Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2021-46828.NASL
HistoryMay 02, 2023 - 12:00 a.m.

Siemens SCALANCE XCM332 Allocation of Resources Without Limits or Throttling (CVE-2021-46828)

2023-05-0200:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501084);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/24");

  script_cve_id("CVE-2021-46828");
  script_xref(name:"DSA", value:"DSA-5200");
  script_xref(name:"GLSA", value:"GLSA-202210-33");

  script_name(english:"Siemens SCALANCE XCM332 Allocation of Resources Without Limits or Throttling (CVE-2021-46828)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"In libtirpc before 1.3.3rc1, remote attackers could exhaust the file
descriptors of a process that uses libtirpc because idle TCP
connections are mishandled. This can, in turn, lead to an svc_run
infinite loop without accepting new connections.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-09
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4af41997");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/html/ssa-558014.html");
  # http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=86529758570cef4c73fb9b9c4104fdc510f701ed
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?990ee1ba");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2022/dsa-5200");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2022/08/msg00004.html");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20221007-0004/");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-09");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/202210-33");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has released an update for the SCALANCE XCM332 and recommends updating to the latest version: 

- SCALANCE XCM332 (6GK5332-0GA01-2AC2): Update to V2.2 or later version

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To
operate the devices in a protected IT environment, Siemens recommends configuring the environment according to SiemensҀ™
operational guidelines for industrial security and following the recommendations in the product manuals. Additional
information on Industrial Security by Siemens can be found at the Siemens Industrial Security web page.

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens
ProductCERT.

For more information see the associated Siemens security advisory SSA-558014 in HTML and CSAF.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-46828");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(770);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/07/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/07/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xcm332_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:scalance_xcm332_firmware" :
        {"versionEndExcluding" : "2.2", "family" : "SCALANCEX300"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemensscalance_xcm332_firmwarecpe:/o:siemens:scalance_xcm332_firmware