Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2019-10923.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens Industrial Real-Time Devices Improper Input Validation (CVE-2019-10923)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

42.6%

A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SCALANCE X-200IRT switch family (incl.
SIPLUS NET variants), SIMATIC ET 200pro IM154-8 PN/DP CPU, SIMATIC ET 200pro IM154-8F PN/DP CPU, SIMATIC ET 200pro IM154-8FX PN/DP CPU, SIMATIC ET 200S IM151-8 PN/DP CPU, SIMATIC ET 200S IM151-8F PN/DP CPU, SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12, SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN, 4AO U/I 4xM12, SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12, SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12, SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12, SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12, SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12, SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12, SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12, SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN: IO-Link Master, SIMATIC ET200M (incl. SIPLUS variants), SIMATIC ET200pro, SIMATIC ET200S (incl. SIPLUS variants), SIMATIC NET CP 1604, SIMATIC NET CP 1616, SIMATIC PN/PN Coupler (incl. SIPLUS NET variants), SIMATIC S7-300 CPU 314C-2 PN/DP, SIMATIC S7-300 CPU 315-2 PN/DP, SIMATIC S7-300 CPU 315F-2 PN/DP, SIMATIC S7-300 CPU 315T-3 PN/DP, SIMATIC S7-300 CPU 317-2 PN/DP, SIMATIC S7-300 CPU 317F-2 PN/DP, SIMATIC S7-300 CPU 317T-3 PN/DP, SIMATIC S7-300 CPU 317TF-3 PN/DP, SIMATIC S7-300 CPU 319-3 PN/DP, SIMATIC S7-300 CPU 319F-3 PN/DP, SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants), SIMATIC WinAC RTX 2010, SIMATIC WinAC RTX F 2010, SIMOTION (incl.
SIPLUS variants), SINAMICS DCM, SINAMICS DCP, SINAMICS G110M V4.7 Control Unit, SINAMICS G120 V4.7 Control Unit (incl. SIPLUS variants), SINAMICS G130 V4.7 Control Unit, SINAMICS G150 Control Unit, SINAMICS GH150 V4.7 Control Unit, SINAMICS GL150 V4.7 Control Unit, SINAMICS GM150 V4.7 Control Unit, SINAMICS S110 Control Unit, SINAMICS S120 V4.7 Control Unit and CBE20 (incl. SIPLUS variants), SINAMICS S150 Control Unit, SINAMICS SL150 V4.7 Control Unit, SINAMICS SM120 V4.7 Control Unit, SINUMERIK 828D, SINUMERIK 840D sl, SIPLUS ET 200S IM151-8 PN/DP CPU, SIPLUS ET 200S IM151-8F PN/DP CPU, SIPLUS S7-300 CPU 314C-2 PN/DP, SIPLUS S7-300 CPU 315-2 PN/DP, SIPLUS S7-300 CPU 315F-2 PN/DP, SIPLUS S7-300 CPU 317-2 PN/DP, SIPLUS S7-300 CPU 317F-2 PN/DP. An attacker with network access to an affected product may cause a denial of service condition by breaking the real-time synchronization (IRT) of the affected installation.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500194);
  script_version("1.12");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2019-10923");

  script_name(english:"Siemens Industrial Real-Time Devices Improper Input Validation (CVE-2019-10923)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in Development/Evaluation Kits for
PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation
Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for
PROFINET IO: EK-ERTEC 200P, SCALANCE X-200IRT switch family (incl.
SIPLUS NET variants), SIMATIC ET 200pro IM154-8 PN/DP CPU, SIMATIC ET
200pro IM154-8F PN/DP CPU, SIMATIC ET 200pro IM154-8FX PN/DP CPU,
SIMATIC ET 200S IM151-8 PN/DP CPU, SIMATIC ET 200S IM151-8F PN/DP CPU,
SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12, SIMATIC ET200ecoPN, 16DO
DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN, 4AO U/I 4xM12, SIMATIC
ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN, 8 DO,
DC24V/2A, 8xM12, SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12, SIMATIC
ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12, SIMATIC ET200ecoPN, 8DI,
DC24V, 4xM12, SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12, SIMATIC
ET200ecoPN, 8DO, DC24V/0,5A, 4xM12, SIMATIC ET200ecoPN, 8DO,
DC24V/1,3A, 4xM12, SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12, SIMATIC
ET200ecoPN: IO-Link Master, SIMATIC ET200M (incl. SIPLUS variants),
SIMATIC ET200pro, SIMATIC ET200S (incl. SIPLUS variants), SIMATIC NET
CP 1604, SIMATIC NET CP 1616, SIMATIC PN/PN Coupler (incl. SIPLUS NET
variants), SIMATIC S7-300 CPU 314C-2 PN/DP, SIMATIC S7-300 CPU 315-2
PN/DP, SIMATIC S7-300 CPU 315F-2 PN/DP, SIMATIC S7-300 CPU 315T-3
PN/DP, SIMATIC S7-300 CPU 317-2 PN/DP, SIMATIC S7-300 CPU 317F-2
PN/DP, SIMATIC S7-300 CPU 317T-3 PN/DP, SIMATIC S7-300 CPU 317TF-3
PN/DP, SIMATIC S7-300 CPU 319-3 PN/DP, SIMATIC S7-300 CPU 319F-3
PN/DP, SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS
variants), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants),
SIMATIC WinAC RTX 2010, SIMATIC WinAC RTX F 2010, SIMOTION (incl.
SIPLUS variants), SINAMICS DCM, SINAMICS DCP, SINAMICS G110M V4.7
Control Unit, SINAMICS G120 V4.7 Control Unit (incl. SIPLUS variants),
SINAMICS G130 V4.7 Control Unit, SINAMICS G150 Control Unit, SINAMICS
GH150 V4.7 Control Unit, SINAMICS GL150 V4.7 Control Unit, SINAMICS
GM150 V4.7 Control Unit, SINAMICS S110 Control Unit, SINAMICS S120
V4.7 Control Unit and CBE20 (incl. SIPLUS variants), SINAMICS S150
Control Unit, SINAMICS SL150 V4.7 Control Unit, SINAMICS SM120 V4.7
Control Unit, SINUMERIK 828D, SINUMERIK 840D sl, SIPLUS ET 200S
IM151-8 PN/DP CPU, SIPLUS ET 200S IM151-8F PN/DP CPU, SIPLUS S7-300
CPU 314C-2 PN/DP, SIPLUS S7-300 CPU 315-2 PN/DP, SIPLUS S7-300 CPU
315F-2 PN/DP, SIPLUS S7-300 CPU 317-2 PN/DP, SIPLUS S7-300 CPU 317F-2
PN/DP. An attacker with network access to an affected product may
cause a denial of service condition by breaking the real-time
synchronization (IRT) of the affected installation.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-349422.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-19-283-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has provided firmware updates for the following products to fix the vulnerability:

- CP1604/CP1616: Update to v2.8
- Development/Evaluation Kits for PROFINET IO: 
    - DK Standard Ethernet Controller: Update to v4.1.1 Patch 05
    - EK-ERTEC 200: Update to v4.5.0 Patch 01
    - EK-ERTEC 200P: Update to v4.5.0
- SCALANCE X-200IRT: Update to v5.4.2
- SIMATIC WinAC RTX (F) 2010: Update to SP3, apply BIOS and Microsoft Windows updates
- SINAMICS DCM: Update to v1.5 HF1
- SINAMICS G110M v4.7 (Control Unit): Update to v4.7 SP10 HF5
- SINAMICS G120 v4.7 (Control Unit): Update to v4.7 SP10 HF5
- SINAMICS G130 v4.7 (Control Unit): Update to v4.7 HF29 or upgrade to v5.2 HF2
- SINAMICS S120 v4.7 (Control Unit and CBE20): Update to v4.7 HF34 or upgrade to v5.2 HF2
- SINAMICS DCP: Upgrade to v1.3
- SIMATIC S7-300 CPU family: Update to v3.X.17

The following updates can be obtained from a Siemens representative or via SiemensҀ™ customer service.

- SINAMICS GH150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
- SINAMICS GL150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
- SINAMICS GM150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
- SINUMERIK 828D: Update to v4.8 SP5
- SINAMICS SL150 v4.7 (Control Unit): Update to v4.7 HF33

Siemens is preparing further updates and recommends the following mitigations until patches are available:

- Restrict network access to Port 161/UDP of the affected product.
- Disable SNMP in Versions 1 and 2c, if supported by the product.
- Enable SNMP v3 if required and supported by the product to prevent unauthorized access of the affected product.
- Enable access protection and change default credentials for SNMP service, if possible.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the
environment according to the Siemens operational guidelines for Industrial Security, and following the recommendations
in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens Security
Advisory SSA-349422");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10923");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/10/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_414-3_pn%2fdp_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_414f-3_pn%2fdp_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_416-3_pn%2fdp_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_x-200irt_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200ecopn_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im154-8_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im154-8f_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im154-8fx_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im151-8_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_im151-8f_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_314c-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_315-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_315f-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_315t-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_317-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_317f-2_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_317t-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_317tf-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_319-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_319f-3_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-300_cpu_412-2_pn_v7_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200s_im151-8_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200s_im151-8f_pn%2fdp_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200m_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_et_200pro_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_s7-400_cpu_414-3_pn%2fdp_v7_firmware" :
        {"versionStartIncluding" : "7", "versionEndExcluding" : "7.0.3", "family" : "S7400", "orderNumbers" : ["6ES7414-3EM07-0AB0", "6AG1414-3EM07-7AB0"]},
    "cpe:/o:siemens:simatic_s7-400_cpu_414f-3_pn%2fdp_v7_firmware" :
        {"versionStartIncluding" : "7", "versionEndExcluding" : "7.0.3", "family" : "S7400", "orderNumbers" : ["6ES7414-3FM07-0AB0"]},
    "cpe:/o:siemens:simatic_s7-400_cpu_416-3_pn%2fdp_v7_firmware" :
        {"versionStartIncluding" : "7", "versionEndExcluding" : "7.0.3", "family" : "S7400", "orderNumbers" : ["6ES7416-3ES07-0AB0", "6AG1416-3ES07-7AB0"]},
    "cpe:/o:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmware" :
        {"versionStartIncluding" : "7", "versionEndExcluding" : "7.0.3", "family" : "S7400", "orderNumbers" : ["6ES7416-3FS07-0AB0"]},
    "cpe:/o:siemens:scalance_x-200irt_series_firmware" :
        {"versionEndExcluding" : "5.2.1", "family" : "SCALANCEX200IRT"},
    "cpe:/o:siemens:simatic_et_200ecopn_firmware" :
        {"family" : "ET200", "orderNumbers" : ["6ES7141-6BH00-0AB0", "6ES7141-6BH00-0AB0", "6ES7142-6BH00-0AB0", "6ES7142-6BH00-0AB0", "6ES7145-6HD00-0AB0", "6ES7145-6HD00-0AB0", "6ES7147-6BG00-0AB0", "6ES7147-6BG00-0AB0", "6ES7142-6BR00-0AB0", "6ES7142-6BR00-0AB0", "6ES7144-6KD50-0AB0", "6ES7144-6KD50-0AB0", "6ES7144-6KD00-0AB0", "6ES7144-6KD00-0AB0", "6ES7141-6BF00-0AB0", "6ES7141-6BF00-0AB0", "6ES7141-6BG00-0AB0", "6ES7141-6BG00-0AB0", "6ES7142-6BF50-0AB0", "6ES7142-6BF50-0AB0", "6ES7142-6BF00-0AB0", "6ES7142-6BF00-0AB0", "6ES7142-6BG00-0AB0", "6ES7142-6BG00-0AB0", "6ES7148-6JA00-0AB0", "6ES7148-6JA00-0AB0"]},
    "cpe:/o:siemens:simatic_et_200pro_im154-8_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7154-8AB01-0AB0"]},
    "cpe:/o:siemens:simatic_et_200pro_im154-8f_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7154-8FB01-0AB0"]},
    "cpe:/o:siemens:simatic_et_200pro_im154-8fx_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7154-8FX00-0AB0"]},
    "cpe:/o:siemens:simatic_et_200pro_im151-8_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7151-8AB01-0AB0"]},
    "cpe:/o:siemens:simatic_et_200pro_im151-8f_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6ES7151-8FB01-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_314c-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7314-6EH04-0AB0", "6AG1314-6EH04-7AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_315-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7315-2EH14-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_315f-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7315-2FJ14-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_315t-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7315-7TJ10-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7317-2EK14-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317f-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7317-2FK14-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317t-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7317-7TK10-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317tf-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7317-7UL10-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_319-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7318-3EL01-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_319f-3_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.3.17", "family" : "S7300", "orderNumbers" : ["6ES7318-3FL01-0AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_412-2_pn_v7_firmware" :
        {"versionStartIncluding" : "7", "versionEndExcluding" : "7.0.3", "family" : "S7300", "orderNumbers" : ["6ES7412-2EK07-0AB0"]},
    "cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware" :
        {"versionStartIncluding" : "6.0", "versionEndIncluding" : "6.x", "family" : "S7400"},
    "cpe:/o:siemens:simatic_et_200s_im151-8_pn%2fdp_firmware" :
        {"versionEndIncluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6AG1151-8AB01-7AB0"]},
    "cpe:/o:siemens:simatic_et_200s_im151-8f_pn%2fdp_firmware" :
        {"versionEndIncluding" : "3.2.17", "family" : "ET200", "orderNumbers" : ["6AG1151-8FB01-2AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_315-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6AG1315-2EH14-7AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_315f-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6AG1315-2FJ14-2AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6AG1317-2EK14-7AB0"]},
    "cpe:/o:siemens:simatic_s7-300_cpu_317f-2_pn%2fdp_firmware" :
        {"versionEndExcluding" : "3.2.17", "family" : "S7300", "orderNumbers" : ["6AG1317-2FK14-2AB0"]},
    "cpe:/o:siemens:simatic_et_200m_firmware" :
        {"family" : "ET200M"},
    "cpe:/o:siemens:simatic_et_200pro_firmware" :
        {"family" : "ET200"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemenssimatic_s7-400_cpu_414-3_pn%2fdp_v7_firmwarecpe:/o:siemens:simatic_s7-400_cpu_414-3_pn%2fdp_v7_firmware
siemenssimatic_s7-400_cpu_414f-3_pn%2fdp_v7_firmwarecpe:/o:siemens:simatic_s7-400_cpu_414f-3_pn%2fdp_v7_firmware
siemenssimatic_s7-400_cpu_416-3_pn%2fdp_v7_firmwarecpe:/o:siemens:simatic_s7-400_cpu_416-3_pn%2fdp_v7_firmware
siemenssimatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmwarecpe:/o:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmware
siemensscalance_x-200irt_series_firmwarecpe:/o:siemens:scalance_x-200irt_series_firmware
siemenssimatic_et_200ecopn_firmwarecpe:/o:siemens:simatic_et_200ecopn_firmware
siemenssimatic_et_200pro_im154-8_pn%2fdp_firmwarecpe:/o:siemens:simatic_et_200pro_im154-8_pn%2fdp_firmware
siemenssimatic_et_200pro_im154-8f_pn%2fdp_firmwarecpe:/o:siemens:simatic_et_200pro_im154-8f_pn%2fdp_firmware
siemenssimatic_et_200pro_im154-8fx_pn%2fdp_firmwarecpe:/o:siemens:simatic_et_200pro_im154-8fx_pn%2fdp_firmware
siemenssimatic_et_200pro_im151-8_pn%2fdp_firmwarecpe:/o:siemens:simatic_et_200pro_im151-8_pn%2fdp_firmware
Rows per page:
1-10 of 271

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

42.6%

Related for TENABLE_OT_SIEMENS_CVE-2019-10923.NASL