Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2022-46144.NASL
HistoryAug 03, 2023 - 12:00 a.m.

Siemens in SCALANCE Products (CVE-2022-46144)

2023-08-0300:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10
siemens
scalance
vulnerability
cve-2022-46144
ssh
cli
tenable.ot

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.6

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

47.3%

A vulnerability has been identified in SCALANCE SC622-2C (All versions < V2.3), SCALANCE SC622-2C (All versions >= 2.3 < V3.0), SCALANCE SC626-2C (All versions < V2.3), SCALANCE SC626-2C (All versions >= 2.3 < V3.0), SCALANCE SC632-2C (All versions < V2.3), SCALANCE SC632-2C (All versions >= 2.3 < V3.0), SCALANCE SC636-2C (All versions < V2.3), SCALANCE SC636-2C (All versions >= 2.3 < V3.0), SCALANCE SC642-2C (All versions < V2.3), SCALANCE SC642-2C (All versions >= 2.3 < V3.0), SCALANCE SC646-2C (All versions < V2.3), SCALANCE SC646-2C (All versions >= 2.3 < V3.0). Affected devices do not properly process CLI commands after a user forcefully quitted the SSH connection. This could allow an authenticated attacker to make the CLI via SSH or serial interface irresponsive.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501595);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/04");

  script_cve_id("CVE-2022-46144");

  script_name(english:"Siemens in SCALANCE Products (CVE-2022-46144)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SCALANCE SC622-2C (All versions
< V2.3), SCALANCE SC622-2C (All versions >= 2.3 < V3.0), SCALANCE
SC626-2C (All versions < V2.3), SCALANCE SC626-2C (All versions >= 2.3
< V3.0), SCALANCE SC632-2C (All versions < V2.3), SCALANCE SC632-2C
(All versions >= 2.3 < V3.0), SCALANCE SC636-2C (All versions < V2.3),
SCALANCE SC636-2C (All versions >= 2.3 < V3.0), SCALANCE SC642-2C (All
versions < V2.3), SCALANCE SC642-2C (All versions >= 2.3 < V3.0),
SCALANCE SC646-2C (All versions < V2.3), SCALANCE SC646-2C (All
versions >= 2.3 < V3.0). Affected devices do not properly process CLI
commands after a user forcefully quitted the SSH connection. This
could allow an authenticated attacker to make the CLI via SSH or
serial interface irresponsive.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-413565.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-04");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends updating to the latest version of its software where available:

- SCALANCE SC622-2C (6GK5622-2GS00-2AC2): Update to V2.3 or later
- SCALANCE SC622-2C (6GK5622-2GS00-2AC2) (Specifically CVE-2022-34821, CVE-2022-46142, CVE-2022-46143, CVE-2022-46144):
Update to V3.0 or later
- SCALANCE SC626-2C (6GK5626-2GS00-2AC2): Update to V2.3 or later
- SCALANCE SC626-2C (6GK5626-2GS00-2AC2) (Specifically for CVE-2022-34821, CVE-2022-46142, CVE-2022-46143,
CVE-2022-46144): Update to V3.0 or later
- SCALANCE SC632-2C (6GK5632-2GS00-2AC2): Update to V2.3 or later
- SCALANCE SC632-2C (6GK5632-2GS00-2AC2) (Specifically for CVE-2022-34821, CVE-2022-46142, CVE-2022-46143,
CVE-2022-46144): Update to V3.0 or later
- SCALANCE SC636-2C (6GK5636-2GS00-2AC2): Update to V2.3 or later
- SCALANCE SC636-2C (6GK5636-2GS00-2AC2) (Specifically for CVE-2022-34821, CVE-2022-46142, CVE-2022-46143,
CVE-2022-46144): Update to V3.0 or later
- SCALANCE SC642-2C (6GK5642-2GS00-2AC2): Update to V2.3 or later
- SCALANCE SC642-2C (6GK5642-2GS00-2AC2) (Specifically for CVE-2022-34821, CVE-2022-46142, CVE-2022-46143,
CVE-2022-46144): Update to V3.0 or later
- SCALANCE SC646-2C (6GK5646-2GS00-2AC2): Update to V2.3 or later
- SCALANCE SC646-2C (6GK5646-2GS00-2AC2) (Specifically for CVE-2022-34821, CVE-2022-46142, CVE-2022-46143,
CVE-2022-46144): Update to V3.0 or later

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To
operate the devices in a protected IT environment, Siemens recommends configuring the environment according to SiemensҀ™
operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage

For more information, see the associated Siemens security advisory SSA-413565 in HTML and CSAF.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-46144");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(664);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/12/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/12/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/03");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5622-2gs00-2ac2_firmware:2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5622-2gs00-2ac2_firmware:3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5626-2gs00-2ac2_firmware:2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5626-2gs00-2ac2_firmware:3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5632-2gs00-2ac2_firmware:2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5632-2gs00-2ac2_firmware:3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5636-2gs00-2ac2_firmware:2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5636-2gs00-2ac2_firmware:3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5642-2gs00-2ac2_firmware:2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5642-2gs00-2ac2_firmware:3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5646-2gs00-2ac2_firmware:2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:6gk5646-2gs00-2ac2_firmware:3");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:6gk5622-2gs00-2ac2_firmware:3" :
        {"versionEndExcluding" : "3.0", "versionStartIncluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5626-2gs00-2ac2_firmware:3" :
        {"versionEndExcluding" : "3.0", "versionStartIncluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5632-2gs00-2ac2_firmware:3" :
        {"versionEndExcluding" : "3.0", "versionStartIncluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5636-2gs00-2ac2_firmware:3" :
        {"versionEndExcluding" : "3.0", "versionStartIncluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5642-2gs00-2ac2_firmware:3" :
        {"versionEndExcluding" : "3.0", "versionStartIncluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5646-2gs00-2ac2_firmware:3" :
        {"versionEndExcluding" : "3.0", "versionStartIncluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5622-2gs00-2ac2_firmware:2" :
        {"versionEndExcluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5626-2gs00-2ac2_firmware:2" :
        {"versionEndExcluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5632-2gs00-2ac2_firmware:2" :
        {"versionEndExcluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5636-2gs00-2ac2_firmware:2" :
        {"versionEndExcluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5642-2gs00-2ac2_firmware:2" :
        {"versionEndExcluding" : "2.3", "family" : "SCALANCES"},
    "cpe:/o:siemens:6gk5646-2gs00-2ac2_firmware:2" :
        {"versionEndExcluding" : "2.3", "family" : "SCALANCES"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.6

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

47.3%

Related for TENABLE_OT_SIEMENS_CVE-2022-46144.NASL