Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-37174.NASL
HistorySep 14, 2023 - 12:00 a.m.

Siemens RUGGEDCOM ROX Execution with Unnecessary Privileges (CVE-2021-37174)

2023-09-1400:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
siemens ruggedcom
privilege escalation
vulnerability
tenable.ot

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.6%

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.14.1), RUGGEDCOM ROX RX1400 (All versions < V2.14.1), RUGGEDCOM ROX RX1500 (All versions < V2.14.1), RUGGEDCOM ROX RX1501 (All versions < V2.14.1), RUGGEDCOM ROX RX1510 (All versions < V2.14.1), RUGGEDCOM ROX RX1511 (All versions < V2.14.1), RUGGEDCOM ROX RX1512 (All versions < V2.14.1), RUGGEDCOM ROX RX1524 (All versions < V2.14.1), RUGGEDCOM ROX RX1536 (All versions < V2.14.1), RUGGEDCOM ROX RX5000 (All versions < V2.14.1). The affected devices have a privilege escalation vulnerability, if exploited, an attacker could gain root user access.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501635);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-37174");

  script_name(english:"Siemens RUGGEDCOM ROX Execution with Unnecessary Privileges (CVE-2021-37174)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All
versions < V2.14.1), RUGGEDCOM ROX RX1400 (All versions < V2.14.1),
RUGGEDCOM ROX RX1500 (All versions < V2.14.1), RUGGEDCOM ROX RX1501
(All versions < V2.14.1), RUGGEDCOM ROX RX1510 (All versions <
V2.14.1), RUGGEDCOM ROX RX1511 (All versions < V2.14.1), RUGGEDCOM ROX
RX1512 (All versions < V2.14.1), RUGGEDCOM ROX RX1524 (All versions <
V2.14.1), RUGGEDCOM ROX RX1536 (All versions < V2.14.1), RUGGEDCOM ROX
RX5000 (All versions < V2.14.1). The affected devices have a privilege
escalation vulnerability, if exploited, an attacker could gain root
user access.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-150692.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-259-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has released an update and recommends users update to v2.14.1 or later version.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Apply the principle of least privileges for accounts configured on the affected devices.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the
environment according to SiemensҀ™ operational guidelines for industrial security and follow the recommendations in the
product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens Security Advisory SSA-150692");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-37174");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(250);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/09/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/09/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/09/14");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_mx5000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1400_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1500_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1501_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1510_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1511_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1512_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1524_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx1536_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rox_rx5000_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:ruggedcom_rox_rx1400_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_mx5000_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1500_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1501_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1510_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1511_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1512_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1524_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx1536_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"},
    "cpe:/o:siemens:ruggedcom_rox_rx5000_firmware" :
        {"versionEndExcluding" : "2.14.1", "family" : "RuggedCom"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemensruggedcom_rox_mx5000_firmwarecpe:/o:siemens:ruggedcom_rox_mx5000_firmware
siemensruggedcom_rox_rx1400_firmwarecpe:/o:siemens:ruggedcom_rox_rx1400_firmware
siemensruggedcom_rox_rx1500_firmwarecpe:/o:siemens:ruggedcom_rox_rx1500_firmware
siemensruggedcom_rox_rx1501_firmwarecpe:/o:siemens:ruggedcom_rox_rx1501_firmware
siemensruggedcom_rox_rx1510_firmwarecpe:/o:siemens:ruggedcom_rox_rx1510_firmware
siemensruggedcom_rox_rx1511_firmwarecpe:/o:siemens:ruggedcom_rox_rx1511_firmware
siemensruggedcom_rox_rx1512_firmwarecpe:/o:siemens:ruggedcom_rox_rx1512_firmware
siemensruggedcom_rox_rx1524_firmwarecpe:/o:siemens:ruggedcom_rox_rx1524_firmware
siemensruggedcom_rox_rx1536_firmwarecpe:/o:siemens:ruggedcom_rox_rx1536_firmware
siemensruggedcom_rox_rx5000_firmwarecpe:/o:siemens:ruggedcom_rox_rx5000_firmware

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.6%

Related for TENABLE_OT_SIEMENS_CVE-2021-37174.NASL