Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2023-2650.NASL
HistoryJan 11, 2024 - 12:00 a.m.

Siemens SCALANCE OpenSSL Allocation of Resources Without Limits or Throttling (CVE-2023-2650)

2024-01-1100:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14
siemens scalance
openssl
resource allocation
vulnerability
denial of service
asn.1
algorithmidentifier
x.509
certificate
tls

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0.003

Percentile

66.2%

Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary:
Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience notable to very long delays when processing those messages, which may lead to a Denial of Service. An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers

  • most of which have no size limit. OBJ_obj2txt() may be used to translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL type ASN1_OBJECT) to its canonical numeric text form, which are the sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by periods. When one of the sub-identifiers in the OBJECT IDENTIFIER is very large (these are sizes that are seen as absurdly large, taking up tens or hundreds of KiBs), the translation to a decimal number in text may take a very long time. The time complexity is O(n^2) with ‘n’ being the size of the sub-identifiers in bytes (*). With OpenSSL 3.0, support to fetch cryptographic algorithms using names / identifiers in string form was introduced. This includes using OBJECT IDENTIFIERs in canonical numeric text form as identifiers for fetching algorithms. Such OBJECT IDENTIFIERs may be received through the ASN.1 structure AlgorithmIdentifier, which is commonly used in multiple protocols to specify what cryptographic algorithm should be used to sign or verify, encrypt or decrypt, or digest passed data. Applications that call OBJ_obj2txt() directly with untrusted data are affected, with any version of OpenSSL. If the use is for the mere purpose of display, the severity is considered low. In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS. It also impacts anything that processes X.509 certificates, including simple things like verifying its signature.
    The impact on TLS is relatively low, because all versions of OpenSSL have a 100KiB limit on the peer’s certificate chain. Additionally, this only impacts clients, or servers that have explicitly enabled client authentication. In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects, such as X.509 certificates. This is assumed to not happen in such a way that it would cause a Denial of Service, so these versions are considered not affected by this issue in such a way that it would be cause for concern, and the severity is therefore considered low.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501878);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/15");

  script_cve_id("CVE-2023-2650");

  script_name(english:"Siemens SCALANCE OpenSSL Allocation of Resources Without Limits or Throttling (CVE-2023-2650)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Issue summary: Processing some specially crafted ASN.1 object
identifiers or data containing them may be very slow. Impact summary:
Applications that use OBJ_obj2txt() directly, or use any of the
OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no
message size limit may experience notable to very long delays when
processing those messages, which may lead to a Denial of Service. An
OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers
- most of which have no size limit. OBJ_obj2txt() may be used to
translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using
the OpenSSL type ASN1_OBJECT) to its canonical numeric text form,
which are the sub-identifiers of the OBJECT IDENTIFIER in decimal
form, separated by periods. When one of the sub-identifiers in the
OBJECT IDENTIFIER is very large (these are sizes that are seen as
absurdly large, taking up tens or hundreds of KiBs), the translation
to a decimal number in text may take a very long time. The time
complexity is O(n^2) with 'n' being the size of the sub-identifiers in
bytes (*). With OpenSSL 3.0, support to fetch cryptographic algorithms
using names / identifiers in string form was introduced. This includes
using OBJECT IDENTIFIERs in canonical numeric text form as identifiers
for fetching algorithms. Such OBJECT IDENTIFIERs may be received
through the ASN.1 structure AlgorithmIdentifier, which is commonly
used in multiple protocols to specify what cryptographic algorithm
should be used to sign or verify, encrypt or decrypt, or digest passed
data. Applications that call OBJ_obj2txt() directly with untrusted
data are affected, with any version of OpenSSL. If the use is for the
mere purpose of display, the severity is considered low. In OpenSSL
3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME, CMS,
CMP/CRMF or TS. It also impacts anything that processes X.509
certificates, including simple things like verifying its signature.
The impact on TLS is relatively low, because all versions of OpenSSL
have a 100KiB limit on the peer's certificate chain. Additionally,
this only impacts clients, or servers that have explicitly enabled
client authentication. In OpenSSL 1.1.1 and 1.0.2, this only affects
displaying diverse objects, such as X.509 certificates. This is
assumed to not happen in such a way that it would cause a Denial of
Service, so these versions are considered not affected by this issue
in such a way that it would be cause for concern, and the severity is
therefore considered low.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=423a2bc737a908ad0c77bda470b2b59dc879936b
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2db53cc9");
  script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/news/secadv/20230530.txt");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=853c5e56ee0b8650c73140816bb8b91d6163422c
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ce364dee");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9e209944b35cf82368071f160a744b6178f9b098
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f976d208");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=db779b0e10b047f2585615e0b8f2acdf21f8544a
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c0178591");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-699386.pdf");
  script_set_attribute(attribute:"see_also", value:"http://www.openwall.com/lists/oss-security/2023/05/30/1");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2023/dsa-5417");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2023/06/msg00011.html");
  script_set_attribute(attribute:"see_also", value:"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0009");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20230703-0001/");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20231027-0009/");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-2650");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(770);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/05/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/05/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xb205-3_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xb205-3ld_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xb208_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xb213-3_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xb213-3ld_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xb216_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc206-2_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc206-2g_poe_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc206-2g_poe_eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc206-2sfp_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc206-2sfp_eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc206-2sfp_g_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc206-2sfp_g_eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc208_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc208eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc208g_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc208g_eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc208g_poe_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc216_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc216_3g_poe_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc216_4c_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc216_4c_g_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc216_4c_g_eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc216eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc224_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc224_4c_g_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc224_4c_g_eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xf204_dna_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xf204_2ba_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xf204_2ba_dna_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xp208_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xp208eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xp208poe_eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xp216_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xp216eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xp216poe_eec_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xr324wg_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xr326-2c_poe_wg_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xr328-4c_wg_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siplus_net_scalance_xc206-2_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siplus_net_scalance_xc206-2sfp_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siplus_net_scalance_xc208_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siplus_net_scalance_xc216-4c_firmware:-");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
  "cpe:/o:siemens:scalance_xb205-3_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5205-3BB00-2AB2","6GK5205-3BB00-2TB2","6GK5205-3BD00-2TB2","6GK5205-3BD00-2AB2"]},
  "cpe:/o:siemens:scalance_xb205-3ld_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5205-3BF00-2TB2","6GK5205-3BF00-2AB2"]},
  "cpe:/o:siemens:scalance_xb208_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5208-0BA00-2TB2","6GK5208-0BA00-2AB2"]},
  "cpe:/o:siemens:scalance_xb213-3_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5213-3BD00-2TB2","6GK5213-3BD00-2AB2","6GK5213-3BB00-2TB2","6GK5213-3BB00-2AB2"]},
  "cpe:/o:siemens:scalance_xb213-3ld_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5213-3BF00-2TB2","6GK5213-3BF00-2AB2"]},
  "cpe:/o:siemens:scalance_xb216_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-0BA00-2TB2","6GK5216-0BA00-2AB2"]},
  "cpe:/o:siemens:scalance_xc206-2_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5206-2BD00-2AC2","6GK5206-2BB00-2AC2"]},
  "cpe:/o:siemens:scalance_xc206-2g_poe_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5206-2RS00-2AC2","6GK5206-2RS00-5AC2"]},
  "cpe:/o:siemens:scalance_xc206-2g_poe_eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5206-2RS00-5FC2"]},
  "cpe:/o:siemens:scalance_xc206-2sfp_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5206-2BS00-2AC2"]},
  "cpe:/o:siemens:scalance_xc206-2sfp_eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5206-2BS00-2FC2"]},
  "cpe:/o:siemens:scalance_xc206-2sfp_g_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5206-2GS00-2AC2","6GK5206-2GS00-2TC2"]},
  "cpe:/o:siemens:scalance_xc206-2sfp_g_eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5206-2GS00-2FC2"]},
  "cpe:/o:siemens:scalance_xc208_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5208-0BA00-2AC2"]},
  "cpe:/o:siemens:scalance_xc208eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5208-0BA00-2FC2"]},
  "cpe:/o:siemens:scalance_xc208g_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5208-0GA00-2AC2","6GK5208-0GA00-2TC2"]},
  "cpe:/o:siemens:scalance_xc208g_eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5208-0GA00-2FC2"]},
  "cpe:/o:siemens:scalance_xc208g_poe_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5208-0RA00-2AC2","6GK5208-0RA00-5AC2"]},
  "cpe:/o:siemens:scalance_xc216_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-0BA00-2AC2"]},
  "cpe:/o:siemens:scalance_xc216_3g_poe_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-3RS00-2AC2","6GK5216-3RS00-5AC2"]},
  "cpe:/o:siemens:scalance_xc216_4c_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-4BS00-2AC2"]},
  "cpe:/o:siemens:scalance_xc216_4c_g_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-4GS00-2AC2","6GK5216-4GS00-2TC2"]},
  "cpe:/o:siemens:scalance_xc216_4c_g_eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-4GS00-2FC2"]},
  "cpe:/o:siemens:scalance_xc216eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-0BA00-2FC2"]},
  "cpe:/o:siemens:scalance_xc224_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5224-0BA00-2AC2"]},
  "cpe:/o:siemens:scalance_xc224_4c_g_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5224-4GS00-2AC2","6GK5224-4GS00-2TC2"]},
  "cpe:/o:siemens:scalance_xc224_4c_g_eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5224-4GS00-2FC2"]},
  "cpe:/o:siemens:scalance_xf204_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5204-0BA00-2GF2"]},
  "cpe:/o:siemens:scalance_xf204_dna_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5204-0BA00-2YF2"]},
  "cpe:/o:siemens:scalance_xf204_2ba_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5204-2AA00-2GF2"]},
  "cpe:/o:siemens:scalance_xf204_2ba_dna_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5204-2AA00-2YF2"]},
  "cpe:/o:siemens:scalance_xp208_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5208-0HA00-2AS6","6GK5208-0HA00-2TS6"]},
  "cpe:/o:siemens:scalance_xp208eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5208-0HA00-2ES6"]},
  "cpe:/o:siemens:scalance_xp208poe_eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5208-0UA00-5ES6"]},
  "cpe:/o:siemens:scalance_xp216_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-0HA00-2AS6","6GK5216-0HA00-2TS6"]},
  "cpe:/o:siemens:scalance_xp216eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-0HA00-2ES6"]},
  "cpe:/o:siemens:scalance_xp216poe_eec_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5216-0UA00-5ES6"]},
  "cpe:/o:siemens:scalance_xr324wg_firmware:-" :
      {"family" : "SCALANCEX300", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5324-0BA00-3AR3","6GK5324-0BA00-2AR3"]},
  "cpe:/o:siemens:scalance_xr326-2c_poe_wg_firmware:-" :
      {"family" : "SCALANCEX300", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5326-2QS00-3AR3","6GK5326-2QS00-3RR3"]},
  "cpe:/o:siemens:scalance_xr328-4c_wg_firmware:-" :
      {"family" : "SCALANCEX300", "versionEndExcluding" : "4.5", "orderNumbers": ["6GK5328-4FS00-3AR3","6GK5328-4FS00-3RR3","6GK5328-4FS00-2AR3","6GK5328-4FS00-2RR3","6GK5328-4SS00-3AR3","6GK5328-4SS00-2AR3"]},
  "cpe:/o:siemens:siplus_net_scalance_xc206-2_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6AG1206-2BB00-7AC2"]},
  "cpe:/o:siemens:siplus_net_scalance_xc206-2sfp_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6AG1206-2BS00-7AC2"]},
  "cpe:/o:siemens:siplus_net_scalance_xc208_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6AG1208-0BA00-7AC2"]},
  "cpe:/o:siemens:siplus_net_scalance_xc216-4c_firmware:-" :
      {"family" : "SCALANCEX200", "versionEndExcluding" : "4.5", "orderNumbers": ["6AG1216-4BS00-7AC2"]}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0.003

Percentile

66.2%