Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2023-28489.NASL
HistoryMay 05, 2023 - 12:00 a.m.

Siemens CPCI85 Firmware of SICAM A8000 Devices Improper Neutralization of Special Elements Used in a Command (CVE-2023-28489)

2023-05-0500:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19
siemens
cpci85
sicam a8000
firmware
vulnerability
command injection
web server
remote operation
arbitrary code execution
tenable.ot
scanner

10 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.7%

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). Affected devices are vulnerable to command injection via the web server port 443/tcp, if the parameter Remote Operation is enabled.
The parameter is disabled by default. The vulnerability could allow an unauthenticated remote attacker to perform arbitrary code execution on the device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501110);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2023-28489");

  script_name(english:"Siemens CPCI85 Firmware of SICAM A8000 Devices Improper Neutralization of Special Elements Used in a Command (CVE-2023-28489)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in CP-8031 MASTER MODULE (All
versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85
V05). Affected devices are vulnerable to command injection via the web
server port 443/tcp, if the parameter Remote Operation is enabled.
The parameter is disabled by default. The vulnerability could allow an
unauthenticated remote attacker to perform arbitrary code execution on
the device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-472454.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-07");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2023/Jul/14");
  # http://packetstormsecurity.com/files/173370/Siemens-A8000-CP-8050-CP-8031-Code-Execution-Command-Injection.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4cc58627");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has released updates for the affected products and recommends updating to the latest versions: 

- CP-8050 MASTER MODULE (6MF2805-0AA00): Update to CPCI85 V05 or later. 
- CP-8031 MASTER MODULE (6MF2803-1AA00): Update to CPCI85 V05 or later.

Siemens has identified the following specific workarounds and mitigations userscan apply to reduce the risk: 

- Limit access to the web server on port 80/TCP and 443/TCP with an external firewall.

Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build
resilience into the power grids by applying multi-level redundant secondary protection schemes. Siemens recommends that
the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents
impacting the grid's reliability can thus be minimized by virtue of the grid design. Siemens recommends applying the
provided security updates using the corresponding tooling and documented procedures made available with the product.

Siemens recommends that operators: 

- Apply provided security updates using the corresponding tooling and documented procedures made available with the
product.
- Automatically apply security updates across multiple product instances. If supported by the product, operators may use
an automated means to apply the security updates across multiple product instances may be used.
- Validate any security update before being applied. It is recommended to perform the update process under the
supervision of trained staff in the target environment.
- Protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPN) as a general security measure.

Recommended security guidelines can be found at the Siemens web page for Grid Security.

For more information, see the associated Siemens security advisory SSA-472454 in HTML and CSAF.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-28489");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(77);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/04/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/04/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/05");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:cp-8031_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:cp-8050_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:cp-8031_firmware" :
        {"versionEndExcluding" : "cpci85_v05", "family" : "SicamA8000CP803"},
    "cpe:/o:siemens:cp-8050_firmware" :
        {"versionEndExcluding" : "cpci85_v05", "family" : "SicamA8000CP805"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemenscp-8031_firmwarecpe:/o:siemens:cp-8031_firmware
siemenscp-8050_firmwarecpe:/o:siemens:cp-8050_firmware

10 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.7%

Related for TENABLE_OT_SIEMENS_CVE-2023-28489.NASL