Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2022-43546.NASL
HistoryApr 20, 2023 - 12:00 a.m.

Siemens SICAM Q100 Improper Input Validation (CVE-2022-43546)

2023-04-2000:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
siemens sicam q100
sicam p850
sicam p855
improper input validation
vulnerability
remote code execution
device crash

8.9 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.6%

A vulnerability has been identified in POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855 (All versions < V3.10). Affected devices do not properly validate the EndTime-parameter in requests to the web interface on port 443/tcp.
This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501072);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2022-43546");

  script_name(english:"Siemens SICAM Q100 Improper Input Validation (CVE-2022-43546)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in POWER METER SICAM Q100 (All
versions < V2.50), POWER METER SICAM Q100 (All versions < V2.50),
POWER METER SICAM Q100 (All versions < V2.50), POWER METER SICAM Q100
(All versions < V2.50), SICAM P850 (All versions < V3.10), SICAM P850
(All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850
(All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850
(All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850
(All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850
(All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850
(All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850
(All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850
(All versions < V3.10), SICAM P850 (All versions < V3.10), SICAM P850
(All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855
(All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855
(All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855
(All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855
(All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855
(All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855
(All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855
(All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855
(All versions < V3.10), SICAM P855 (All versions < V3.10), SICAM P855
(All versions < V3.10). Affected devices do not properly validate the
EndTime-parameter in requests to the web interface on port 443/tcp.
This could allow an authenticated remote attacker to crash the device
(followed by an automatic reboot) or to execute arbitrary code on the
device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-570294.pdf");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-572005.pdf");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-22-314-11");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens released updates for the affected products and recommends updating to V2.50 or a later version. 

Siemens identified the following specific workarounds and mitigations users can apply to reduce risk: 

- Restrict access to port 443/tcp to trusted IP addresses only

Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build
resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore
recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber
incidents impacting the grid's reliability can be minimized by virtue of the grid design.

Siemens recommends applying the provided security updates using the corresponding tooling and documented procedures made
available with the product. If supported by the product, operators may use an automated means to apply the security
updates across multiple product instances. Siemens recommends prior validation of any security update before application
and recommends trained staff supervise the update process in the target environment.

As a general security measure, Siemens recommends protecting network access with appropriate mechanisms (e.g. firewalls,
segmentation, VPN) and advises configuring the environment according to operational guidelines in order to run the
devices in a protected IT environment. Recommended security guidelines can be found at Siemens' website.

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact Siemens
ProductCERT.

For more information, see the associated Siemens security advisory SSA-570294 in HTML and CSAF.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-43546");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(20);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/11/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/11/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/20");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:7kg9501-0aa01-2aa1_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:7kg9501-0aa01-2aa1_firmware" :
        {"versionEndExcluding" : "2.50", "family" : "SicamQ100"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemens7kg9501-0aa01-2aa1_firmwarecpe:/o:siemens:7kg9501-0aa01-2aa1_firmware

8.9 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.6%

Related for TENABLE_OT_SIEMENS_CVE-2022-43546.NASL