Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2023-30901.NASL
HistoryJul 31, 2023 - 12:00 a.m.

Siemens SICAM Q200 Devices Cross-Site Request Forgery (CVE-2023-30901)

2023-07-3100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
siemens sicam q200
cross-site request forgery
vulnerability
cve-2023-30901
tenable.ot
web interface

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.3%

A vulnerability has been identified in POWER METER SICAM Q100 (All versions < V2.60), POWER METER SICAM Q100 (All versions < V2.60), POWER METER SICAM Q100 (All versions < V2.60), POWER METER SICAM Q100 (All versions < V2.60). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501425);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2023-30901");

  script_name(english:"Siemens SICAM Q200 Devices Cross-Site Request Forgery (CVE-2023-30901)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in POWER METER SICAM Q100 (All
versions < V2.60), POWER METER SICAM Q100 (All versions < V2.60),
POWER METER SICAM Q100 (All versions < V2.60), POWER METER SICAM Q100
(All versions < V2.60). The web interface of the affected devices are
vulnerable to Cross-Site Request Forgery attacks. By tricking an
authenticated victim user to click a malicious link, an attacker could
perform arbitrary actions on the device on behalf of the victim user.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-03");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

​Siemens has released an update for POWER METER SICAM Q200 family and recommends updating to the latest version.

- ​POWER METER SICAM Q200 family: Update to V2.70 or later version

​Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

- ​Do not access links from untrusted sources while logged in at Q200 devices.
- ​Restrict access to port 443/tcp to trusted IP addresses only.

​Operators of critical power systems (e.g., TSOs or DSOs) worldwide are usually required by regulations to build
resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore
recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber
incidents impacting the grid's reliability can thus be minimized by virtue of the grid design. Siemens strongly
recommends applying the provided security updates using the corresponding tooling and documented procedures made
available with the product. If supported by the product, an automated means to apply the security updates across
multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being
applied, and supervision by trained staff of the update process in the target environment. As a general security measure
Siemens strongly recommends protecting network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN).
It is advised to configure the environment according to our operational guidelines in order to run the devices in a
protected IT environment.

​Recommended security guidelines can be found at: https://www.siemens.com/gridsecurity

​For more information see the associated Siemens security advisory SSA-887249 in HTML and CSAF.

​");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-30901");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(352);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/06/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/06/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/31");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:q200_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:q200_firmware" :
        {"versionEndExcluding" : "2.70", "family" : "SicamQ200"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemensq200_firmwarecpe:/o:siemens:q200_firmware

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.3%

Related for TENABLE_OT_SIEMENS_CVE-2023-30901.NASL