Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2016-4955.NASL
HistoryMay 02, 2023 - 12:00 a.m.

Siemens SIMATIC NET CP 443-1 OPC UA Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2016-4955)

2023-05-0200:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
siemens simatic net
opc ua
shared resource
improper synchronization
security vulnerability

6.6 Medium

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.2%

ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501096);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/22");

  script_cve_id("CVE-2016-4955");
  script_xref(name:"SuSE", value:"openSUSE-SU-2016:1583");
  script_xref(name:"SuSE", value:"SUSE-SU-2016:1563");
  script_xref(name:"SuSE", value:"SUSE-SU-2016:1584");
  script_xref(name:"SuSE", value:"SUSE-SU-2016:1602");
  script_xref(name:"SuSE", value:"openSUSE-SU-2016:1636");
  script_xref(name:"GLSA", value:"GLSA-201607-15");
  script_xref(name:"FREEBSD", value:"FreeBSD-SA-16:24");

  script_name(english:"Siemens SIMATIC NET CP 443-1 OPC UA Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2016-4955)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote
attackers to cause a denial of service (peer-variable clearing and
association outage) by sending (1) a spoofed crypto-NAK packet or (2)
a packet with an incorrect MAC value at a certain time.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"http://www.kb.cert.org/vuls/id/321640");
  script_set_attribute(attribute:"see_also", value:"http://support.ntp.org/bin/view/Main/NtpBug3043");
  script_set_attribute(attribute:"see_also", value:"http://bugs.ntp.org/3043");
  script_set_attribute(attribute:"see_also", value:"http://support.ntp.org/bin/view/Main/SecurityNotice");
  # http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00023.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cb7c151d");
  # http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00018.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f03b0a18");
  # http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00024.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cebdff21");
  # http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00028.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?acf30d43");
  # http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00040.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7bcd4367");
  # http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?eb5f426b");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/91007");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/201607-15");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-159-11");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1036037");
  script_set_attribute(attribute:"see_also", value:"https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default.
- Configure an additional firewall to prevent communication to Port UDP/123 of an affected device.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens operational guidelines for industrial security, and follow the recommendations in the
product manual.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens security advisory SSA-211752");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-4955");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(362);

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/07/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/07/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/02");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware" :
        {"family" : "S7400"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssimatic_net_cp_443-1_opc_ua_firmwarecpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware