Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2012-3016.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens SIMATIC Denial of Service (CVE-2012-3016)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19
siemens
simatic
s7-400
cpu
firmware
icmp
packets
denial of service
vulnerability

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.9

Confidence

Low

EPSS

0.007

Percentile

80.3%

Siemens SIMATIC S7-400 PN CPU devices with firmware 6 before 6.0.3 allow remote attackers to cause a denial of service (defect-mode transition and service outage) via crafted ICMP packets.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500211);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2012-3016");
  script_xref(name:"ICSA", value:"12-212-02");

  script_name(english:"Siemens SIMATIC Denial of Service (CVE-2012-3016)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Siemens SIMATIC S7-400 PN CPU devices with firmware 6 before 6.0.3 allow remote attackers to cause a denial of service
(defect-mode transition and service outage) via crafted ICMP packets.  

This plugin only works with Tenable.ot. Please
visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"http://www.us-cert.gov/control_systems/pdf/ICSA-12-212-02.pdf");
  # http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-589272.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e0323506");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-589272.pdf");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-3016");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/31");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/07/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_firmware:6.0.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_firmware:6.0.2");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:siemens:simatic_s7-400_cpu_412-2_pn");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:siemens:simatic_s7-400_cpu_414-3_pn%2fdp");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:siemens:simatic_s7-400_cpu_414f-3_pn%2fdp");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:siemens:simatic_s7-400_cpu_416-3_pn%2fdp");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_s7-400_cpu_firmware:6.0.1" :
        {"versionEndIncluding" : "6.0.1", "versionStartIncluding" : "6.0.1", "family" : "S7400"},
    "cpe:/o:siemens:simatic_s7-400_cpu_firmware:6.0.2" :
        {"versionEndIncluding" : "6.0.2", "versionStartIncluding" : "6.0.2", "family" : "S7400"},
    "cpe:/h:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp" :
        {"versionEndExcluding" : "6.0.3", "family" : "S7400"},
    "cpe:/h:siemens:simatic_s7-400_cpu_412-2_pn" :
        {"versionEndExcluding" : "6.0.3", "family" : "S7400"},
    "cpe:/h:siemens:simatic_s7-400_cpu_414-3_pn%2fdp" :
        {"versionEndExcluding" : "6.0.3", "family" : "S7400"},
    "cpe:/h:siemens:simatic_s7-400_cpu_414f-3_pn%2fdp" :
        {"versionEndExcluding" : "6.0.3", "family" : "S7400"},
    "cpe:/h:siemens:simatic_s7-400_cpu_416-3_pn%2fdp" :
        {"versionEndExcluding" : "6.0.3", "family" : "S7400"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

AI Score

6.9

Confidence

Low

EPSS

0.007

Percentile

80.3%

Related for TENABLE_OT_SIEMENS_CVE-2012-3016.NASL