Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-44165.NASL
HistoryApr 20, 2023 - 12:00 a.m.

Siemens POWER METER SICAM Q100 Stack-Based Buffer Overflow (CVE-2021-44165)

2023-04-2000:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
siemens
sicam q100
buffer overflow
vulnerability
remote code execution
tenable.ot
firmware
web application

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.1%

A vulnerability has been identified in POWER METER SICAM Q100 (All versions < V2.41), POWER METER SICAM Q100 (All versions < V2.41), POWER METER SICAM Q100 (All versions < V2.41), POWER METER SICAM Q100 (All versions < V2.41). The affected firmware contains a buffer overflow vulnerability in the web application that could allow a remote attacker with engineer or admin priviliges to potentially perform remote code execution.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501074);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-44165");

  script_name(english:"Siemens POWER METER SICAM Q100 Stack-Based Buffer Overflow (CVE-2021-44165)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in POWER METER SICAM Q100 (All
versions < V2.41), POWER METER SICAM Q100 (All versions < V2.41),
POWER METER SICAM Q100 (All versions < V2.41), POWER METER SICAM Q100
(All versions < V2.41). The affected firmware contains a buffer
overflow vulnerability in the web application that could allow a
remote attacker with engineer or admin priviliges to potentially
perform remote code execution.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-496292.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-350-07");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends the following:

- Update to v2.41 or later version
- Restrict access to the web server, e.g., with a firewall, and ensure that the privileged accounts are protected by
strong passwords.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate
mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment
according to SiemensҀ™ operational guidelines for industrial security, and following the recommendations in the product
manuals. Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information see Siemens Security Advisory SSA-496292");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-44165");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(121);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/12/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/12/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/20");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7kg9501-0aa01-0aa1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7kg9501-0aa01-2aa1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7kg9501-0aa31-0aa1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7kg9501-0aa31-2aa1_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:7kg9501-0aa01-2aa1_firmware" :
        {"versionEndExcluding" : "2.41", "family" : "SicamQ100"},
    "cpe:/o:siemens:7kg9501-0aa31-0aa1_firmware" :
        {"versionEndExcluding" : "2.41", "family" : "SicamQ100"},
    "cpe:/o:siemens:7kg9501-0aa31-2aa1_firmware" :
        {"versionEndExcluding" : "2.41", "family" : "SicamQ100"},
    "cpe:/o:siemens:7kg9501-0aa01-0aa1_firmware" :
        {"versionEndExcluding" : "2.41", "family" : "SicamQ100"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemens7kg9501-0aa01-0aa1_firmwarecpe:/o:siemens:7kg9501-0aa01-0aa1_firmware
siemens7kg9501-0aa01-2aa1_firmwarecpe:/o:siemens:7kg9501-0aa01-2aa1_firmware
siemens7kg9501-0aa31-0aa1_firmwarecpe:/o:siemens:7kg9501-0aa31-0aa1_firmware
siemens7kg9501-0aa31-2aa1_firmwarecpe:/o:siemens:7kg9501-0aa31-2aa1_firmware

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.1%

Related for TENABLE_OT_SIEMENS_CVE-2021-44165.NASL