Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-31895.NASL
HistorySep 14, 2023 - 12:00 a.m.

Siemens RUGGEDCOM ROS Buffer Copy Without Checking Size of Input (CVE-2021-31895)

2023-09-1400:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
siemens
ruggedcom
ros
buffer copy
vulnerability
cve-2021-31895
dhcp
remote code execution
tenable.ot
security scanner

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.006

Percentile

77.8%

A vulnerability has been identified in RUGGEDCOM ROS M2100 (All versions < V4.3.7), RUGGEDCOM ROS M2200 (All versions < V4.3.7), RUGGEDCOM ROS M969 (All versions < V4.3.7), RUGGEDCOM ROS RMC (All versions < V4.3.7), RUGGEDCOM ROS RMC20 (All versions < V4.3.7), RUGGEDCOM ROS RMC30 (All versions < V4.3.7), RUGGEDCOM ROS RMC40 (All versions < V4.3.7), RUGGEDCOM ROS RMC41 (All versions < V4.3.7), RUGGEDCOM ROS RMC8388 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RMC8388 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RP110 (All versions < V4.3.7), RUGGEDCOM ROS RS400 (All versions < V4.3.7), RUGGEDCOM ROS RS401 (All versions < V4.3.7), RUGGEDCOM ROS RS416 (All versions < V4.3.7), RUGGEDCOM ROS RS416v2 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RS416v2 V5.X (All versions < 5.5.4), RUGGEDCOM ROS RS8000 (All versions < V4.3.7), RUGGEDCOM ROS RS8000A (All versions < V4.3.7), RUGGEDCOM ROS RS8000H (All versions < V4.3.7), RUGGEDCOM ROS RS8000T (All versions < V4.3.7), RUGGEDCOM ROS RS900 (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RS900 (32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RS900G (All versions < V4.3.7), RUGGEDCOM ROS RS900G (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RS900G (32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RS900GP (All versions < V4.3.7), RUGGEDCOM ROS RS900L (All versions < V4.3.7), RUGGEDCOM ROS RS900W (All versions < V4.3.7), RUGGEDCOM ROS RS910 (All versions < V4.3.7), RUGGEDCOM ROS RS910L (All versions < V4.3.7), RUGGEDCOM ROS RS910W (All versions < V4.3.7), RUGGEDCOM ROS RS920L (All versions < V4.3.7), RUGGEDCOM ROS RS920W (All versions < V4.3.7), RUGGEDCOM ROS RS930L (All versions < V4.3.7), RUGGEDCOM ROS RS930W (All versions < V4.3.7), RUGGEDCOM ROS RS940G (All versions < V4.3.7), RUGGEDCOM ROS RS969 (All versions < V4.3.7), RUGGEDCOM ROS RSG2100 (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2100 (32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2100 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2100P (All versions < V4.3.7), RUGGEDCOM ROS RSG2100P (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2100P (32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2200 (All versions < V4.3.7), RUGGEDCOM ROS RSG2288 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2288 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2300 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2300 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2300P V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2300P V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2488 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2488 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG900 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG900 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG900C (All versions < V5.5.4), RUGGEDCOM ROS RSG900G V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG900G V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG900R (All versions < V5.5.4), RUGGEDCOM ROS RSG920P V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG920P V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSL910 (All versions < V5.5.4), RUGGEDCOM ROS RST2228 (All versions < V5.5.4), RUGGEDCOM ROS RST916C (All versions < V5.5.4), RUGGEDCOM ROS RST916P (All versions < V5.5.4), RUGGEDCOM ROS i800 (All versions < V4.3.7), RUGGEDCOM ROS i801 (All versions < V4.3.7), RUGGEDCOM ROS i802 (All versions < V4.3.7), RUGGEDCOM ROS i803 (All versions < V4.3.7). The DHCP client in affected devices fails to properly sanitize incoming DHCP packets.
This could allow an unauthenticated remote attacker to cause memory to be overwritten, potentially allowing remote code execution.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501633);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2021-31895");
  script_xref(name:"ICSA", value:"21-194-10");

  script_name(english:"Siemens RUGGEDCOM ROS Buffer Copy Without Checking Size of Input (CVE-2021-31895)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in RUGGEDCOM ROS M2100 (All
versions < V4.3.7), RUGGEDCOM ROS M2200 (All versions < V4.3.7),
RUGGEDCOM ROS M969 (All versions < V4.3.7), RUGGEDCOM ROS RMC (All
versions < V4.3.7), RUGGEDCOM ROS RMC20 (All versions < V4.3.7),
RUGGEDCOM ROS RMC30 (All versions < V4.3.7), RUGGEDCOM ROS RMC40 (All
versions < V4.3.7), RUGGEDCOM ROS RMC41 (All versions < V4.3.7),
RUGGEDCOM ROS RMC8388 V4.X (All versions < V4.3.7), RUGGEDCOM ROS
RMC8388 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RP110 (All
versions < V4.3.7), RUGGEDCOM ROS RS400 (All versions < V4.3.7),
RUGGEDCOM ROS RS401 (All versions < V4.3.7), RUGGEDCOM ROS RS416 (All
versions < V4.3.7), RUGGEDCOM ROS RS416v2 V4.X (All versions <
V4.3.7), RUGGEDCOM ROS RS416v2 V5.X (All versions < 5.5.4), RUGGEDCOM
ROS RS8000 (All versions < V4.3.7), RUGGEDCOM ROS RS8000A (All
versions < V4.3.7), RUGGEDCOM ROS RS8000H (All versions < V4.3.7),
RUGGEDCOM ROS RS8000T (All versions < V4.3.7), RUGGEDCOM ROS RS900
(32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RS900 (32M) V5.X
(All versions < V5.5.4), RUGGEDCOM ROS RS900G (All versions < V4.3.7),
RUGGEDCOM ROS RS900G (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS
RS900G (32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RS900GP (All
versions < V4.3.7), RUGGEDCOM ROS RS900L (All versions < V4.3.7),
RUGGEDCOM ROS RS900W (All versions < V4.3.7), RUGGEDCOM ROS RS910 (All
versions < V4.3.7), RUGGEDCOM ROS RS910L (All versions < V4.3.7),
RUGGEDCOM ROS RS910W (All versions < V4.3.7), RUGGEDCOM ROS RS920L
(All versions < V4.3.7), RUGGEDCOM ROS RS920W (All versions < V4.3.7),
RUGGEDCOM ROS RS930L (All versions < V4.3.7), RUGGEDCOM ROS RS930W
(All versions < V4.3.7), RUGGEDCOM ROS RS940G (All versions < V4.3.7),
RUGGEDCOM ROS RS969 (All versions < V4.3.7), RUGGEDCOM ROS RSG2100
(32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2100 (32M) V5.X
(All versions < V5.5.4), RUGGEDCOM ROS RSG2100 V4.X (All versions <
V4.3.7), RUGGEDCOM ROS RSG2100P (All versions < V4.3.7), RUGGEDCOM ROS
RSG2100P (32M) V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2100P
(32M) V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG2200 (All
versions < V4.3.7), RUGGEDCOM ROS RSG2288 V4.X (All versions <
V4.3.7), RUGGEDCOM ROS RSG2288 V5.X (All versions < V5.5.4), RUGGEDCOM
ROS RSG2300 V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG2300 V5.X
(All versions < V5.5.4), RUGGEDCOM ROS RSG2300P V4.X (All versions <
V4.3.7), RUGGEDCOM ROS RSG2300P V5.X (All versions < V5.5.4),
RUGGEDCOM ROS RSG2488 V4.X (All versions < V4.3.7), RUGGEDCOM ROS
RSG2488 V5.X (All versions < V5.5.4), RUGGEDCOM ROS RSG900 V4.X (All
versions < V4.3.7), RUGGEDCOM ROS RSG900 V5.X (All versions < V5.5.4),
RUGGEDCOM ROS RSG900C (All versions < V5.5.4), RUGGEDCOM ROS RSG900G
V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG900G V5.X (All versions
< V5.5.4), RUGGEDCOM ROS RSG900R (All versions < V5.5.4), RUGGEDCOM
ROS RSG920P V4.X (All versions < V4.3.7), RUGGEDCOM ROS RSG920P V5.X
(All versions < V5.5.4), RUGGEDCOM ROS RSL910 (All versions < V5.5.4),
RUGGEDCOM ROS RST2228 (All versions < V5.5.4), RUGGEDCOM ROS RST916C
(All versions < V5.5.4), RUGGEDCOM ROS RST916P (All versions <
V5.5.4), RUGGEDCOM ROS i800 (All versions < V4.3.7), RUGGEDCOM ROS
i801 (All versions < V4.3.7), RUGGEDCOM ROS i802 (All versions <
V4.3.7), RUGGEDCOM ROS i803 (All versions < V4.3.7). The DHCP client
in affected devices fails to properly sanitize incoming DHCP packets.
This could allow an unauthenticated remote attacker to cause memory to
be overwritten, potentially allowing remote code execution.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-373591.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-194-10");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends applying updates where applicable:

- RUGGEDCOM ROS i800: Update to v4.3.7 or later
- RUGGEDCOM ROS i801: Update to v4.3.7 or later
- RUGGEDCOM ROS i802: Update to v4.3.7 or later
- RUGGEDCOM ROS i803: Update to v4.3.7 or later
- RUGGEDCOM ROS M969: Update to v4.3.7 or later
- RUGGEDCOM ROS M2100: Update to v4.3.7 or later
- RUGGEDCOM ROS M2200: Update to v4.3.7 or later
- RUGGEDCOM ROS RMC: Update to v4.3.7 or later
- RUGGEDCOM ROS RMC20: Update to v4.3.7 or later
- RUGGEDCOM ROS RMC30: Update to v4.3.7 or later
- RUGGEDCOM ROS RMC40: Update to v4.3.7 or later
- RUGGEDCOM ROS RMC41: Update to v4.3.7 or later
- RUGGEDCOM ROS RMC8388 V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RMC8388 V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RP110: Update to v4.3.7 or later
- RUGGEDCOM ROS RS400: Update to v4.3.7 or later
- RUGGEDCOM ROS RS401: Update to v4.3.7 or later
- RUGGEDCOM ROS RS416: Update to v4.3.7 or later
- RUGGEDCOM ROS RS416V2 V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RS416V2 V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RS900 (32M) V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RS900 (32M) V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RS900G: Update to v4.3.7 or later
- RUGGEDCOM ROS RS900G (32M) V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RS900G (32M) V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RS900GP: Update to v4.3.7 or later
- RUGGEDCOM ROS RS900L: Update to v4.3.7 or later
- RUGGEDCOM ROS PS900W: Update to v4.3.7 or later
- RUGGEDCOM ROS RS910: Update to v4.3.7 or later
- RUGGEDCOM ROS RS910L: Update to v4.3.7 or later
- RUGGEDCOM ROS RS910W: Update to v4.3.7 or later
- RUGGEDCOM ROS RS920L: Update to v4.3.7 or later
- RUGGEDCOM ROS RS920W: Update to v4.3.7 or later
- RUGGEDCOM ROS RS930L: Update to v4.3.7 or later
- RUGGEDCOM ROS RS930W: Update to v4.3.7 or later
- RUGGEDCOM ROS RS940G: Update to v4.3.7 or later
- RUGGEDCOM ROS RS969: Update to v4.3.7 or later
- RUGGEDCOM ROS RS8000: Update to v4.3.7 or later
- RUGGEDCOM ROS RS8000A: Update to v4.3.7 or later
- RUGGEDCOM ROS RS8000H: Update to v4.3.7 or later
- RUGGEDCOM ROS RS8000T: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG900 V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG900 V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG900C: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG900G V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG800G V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG900R: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG920P V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG920P V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG2100 (32M) V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG2100 (32M) V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG2100 V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG2100P: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG2100P (32M) V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG2100P (32M) V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG2200: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG2288 V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG2288 V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG2300 V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG2300 V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG2300P V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG2300P V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RSG2488 V4.X: Update to v4.3.7 or later
- RUGGEDCOM ROS RSG2488 V5.X: Update to v5.5.4 or later
- RUGGEDCOM ROS RSL910: Update to v5.5.4 or later
- RUGGEDCOM ROS RST916C: Update to v5.5.4 or later
- RUGGEDCOM ROS RST916P: Update to v5.5.4 or later
- RUGGEDCOM ROS RST2228: Update to v5.5.4 or later

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Enabling DHCP snooping ensures the DHCP client in the affected devices will only accept DHCP requests from trusted
DHCP servers
- Disable DHCP and configure a static IP address to the device

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the
environment according to the Siemens Operational Guidelines for Industrial Security and following the recommendations in
the product manuals. For additional information, please refer to Siemens Security Advisory SSA-373591.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-31895");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(120, 787);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/07/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/07/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/09/14");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_i800");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_i801");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_i802");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_i803");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_m2100");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_m2200");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_m969");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rmc20");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rmc30");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rmc40");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rmc41");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rmc8388:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rmc8388:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs400");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs401");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs416");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs416v2:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs416v2:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs8000");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs8000a");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs8000h");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs8000t");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs900:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs900:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs900g:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs900g:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs900gp");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs900l");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs900w");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs910");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs910l");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs910w");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs920l");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs920w");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs930l");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs930w");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs940g");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rs969");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2100:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2100:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2100p:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2100p:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2200");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2288:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2288:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2300:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2300:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2300p:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2300p:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2488:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg2488:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg900:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg900:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg900c");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg900g:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg900g:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg900r");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg920p:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rsg920p:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rst2228");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rst916c");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_ros_rst916p");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:ruggedcom_ros_i800" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_i801" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_i802" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_i803" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_m969" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_m2100" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_m2200" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rmc20" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rmc30" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rmc40" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rmc41" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rmc8388:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rmc8388:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs400" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs401" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs416" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs416v2:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs416v2:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.5.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs900:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs900:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs900g:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs900g:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs900gp" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs900l" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs900w" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs910" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs910l" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs910w" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs920l" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs920w" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs930l" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs930w" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs940g" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs969" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs8000" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs8000a" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs8000h" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rs8000t" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg900:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg900:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.5.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg900c" :
        {"versionEndExcluding" : "5.5.4", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg900g:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg900g:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg900r" :
        {"versionEndExcluding" : "5.5.4", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg920p:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg920p:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2100:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2100:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2100p:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2100p:5" :
        {"versionEndExcluding" : "5.3.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2200" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2288:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2288:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2300:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2300:5" :
        {"versionEndExcluding" : "5.3.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2300p:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2300p:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.5.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2488:4" :
        {"versionEndExcluding" : "4.3.7", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rsg2488:5" :
        {"versionEndExcluding" : "5.5.4", "versionStartIncluding" : "5.0.0", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rst916c" :
        {"versionEndExcluding" : "5.5.4", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rst916p" :
        {"versionEndExcluding" : "5.5.4", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_ros_rst2228" :
        {"versionEndExcluding" : "5.5.4", "family" : "RuggedCom"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.006

Percentile

77.8%

Related for TENABLE_OT_SIEMENS_CVE-2021-31895.NASL