Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2018-16555.NASL
HistoryApr 11, 2023 - 12:00 a.m.

Siemens SCALANCE S Improper Neutralization of Input During Web Page Generation (CVE-2018-16555)

2023-04-1100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
siemens scalance s
vulnerability
cve-2018-16555
cross-site scripting
user interaction
web server
tenable.ot

EPSS

0.001

Percentile

21.9%

A vulnerability has been identified in SCALANCE S602 (All versions < V4.0.1.1), SCALANCE S612 (All versions < V4.0.1.1), SCALANCE S623 (All versions < V4.0.1.1), SCALANCE S627-2M (All versions < V4.0.1.1). The integrated web server could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link.
User interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed. At the stage of publishing this security advisory no public exploitation is known.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501013);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2018-16555");

  script_name(english:"Siemens SCALANCE S Improper Neutralization of Input During Web Page Generation (CVE-2018-16555)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SCALANCE S602 (All versions <
V4.0.1.1), SCALANCE S612 (All versions < V4.0.1.1), SCALANCE S623 (All
versions < V4.0.1.1), SCALANCE S627-2M (All versions < V4.0.1.1). The
integrated web server could allow Cross-Site Scripting (XSS) attacks
if unsuspecting users are tricked into accessing a malicious link.
User interaction is required for a successful exploitation. The user
must be logged into the web interface in order for the exploitation to
succeed. At the stage of publishing this security advisory no public
exploitation is known.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/105937");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-242982.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-18-317-04");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has recommended that users update to Version 4.0.1.1, which can be found here:

https://support.industry.siemens.com/cs/document/109477325/-delivery-release-and-download-of-firmware-
update-v4-0-1-1-for-scalance-s?dti=0&lc=en-WW

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk: Only
access links from trusted sources in the browser you use to access the SCALANCE S administration website.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the
environment according to SiemensҀ™ operational guidelines for industrial security
(https://www.siemens.com/cert/operational-guidelines-industrial-security), and following the recommendations in the
product manuals.

Additional information on Industrial Security by Siemens can be found at: 

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security advisory
SSA-242982 on their website:

https://www.siemens.com/cert/advisories");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-16555");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(79);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/12/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s602_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s612_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s623_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s627-2m_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:scalance_s602_firmware" :
        {"versionEndExcluding" : "4.0.1.1", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_s612_firmware" :
        {"versionEndExcluding" : "4.0.1.1", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_s623_firmware" :
        {"versionEndExcluding" : "4.0.1.1", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_s627-2m_firmware" :
        {"versionEndExcluding" : "4.0.1.1", "family" : "SCALANCES"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_NOTE);

EPSS

0.001

Percentile

21.9%

Related for TENABLE_OT_SIEMENS_CVE-2018-16555.NASL