Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2022-32206.NASL
HistoryApr 11, 2023 - 12:00 a.m.

Siemens SCALANCE XCM332 Allocation of Resources Without Limits or Throttling (CVE-2022-32206)

2023-04-1100:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

curl < 7.84.0 supports chained HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable links in this decompression chain was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a malloc bomb, makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500970);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/24");

  script_cve_id("CVE-2022-32206");
  script_xref(name:"FEDORA", value:"FEDORA-2022-1b3d7f6973");
  script_xref(name:"DSA", value:"DSA-5197");
  script_xref(name:"GLSA", value:"GLSA-202212-01");

  script_name(english:"Siemens SCALANCE XCM332 Allocation of Resources Without Limits or Throttling (CVE-2022-32206)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"curl < 7.84.0 supports chained HTTP compression algorithms, meaning
that a serverresponse can be compressed multiple times and potentially
with different algorithms. The number of acceptable links in this
decompression chain was unbounded, allowing a malicious server to
insert a virtually unlimited number of compression steps.The use of
such a decompression chain could result in a malloc bomb, makingcurl
end up spending enormous amounts of allocated heap memory, or trying
toand returning out of memory errors.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://hackerone.com/reports/1570651");
  # https://lists.fedoraproject.org/archives/list/[email protected]/message/BEV6BR4MTI3CEWK2YU2HQZUW5FAS3FEY/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?59ba3f3e");
  # https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-09
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4af41997");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/html/ssa-558014.html");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2022/dsa-5197");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20220915-0003/");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/kb/HT213488");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-09");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2022/Oct/41");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2022/Oct/28");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/202212-01");
  script_set_attribute(attribute:"see_also", value:"http://www.openwall.com/lists/oss-security/2023/02/15/3");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has released an update for the SCALANCE XCM332 and recommends updating to the latest version: 

- SCALANCE XCM332 (6GK5332-0GA01-2AC2): Update to V2.2 or later version

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To
operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’
operational guidelines for industrial security and following the recommendations in the product manuals. Additional
information on Industrial Security by Siemens can be found at the Siemens Industrial Security web page.

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens
ProductCERT.

For more information see the associated Siemens security advisory SSA-558014 in HTML and CSAF.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-32206");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(770);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/07/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/07/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc622-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc626-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc632-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc636-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc642-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc646-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xcm332_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:scalance_sc622-2c_firmware" :
        {"versionEndExcluding" : "3.0", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_sc626-2c_firmware" :
        {"versionEndExcluding" : "3.0", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_sc632-2c_firmware" :
        {"versionEndExcluding" : "3.0", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_sc636-2c_firmware" :
        {"versionEndExcluding" : "3.0", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_sc642-2c_firmware" :
        {"versionEndExcluding" : "3.0", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_sc646-2c_firmware" :
        {"versionEndExcluding" : "3.0", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_xcm332_firmware" :
        {"versionEndExcluding" : "2.2", "family" : "SCALANCEX300"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemensscalance_sc622-2c_firmwarecpe:/o:siemens:scalance_sc622-2c_firmware
siemensscalance_sc626-2c_firmwarecpe:/o:siemens:scalance_sc626-2c_firmware
siemensscalance_sc632-2c_firmwarecpe:/o:siemens:scalance_sc632-2c_firmware
siemensscalance_sc636-2c_firmwarecpe:/o:siemens:scalance_sc636-2c_firmware
siemensscalance_sc642-2c_firmwarecpe:/o:siemens:scalance_sc642-2c_firmware
siemensscalance_sc646-2c_firmwarecpe:/o:siemens:scalance_sc646-2c_firmware
siemensscalance_xcm332_firmwarecpe:/o:siemens:scalance_xcm332_firmware