Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-37206.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens SIPROTEC 5 Improper Input Validation (CVE-2021-37206)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

59.8%

A vulnerability has been identified in SIPROTEC 5 relays with CPU variants CP050 (All versions < V8.80), SIPROTEC 5 relays with CPU variants CP100 (All versions < V8.80), SIPROTEC 5 relays with CPU variants CP300 (All versions < V8.80).
Received webpackets are not properly processed. An unauthenticated remote attacker with access to any of the Ethernet interfaces could send specially crafted packets to force a restart of the target device.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500582);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-37206");

  script_name(english:"Siemens SIPROTEC 5 Improper Input Validation (CVE-2021-37206)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SIPROTEC 5 relays with CPU variants CP050 (All versions < V8.80), SIPROTEC 5
relays with CPU variants CP100 (All versions < V8.80), SIPROTEC 5 relays with CPU variants CP300 (All versions < V8.80).
Received webpackets are not properly processed. An unauthenticated remote attacker with access to any of the Ethernet
interfaces could send specially crafted packets to force a restart of the target device.  

This plugin only works with
Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-500748.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-257-16");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends applying updates where available:

- SIPROTEC 5 relays with CPU variants CP050: Update to v8.80 or later version
- SIPROTEC 5 relays with CPU variants CP100: Update to v8.80 or later version
- SIPROTEC 5 relays with CPU variants CP300: Update to v8.80 or later version

For remaining products, Siemens has identified the following specific workaround and mitigation users can apply to
reduce the risk:

- Block access to Port 4443/TCP, such as with an external firewall.

Operators of critical power systems (e.g., TSOs or DSOs) worldwide are usually required by regulations to build
resilience into the power grids by applying multi-level redundant secondary protection schemes. Therefore, Siemens
recommends operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents
impacting the gridҀ™s reliability can thus be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented
procedures made available with the product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security
update before being applied, and supervision by trained staff of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network access with appropriate mechanisms (e.g.,
firewalls, segmentation, VPN). It is advised users configure the environment according to Siemens operational guidelines
for Digital Grid Products. in order to run the devices in a protected IT environment.

For additional information, please refer to Siemens Security Advisory SSA-500748");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-37206");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/09/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/09/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_with_cpu_variant_cp050");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_with_cpu_variant_cp100");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_with_cpu_variant_cp300");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:siprotec_5_with_cpu_variant_cp050" :
        {"versionEndExcluding" : "8.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_with_cpu_variant_cp100" :
        {"versionEndExcluding" : "8.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_with_cpu_variant_cp300" :
        {"versionEndExcluding" : "8.80", "family" : "Siprotec5"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssiprotec_5_with_cpu_variant_cp050cpe:/o:siemens:siprotec_5_with_cpu_variant_cp050
siemenssiprotec_5_with_cpu_variant_cp100cpe:/o:siemens:siprotec_5_with_cpu_variant_cp100
siemenssiprotec_5_with_cpu_variant_cp300cpe:/o:siemens:siprotec_5_with_cpu_variant_cp300

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

59.8%

Related for TENABLE_OT_SIEMENS_CVE-2021-37206.NASL