Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2022-38767.NASL
HistoryMay 16, 2023 - 12:00 a.m.

Siemens RADIUS Client of SIPROTEC 5 Devices Loop with Unreachable Exit Condition (CVE-2022-38767)

2023-05-1600:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

An issue was discovered in Wind River VxWorks 6.9 and 7, that allows a specifically crafted packet sent by a Radius server, may cause Denial of Service during the IP Radius access procedure.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501140);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2022-38767");

  script_name(english:"Siemens RADIUS Client of SIPROTEC 5 Devices Loop with Unreachable Exit Condition (CVE-2022-38767)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An issue was discovered in Wind River VxWorks 6.9 and 7, that allows a
specifically crafted packet sent by a Radius server, may cause Denial
of Service during the IP Radius access procedure.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2022-38767
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?70e09efd");
  # https://cert-portal.siemens.com/productcert/pdf/ssa-726834.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?22b3b0ea");
  script_set_attribute(attribute:"see_also", value:"https://windriver.com");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-04");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk: 

- SIPROTEC 5 6MD85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 6MD86 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 6MD89 (CP300): Currently no fix is planned 
- SIPROTEC 5 6MU85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7KE85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SA86 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SA87 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SD86 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SD87 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SJ85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SJ86 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SK85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SL86 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SL87 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SS85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7ST85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7ST86 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7SX85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7UM85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7UT85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7UT86 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7UT87 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7VE85 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 7VK87 (CP300): Update to V9.30 or later version 
- SIPROTEC 5 Communication Module ETH-BA-2EL: Update to V9.30 or later version 
- SIPROTEC 5 Communication Module ETH-BB-2FO: Update to V9.30 or later version 
- SIPROTEC 5 Communication Module ETH-BD-2FO: Update to V9.30 or later version 
- SIPROTEC 5 Compact 7SX800 (CP050): Update to V9.30 or later version 
- Protect the pre-shared key for RADIUS from unauthorized access 
- Ensure that only a trusted, properly hardened RADIUS server is configured in your environment

Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build
resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore
recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber
incidents impacting the grid's reliability can thus be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented
procedures made available with the product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security
update before being applied, and supervision by trained staff of the update process in the target environment. As a
general security measure

Siemens strongly recommends users protect network access with appropriate mechanisms (e.g. firewalls, segmentation,
VPNs). It is advised to configure the environment according to our operational guidelines to run the devices in a
protected IT environment. Recommended security guidelines can be found at the Siemens webpage for grid security.

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens
ProductCERT.

For more information, see the associated Siemens security advisory SSA-726834 in HTML and CSAF.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-38767");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/11/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/11/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/16");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_6md85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_6md86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_6md89_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_6mu85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ke85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sa86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sa87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sd86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sd87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sj85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sj86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sk85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sl86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sl87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ss85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7st85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7st86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7sx85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7um85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ut85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ut86_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ut87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7ve85_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_7vk87_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_eth-ba-2el_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_eth-bb-2fo_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_eth-bd-2fo_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_compact_7sx800_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:siprotec_5_6md85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_6md86_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_6md89_firmware" :
        {"versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_6mu85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ke85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sa86_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sa87_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sd86_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sd87_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sj85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sj86_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sk85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sl86_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sl87_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ss85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7st85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7st86_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7sx85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7um85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ut85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ut86_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ut87_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7ve85_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_7vk87_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_eth-ba-2el_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_eth-bb-2fo_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_eth-bd-2fo_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "7.80", "family" : "Siprotec5"},
    "cpe:/o:siemens:siprotec_5_compact_7sx800_firmware" :
        {"versionEndExcluding" : "9.30", "versionStartIncluding" : "8.70", "family" : "Siprotec5"},
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemenssiprotec_5_6md85_firmwarecpe:/o:siemens:siprotec_5_6md85_firmware
siemenssiprotec_5_6md86_firmwarecpe:/o:siemens:siprotec_5_6md86_firmware
siemenssiprotec_5_6md89_firmwarecpe:/o:siemens:siprotec_5_6md89_firmware
siemenssiprotec_5_6mu85_firmwarecpe:/o:siemens:siprotec_5_6mu85_firmware
siemenssiprotec_5_7ke85_firmwarecpe:/o:siemens:siprotec_5_7ke85_firmware
siemenssiprotec_5_7sa86_firmwarecpe:/o:siemens:siprotec_5_7sa86_firmware
siemenssiprotec_5_7sa87_firmwarecpe:/o:siemens:siprotec_5_7sa87_firmware
siemenssiprotec_5_7sd86_firmwarecpe:/o:siemens:siprotec_5_7sd86_firmware
siemenssiprotec_5_7sd87_firmwarecpe:/o:siemens:siprotec_5_7sd87_firmware
siemenssiprotec_5_7sj85_firmwarecpe:/o:siemens:siprotec_5_7sj85_firmware
Rows per page:
1-10 of 281
Related for TENABLE_OT_SIEMENS_CVE-2022-38767.NASL