Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-36221.NASL
HistoryApr 11, 2023 - 12:00 a.m.

Siemens SCALANCE LPE9403 Race Condition (CVE-2021-36221)

2023-04-1100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
siemens scalance lpe9403
vulnerability
race condition
reverse proxy
tenable.ot
industrial security

6.9 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.5%

Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler abort.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501052);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/30");

  script_cve_id("CVE-2021-36221");
  script_xref(name:"FEDORA", value:"FEDORA-2021-38b51d9fd3");
  script_xref(name:"FEDORA", value:"FEDORA-2021-6a3024b3fd");
  script_xref(name:"FEDORA", value:"FEDORA-2021-e71b05ba7b");
  script_xref(name:"GLSA", value:"GLSA-202208-02");

  script_name(english:"Siemens SCALANCE LPE9403 Race Condition (CVE-2021-36221)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that
can lead to a net/http/httputil ReverseProxy panic upon an
ErrAbortHandler abort.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://groups.google.com/g/golang-announce/c/JvWG9FUUYT0");
  script_set_attribute(attribute:"see_also", value:"https://groups.google.com/forum/#!forum/golang-announce");
  script_set_attribute(attribute:"see_also", value:"https://groups.google.com/g/golang-announce/c/uHACNfXAZqk");
  # https://lists.fedoraproject.org/archives/list/[email protected]/message/J4AMYYHGBYMIWCCR5RCDFI5RAUJOPO5L/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?01f95337");
  # https://lists.fedoraproject.org/archives/list/[email protected]/message/2MU47VKTNXX33ZDLTI2ORRUY3KLJKU6G/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?92bf1e12");
  # https://lists.fedoraproject.org/archives/list/[email protected]/message/HM7U5JNS5WU66Q3S26PFIU2ITB2ATTQ4/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4d93a24f");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2022/01/msg00017.html");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2022/01/msg00016.html");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpujan2022.html");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/202208-02");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-09");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends users of the affected product update to Version 2.0 or later.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To
operate the devices in a protected IT environment, Siemens recommends configuring the environment according to SiemensҀ™
operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see Siemens Security Advisory SSA-222547");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-36221");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(362);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/08/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/08/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_lpe9403_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:scalance_lpe9403_firmware" :
        {"versionEndExcluding" : "2.0", "family" : "SCALANCE", "orderNumbers" : ["6GK5998-3GS00-2AC2"]}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemensscalance_lpe9403_firmwarecpe:/o:siemens:scalance_lpe9403_firmware