Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2020-7584.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens SIMATIC S7-200 SMART CPU Family Uncontrolled Resource Consumption (CVE-2020-7584)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
siemens simatic s7-200 smart
uncontrolled resource consumption
cve-2020-7584
denial-of-service
security advisory
industrial security

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

42.5%

A vulnerability has been identified in SIMATIC S7-200 SMART CPU family (All versions >= V2.2 < V2.5.1). Affected devices do not properly handle large numbers of new incomming connections and could crash under certain circumstances. An attacker may leverage this to cause a Denial-of-Service situation.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500387);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2020-7584");
  script_xref(name:"ICSA", value:"20-196-06");

  script_name(english:"Siemens SIMATIC S7-200 SMART CPU Family Uncontrolled Resource Consumption (CVE-2020-7584)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SIMATIC S7-200 SMART CPU family (All versions >= V2.2 < V2.5.1). Affected devices
do not properly handle large numbers of new incomming connections and could crash under certain circumstances. An
attacker may leverage this to cause a Denial-of-Service situation.  

This plugin only works with Tenable.ot. Please
visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-589181.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-20-196-06");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends users update to v2.5.1 and limit network access to device to trusted sources.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate
mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment
according to SiemensҀ™ operational guidelines for Industrial Security and following the recommendations in the product
manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-7584");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/07/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/07/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_sr_cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_st_cpu_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
        "cpe:/o:siemens:simatic_s7-200_smart_cpu_st20_firmware" :
        {"versionEndExcluding" : "2.5.1", "versionStartIncluding" : "2.2", "family" : "S7200", "orderNumbers" : ["6ES7288-1ST20-0AA0","6ES7288-1ST20-0AA1"]},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_st30_firmware" :
        {"versionEndExcluding" : "2.5.1", "versionStartIncluding" : "2.2", "family" : "S7200", "orderNumbers" : ["6ES7288-1ST30-0AA0","6ES7288-1ST30-0AA1"]},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_st40_firmware" :
        {"versionEndExcluding" : "2.5.1", "versionStartIncluding" : "2.2", "family" : "S7200", "orderNumbers" : ["6ES7288-1ST40-0AA0","6ES7288-1ST40-0AA1"]},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_st60_firmware" :
        {"versionEndExcluding" : "2.5.1", "versionStartIncluding" : "2.2", "family" : "S7200", "orderNumbers" : ["6ES7288-1ST60-0AA0","6ES7288-1ST60-0AA1"]},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr20_firmware" :
        {"versionEndExcluding" : "2.5.1", "versionStartIncluding" : "2.2", "family" : "S7200", "orderNumbers" : ["6ES7288-1SR20-0AA0","6ES7288-1SR20-0AA1"]},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr30_firmware" :
        {"versionEndExcluding" : "2.5.1", "versionStartIncluding" : "2.2", "family" : "S7200", "orderNumbers" : ["6ES7288-1SR30-0AA0","6ES7288-1SR30-0AA1"]},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr40_firmware" :
        {"versionEndExcluding" : "2.5.1", "versionStartIncluding" : "2.2", "family" : "S7200", "orderNumbers" : ["6ES7288-1SR40-0AA0","6ES7288-1SR40-0AA1"]},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr60_firmware" :
        {"versionEndExcluding" : "2.5.1", "versionStartIncluding" : "2.2", "family" : "S7200", "orderNumbers" : ["6ES7288-1SR60-0AA0","6ES7288-1SR60-0AA1"]},
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

42.5%

Related for TENABLE_OT_SIEMENS_CVE-2020-7584.NASL