Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2023-49692.NASL
HistoryJan 11, 2024 - 12:00 a.m.

Siemens SCALANCE OS Command Injection (CVE-2023-49692)

2024-01-1100:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
siemens
scalance
ruggedcom
vulnerability
command injection
root privileges
tenable.ot

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.2%

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions < V7.2.2), SCALANCE M804PB (All versions < V7.2.2), SCALANCE M812-1 ADSL-Router (Annex A) (All versions < V7.2.2), SCALANCE M812-1 ADSL- Router (Annex B) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (Annex A) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (Annex B) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (All versions < V7.2.2), SCALANCE M874-2 (All versions < V7.2.2), SCALANCE M874-3 (All versions < V7.2.2), SCALANCE M876-3 (EVDO) (All versions < V7.2.2), SCALANCE M876-3 (ROK) (All versions < V7.2.2), SCALANCE M876-4 (All versions < V7.2.2), SCALANCE M876-4 (EU) (All versions < V7.2.2), SCALANCE M876-4 (NAM) (All versions < V7.2.2), SCALANCE MUM853-1 (EU) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (All versions < V7.2.2), SCALANCE MUM856-1 (RoW) (All versions < V7.2.2), SCALANCE S615 (All versions < V7.2.2), SCALANCE S615 EEC (All versions < V7.2.2). An Improper Neutralization of Special Elements used in an OS Command with root privileges vulnerability exists in the parsing of the IPSEC configuration. This could allow malicious local administrators to issue commands on system level after a new connection is established.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501877);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/15");

  script_cve_id("CVE-2023-49692");

  script_name(english:"Siemens SCALANCE OS Command Injection (CVE-2023-49692)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU
(All versions < V7.2.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions <
V7.2.2), SCALANCE M804PB (All versions < V7.2.2), SCALANCE M812-1
ADSL-Router (Annex A) (All versions < V7.2.2), SCALANCE M812-1 ADSL-
Router (Annex B) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router
(Annex A) (All versions < V7.2.2), SCALANCE M816-1 ADSL-Router (Annex
B) (All versions < V7.2.2), SCALANCE M826-2 SHDSL-Router (All versions
< V7.2.2), SCALANCE M874-2 (All versions < V7.2.2), SCALANCE M874-3
(All versions < V7.2.2), SCALANCE M876-3 (EVDO) (All versions <
V7.2.2), SCALANCE M876-3 (ROK) (All versions < V7.2.2), SCALANCE
M876-4 (All versions < V7.2.2), SCALANCE M876-4 (EU) (All versions <
V7.2.2), SCALANCE M876-4 (NAM) (All versions < V7.2.2), SCALANCE
MUM853-1 (EU) (All versions < V7.2.2), SCALANCE MUM856-1 (EU) (All
versions < V7.2.2), SCALANCE MUM856-1 (RoW) (All versions < V7.2.2),
SCALANCE S615 (All versions < V7.2.2), SCALANCE S615 EEC (All versions
< V7.2.2). An Improper Neutralization of Special Elements used in an
OS Command with root privileges vulnerability exists in the parsing of
the IPSEC configuration. This could allow malicious local
administrators to issue commands on system level after a new
connection is established.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-068047.pdf");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-49692");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(78);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/12/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/12/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m804pb_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m812-1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m826-2_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m874-2_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m874-3_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m876-3_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m876-4_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_mum853-1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_mum856-1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s615_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s615_eec_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m816-1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rm1224_lte_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc622-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc626-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc632-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc636-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc642-2c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_sc646-2c_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
  "cpe:/o:siemens:scalance_m804pb_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5804-0AP00-2AA2"]},
  "cpe:/o:siemens:scalance_m812-1_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5812-1AA00-2AA2","6GK5812-1BA00-2AA2"]},
  "cpe:/o:siemens:scalance_m816-1_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5816-1AA00-2AA2","6GK5816-1BA00-2AA2"]},
  "cpe:/o:siemens:scalance_m826-2_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5826-2AB00-2AB2"]},
  "cpe:/o:siemens:scalance_m874-2_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5874-2AA00-2AA2"]},
  "cpe:/o:siemens:scalance_m874-3_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5874-3AA00-2AA2"]},
  "cpe:/o:siemens:scalance_m876-3_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5876-3AA02-2BA2","6GK5876-3AA02-2EA2"]},
  "cpe:/o:siemens:scalance_m876-4_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5876-4AA10-2BA2","6GK5876-4AA00-2BA2","6GK5876-4AA00-2DA2"]},
  "cpe:/o:siemens:scalance_mum853-1_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5853-2EA00-2DA1"]},
  "cpe:/o:siemens:scalance_mum856-1_firmware" :
      {"family" : "SCALANCEM", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5856-2EA00-3DA1","6GK5856-2EA00-3AA1"]},
  "cpe:/o:siemens:scalance_s615_firmware" :
      {"family" : "SCALANCES", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5615-0AA00-2AA2"]},
  "cpe:/o:siemens:scalance_s615_eec_firmware" :
      {"family" : "SCALANCES", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK5615-0AA01-2AA2"]},
  "cpe:/o:siemens:ruggedcom_rm1224_lte_firmware" :
      {"family" : "RuggedCom", "versionEndExcluding" : "7.2.2","orderNumbers": ["6GK6108-4AM00-2BA2", "6GK6108-4AM00-2DA2"]},
  "cpe:/o:siemens:scalance_sc622-2c_firmware" :
      {"versionEndExcluding" : "3.0.2", "family" : "SCALANCES", "orderNumbers": ["6GK5622-2GS00-2AC2"]},
  "cpe:/o:siemens:scalance_sc626-2c_firmware" :
      {"versionEndExcluding" : "3.0.2", "family" : "SCALANCES", "orderNumbers": ["6GK5626-2GS00-2AC2"]},
  "cpe:/o:siemens:scalance_sc632-2c_firmware" :
      {"versionEndExcluding" : "3.0.2", "family" : "SCALANCES", "orderNumbers": ["6GK5632-2GS00-2AC2"]},
  "cpe:/o:siemens:scalance_sc636-2c_firmware" :
      {"versionEndExcluding" : "3.0.2", "family" : "SCALANCES", "orderNumbers": ["6GK5636-2GS00-2AC2"]},
  "cpe:/o:siemens:scalance_sc642-2c_firmware" :
      {"versionEndExcluding" : "3.0.2", "family" : "SCALANCES", "orderNumbers": ["6GK5642-2GS00-2AC2"]},
  "cpe:/o:siemens:scalance_sc646-2c_firmware" :
      {"versionEndExcluding" : "3.0.2", "family" : "SCALANCES", "orderNumbers": ["6GK5646-2GS00-2AC2"]}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemensscalance_m804pb_firmwarecpe:/o:siemens:scalance_m804pb_firmware
siemensscalance_m812-1_firmwarecpe:/o:siemens:scalance_m812-1_firmware
siemensscalance_m826-2_firmwarecpe:/o:siemens:scalance_m826-2_firmware
siemensscalance_m874-2_firmwarecpe:/o:siemens:scalance_m874-2_firmware
siemensscalance_m874-3_firmwarecpe:/o:siemens:scalance_m874-3_firmware
siemensscalance_m876-3_firmwarecpe:/o:siemens:scalance_m876-3_firmware
siemensscalance_m876-4_firmwarecpe:/o:siemens:scalance_m876-4_firmware
siemensscalance_mum853-1_firmwarecpe:/o:siemens:scalance_mum853-1_firmware
siemensscalance_mum856-1_firmwarecpe:/o:siemens:scalance_mum856-1_firmware
siemensscalance_s615_firmwarecpe:/o:siemens:scalance_s615_firmware
Rows per page:
1-10 of 131

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

6.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.2%

Related for TENABLE_OT_SIEMENS_CVE-2023-49692.NASL