Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-25666.NASL
HistoryApr 11, 2023 - 12:00 a.m.

Siemens SCALANCE W780 and W740 Allocation of Resources Without Limits or Throttling (CVE-2021-25666)

2023-04-1100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
siemens
scalance w780
scalance w740
allocation of resources
throttling
cve-2021-25666
denial-of-service
ieee 802.11n
arp protocol
ot asset
cisa
industrial security
security advisory

4.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.1%

A vulnerability has been identified in SCALANCE W780 and W740 (IEEE 802.11n) family (All versions < V6.3). Sending specially crafted packets through the ARP protocol to an affected device could cause a partial denial-of-service, preventing the device to operate normally for a short period of time.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501057);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-25666");

  script_name(english:"Siemens SCALANCE W780 and W740 Allocation of Resources Without Limits or Throttling (CVE-2021-25666)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SCALANCE W780 and W740 (IEEE
802.11n) family (All versions < V6.3). Sending specially crafted
packets through the ARP protocol to an affected device could cause a
partial denial-of-service, preventing the device to operate normally
for a short period of time.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-686152.pdf");
  script_set_attribute(attribute:"see_also", value:"https://us-cert.cisa.gov/ics/advisories/icsa-21-040-07");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends updating to the latest version:

- SCALANCE W780 and W740 (IEEE 802.11n) family: Update to v6.3 or later

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the
environment according to the Siemens operational guidelines for industrial security and following the recommendations in
the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-686152");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-25666");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(770);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/02/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/02/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_w740_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_w780_series_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:scalance_w780_series_firmware" :
        {"versionEndExcluding" : "6.3", "family" : "SCALANCEW"},
    "cpe:/o:siemens:scalance_w740_series_firmware" :
        {"versionEndExcluding" : "6.3", "family" : "SCALANCEW"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);
VendorProductVersionCPE
siemensscalance_w740_series_firmwarecpe:/o:siemens:scalance_w740_series_firmware
siemensscalance_w780_series_firmwarecpe:/o:siemens:scalance_w780_series_firmware

4.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.1%

Related for TENABLE_OT_SIEMENS_CVE-2021-25666.NASL