Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-41769.NASL
HistoryFeb 28, 2023 - 12:00 a.m.

Siemens SIPROTEC 5 Devices Improper Input Validation (CVE-2021-41769)

2023-02-2800:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10
siemens
siprotec 5
improper input validation
vulnerability
web server
unauthenticated user
device information
tenable.ot

0.001 Low

EPSS

Percentile

45.5%

A vulnerability has been identified in SIPROTEC 5 6MD85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD89 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MU85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7KE85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SA82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SA86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SA87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SD82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SD87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ81 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SK82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SK85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SL82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SL86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SL87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SS85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7ST85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SX85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UM85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7UT85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7VE85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7VK87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 Compact 7SX800 devices (CPU variant CP050) (All versions < V8.83). An improper input validation vulnerability in the web server could allow an unauthenticated user to access device information.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500843);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-41769");

  script_name(english:"Siemens SIPROTEC 5 Devices Improper Input Validation (CVE-2021-41769)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SIPROTEC 5 6MD85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 6MD86 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 6MD89 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 6MU85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7KE85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SA82 devices (CPU
variant CP100) (All versions < V8.83), SIPROTEC 5 7SA86 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SA87 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SD82 devices (CPU
variant CP100) (All versions < V8.83), SIPROTEC 5 7SD86 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SD87 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ81 devices (CPU
variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ82 devices (CPU
variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ86 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SK82 devices (CPU
variant CP100) (All versions < V8.83), SIPROTEC 5 7SK85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SL82 devices (CPU
variant CP100) (All versions < V8.83), SIPROTEC 5 7SL86 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SL87 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SS85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7ST85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7SX85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7UM85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7UT82 devices (CPU
variant CP100) (All versions < V8.83), SIPROTEC 5 7UT85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7UT86 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7UT87 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7VE85 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 7VK87 devices (CPU
variant CP300) (All versions < V8.83), SIPROTEC 5 Compact 7SX800
devices (CPU variant CP050) (All versions < V8.83). An improper input
validation vulnerability in the web server could allow an
unauthenticated user to access device information.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-439673.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-22-013-04");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends updating to v8.83 or later versions

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented
procedures made available with the product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security
update, and supervision by trained staff of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network access with appropriate mechanisms (e.g.,
firewalls, segmentation, VPN). Siemens also encourages users to configure the environment according to Siemens
operational guidelines for industrial security in order to run the devices in a protected IT environment.

Siemens also recommends following security guidelines for Digital Grid Products.

For additional information, please refer to Siemens Security Advisory SSA-439673");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-41769");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/01/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/01/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/02/28");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6md85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6md86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6md89_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6mu85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7ke85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sa82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sa86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sa87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sd82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sd86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sd87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sj82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sj85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sj86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sk82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sk85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sl82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sl86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7sl87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7ss85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7st85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7um85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7ut82_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7ut85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7ut86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7ut87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7ve85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7vk87_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:6md85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:6md86_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:6md89_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:6mu85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7ke85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sa82_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sa86_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sa87_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sd82_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sd86_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sd87_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sj82_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sj85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sj86_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sk82_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sk85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sl82_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sl86_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7sl87_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7ss85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7st85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7um85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7ut82_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7ut85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7ut86_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7ut87_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7ve85_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"},
    "cpe:/o:siemens:7vk87_firmware" :
        {"versionEndExcluding" : "8.83", "family" : "Siprotec5"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemens6md85_firmwarecpe:/o:siemens:6md85_firmware
siemens6md86_firmwarecpe:/o:siemens:6md86_firmware
siemens6md89_firmwarecpe:/o:siemens:6md89_firmware
siemens6mu85_firmwarecpe:/o:siemens:6mu85_firmware
siemens7ke85_firmwarecpe:/o:siemens:7ke85_firmware
siemens7sa82_firmwarecpe:/o:siemens:7sa82_firmware
siemens7sa86_firmwarecpe:/o:siemens:7sa86_firmware
siemens7sa87_firmwarecpe:/o:siemens:7sa87_firmware
siemens7sd82_firmwarecpe:/o:siemens:7sd82_firmware
siemens7vk87_firmwarecpe:/o:siemens:7vk87_firmware
Rows per page:
1-10 of 281

0.001 Low

EPSS

Percentile

45.5%

Related for TENABLE_OT_SIEMENS_CVE-2021-41769.NASL