Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-25217.NASL
HistorySep 14, 2023 - 12:00 a.m.

Siemens DHCP Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2021-25217)

2023-09-1400:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
siemens
dhcp
buffer overflow
isc dhcp
vulnerability
32-bit
64-bit
compiler flag
dhclient
dhcpd
lease
network connectivity
server
tenable.ot
scanner

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd, when run in DHCPv4 or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit architecture AND the -fstack-protection-strong flag was specified to the compiler, dhcpd may exit while parsing a lease file containing an objectionable lease, resulting in lack of service to clients.
Additionally, the offending lease and the lease immediately following it in the lease database may be improperly deleted. if the dhcpd server binary was built for a 64-bit architecture OR if the -fstack- protection-strong compiler flag was NOT specified, the crash will not occur, but it is possible for the offending lease and the lease which immediately followed it to be improperly deleted.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501623);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/21");

  script_cve_id("CVE-2021-25217");
  script_xref(name:"FEDORA", value:"FEDORA-2021-08cdb4dc34");
  script_xref(name:"FEDORA", value:"FEDORA-2021-8ca8263bde");
  script_xref(name:"GLSA", value:"GLSA-202305-22");

  script_name(english:"Siemens DHCP Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2021-25217)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other
branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and
releases in the 4.3.x series) are beyond their End-of-Life (EOL) and
no longer supported by ISC. From inspection it is clear that the
defect is also present in releases from those series, but they have
not been officially tested for the vulnerability), The outcome of
encountering the defect while reading a lease that will trigger it
varies, according to: the component being affected (i.e., dhclient or
dhcpd) whether the package was built as a 32-bit or 64-bit binary
whether the compiler flag -fstack-protection-strong was used when
compiling In dhclient, ISC has not successfully reproduced the error
on a 64-bit system. However, on a 32-bit system it is possible to
cause dhclient to crash when reading an improper lease, which could
cause network connectivity problems for an affected system due to the
absence of a running DHCP client process. In dhcpd, when run in DHCPv4
or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit
architecture AND the -fstack-protection-strong flag was specified to
the compiler, dhcpd may exit while parsing a lease file containing an
objectionable lease, resulting in lack of service to clients.
Additionally, the offending lease and the lease immediately following
it in the lease database may be improperly deleted. if the dhcpd
server binary was built for a 64-bit architecture OR if the -fstack-
protection-strong compiler flag was NOT specified, the crash will not
occur, but it is possible for the offending lease and the lease which
immediately followed it to be improperly deleted.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://kb.isc.org/docs/cve-2021-25217");
  script_set_attribute(attribute:"see_also", value:"http://www.openwall.com/lists/oss-security/2021/05/26/6");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2021/06/msg00002.html");
  # https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5QI4DYC7J4BGHEW3NH4XHMWTHYC36UK4/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3edcf43d");
  # https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LB42JWIV4M4WDNXX5VGIP26FEYWKIF/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f4f22628");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-406691.pdf");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20220325-0011/");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/202305-22");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-25217");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/05/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/05/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/09/14");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_mx5000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1400_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1500_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1501_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1510_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1511_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1512_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1524_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1536_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx5000_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:ruggedcom_rox_rx1400_firmware" :
        {"versionEndExcluding" : "2.15.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1500_firmware" :
        {"versionEndExcluding" : "2.15.0", "versionStartIncluding" : "2.3.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1501_firmware" :
        {"versionEndExcluding" : "2.15.0", "versionStartIncluding" : "2.3.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1510_firmware" :
        {"versionEndExcluding" : "2.15.0", "versionStartIncluding" : "2.3.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1511_firmware" :
        {"versionEndExcluding" : "2.15.0", "versionStartIncluding" : "2.3.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1512_firmware" :
        {"versionEndExcluding" : "2.15.0", "versionStartIncluding" : "2.3.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1524_firmware" :
        {"versionEndExcluding" : "2.15.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1536_firmware" :
        {"versionEndExcluding" : "2.15.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx5000_firmware" :
        {"versionEndExcluding" : "2.15.0", "versionStartIncluding" : "2.3.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_mx5000_firmware" :
        {"versionEndExcluding" : "2.15.0", "versionStartIncluding" : "2.3.0", "family" : "RuggedCom"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);
VendorProductVersionCPE
siemensruggedcom_rox_mx5000_firmwarecpe:/o:siemens:ruggedcom_rox_mx5000_firmware
siemensruggedcom_rox_rx1400_firmwarecpe:/o:siemens:ruggedcom_rox_rx1400_firmware
siemensruggedcom_rox_rx1500_firmwarecpe:/o:siemens:ruggedcom_rox_rx1500_firmware
siemensruggedcom_rox_rx1501_firmwarecpe:/o:siemens:ruggedcom_rox_rx1501_firmware
siemensruggedcom_rox_rx1510_firmwarecpe:/o:siemens:ruggedcom_rox_rx1510_firmware
siemensruggedcom_rox_rx1511_firmwarecpe:/o:siemens:ruggedcom_rox_rx1511_firmware
siemensruggedcom_rox_rx1512_firmwarecpe:/o:siemens:ruggedcom_rox_rx1512_firmware
siemensruggedcom_rox_rx1524_firmwarecpe:/o:siemens:ruggedcom_rox_rx1524_firmware
siemensruggedcom_rox_rx1536_firmwarecpe:/o:siemens:ruggedcom_rox_rx1536_firmware
siemensruggedcom_rox_rx5000_firmwarecpe:/o:siemens:ruggedcom_rox_rx5000_firmware

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

7.4 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.4%