Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-45460.NASL
HistoryFeb 28, 2023 - 12:00 a.m.

Siemens SICAM PQ Analyzer Unquoted Search Path or Element (CVE-2021-45460)

2023-02-2800:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
siemens
sicam pq analyzer
cve-2021-45460
unquoted search path
backdoors
denial of service
tenable.ot
vulnerability
persistence.

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%

A vulnerability has been identified in SICAM PQ Analyzer (All versions < V3.18). A service is started by an unquoted registry entry. As there are spaces in this path, attackers with write privilege to those directories might be able to plant executables that will run in place of the legitimate process. Attackers might achieve persistence on the system (backdoors) or cause a denial of service.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500845);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-45460");

  script_name(english:"Siemens SICAM PQ Analyzer Unquoted Search Path or Element (CVE-2021-45460)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SICAM PQ Analyzer (All versions
< V3.18). A service is started by an unquoted registry entry. As there
are spaces in this path, attackers with write privilege to those
directories might be able to plant executables that will run in place
of the legitimate process. Attackers might achieve persistence on the
system (backdoors) or cause a denial of service.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-173318.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-22-013-06");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has released an update for the SICAM PQ Analyzer and recommends users update to Version 3.18 or later.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Make sure these executables do not exist, cannot be created, or cannot be executed (e.g., by Group Policy Software
Restriction):
    - C:\Program.*
    - C:\Program Files.*
    - C:\Program Files (x86)\Siemens.*
    - C:\Program Files (x86)\Siemens Energy\SICAM\PQ.*
- Please note that blocking of e.g., “C:\Program.exe” is not sufficient, as the attacker could plant “C:\Program.com”,
“C:\Program.msi” or an executable with any other extension there.

Siemens recommends operators check whether appropriate resilient protection measures are in place. The risk of cyber
incidents impacting the grid’s reliability can thus be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented
procedures made available with the product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security
update before being applied, and supervision by trained staff of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network access with appropriate mechanisms (e.g.,
firewalls, segmentation, VPN). It is advised users configure the environment according to Siemens operational guidelines
to run the devices in a protected IT environment.

For additional information, please refer to Siemens Security Advisory SSA-173318");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-45460");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(428);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/01/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/01/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/02/28");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:sicam_pq_analyzer_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:sicam_pq_analyzer_firmware" :
        {"versionEndExcluding" : "3.18", "family" : "Sicam"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssicam_pq_analyzer_firmwarecpe:/o:siemens:sicam_pq_analyzer_firmware

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%

Related for TENABLE_OT_SIEMENS_CVE-2021-45460.NASL