restrict access to device configuration module C-PLUG if in use.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the
environment according to SiemensҀ™ operational guidelines for Industrial Security, and follow the recommendations in the
product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact Siemens ProductCERT.

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security
Advisory SSA-646841");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-6567");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(522);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/06/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_x-200_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_x-200irt_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_x-300_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_x-414-3e_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:scalance_x-200_series_firmware" :
        {"versionEndExcluding" : "5.2.4", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_x-200irt_series_firmware" :
        {"versionEndExcluding" : "5.5.0", "family" : "SCALANCEX200IRT"},
    "cpe:/o:siemens:scalance_x-300_series_firmware" :
        {"versionEndExcluding" : "4.1.3", "family" : "SCALANCEX300"},
    "cpe:/o:siemens:scalance_x-414-3e_firmware" :
        {"family" : "SCALANCEX400"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);

AI Score

5.3

Confidence

High

EPSS

0

Percentile

12.6%

Related for TENABLE_OT_SIEMENS_CVE-2019-6567.NASL