Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2019-13924.NASL
HistoryApr 11, 2023 - 12:00 a.m.

Siemens SCALANCE X Switches Protection Mechanism Failure (CVE-2019-13924)

2023-04-1100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
siemens
scalance
switches
vulnerability
cve-2019-13924
clickjacking
tenable.ot
administrative actions
web interface
security vulnerability

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.3%

A vulnerability has been identified in SCALANCE S602 (All versions < V4.1), SCALANCE S612 (All versions < V4.1), SCALANCE S623 (All versions < V4.1), SCALANCE S627-2M (All versions < V4.1), SCALANCE X-200 switch family (incl. SIPLUS NET variants) (All versions < 5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) (All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions < V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants) (All versions < 4.1.3). The device does not send the X-Frame-Option Header in the administrative web interface, which makes it vulnerable to Clickjacking attacks. The security vulnerability could be exploited by an attacker that is able to trick an administrative user with a valid session on the target device into clicking on a website controlled by the attacker. The vulnerability could allow an attacker to perform administrative actions via the web interface.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501005);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2019-13924");

  script_name(english:"Siemens SCALANCE X Switches Protection Mechanism Failure (CVE-2019-13924)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SCALANCE S602 (All versions <
V4.1), SCALANCE S612 (All versions < V4.1), SCALANCE S623 (All
versions < V4.1), SCALANCE S627-2M (All versions < V4.1), SCALANCE
X-200 switch family (incl. SIPLUS NET variants) (All versions <
5.2.4), SCALANCE X-200IRT switch family (incl. SIPLUS NET variants)
(All versions < V5.5.0), SCALANCE X-200RNA switch family (All versions
< V3.2.7), SCALANCE X-300 switch family (incl. X408 and SIPLUS NET
variants) (All versions < 4.1.3). The device does not send the
X-Frame-Option Header in the administrative web interface, which makes
it vulnerable to Clickjacking attacks. The security vulnerability
could be exploited by an attacker that is able to trick an
administrative user with a valid session on the target device into
clicking on a website controlled by the attacker. The vulnerability
could allow an attacker to perform administrative actions via the web
interface.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-951513.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.us-cert.gov/ics/advisories/icsa-20-042-07");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens has released updates, which are recommended to be applied when possible:

- SCALANCE X-200 switch family (including SIPLUS NET variants): Version 5.2.4
- SCALANCE X-200IRT switch family (including SIPLUS NET variants): Version 5.5.0
- SCALANCE X-300 switch family (including X408 and SIRPLUS NET variants): Version 4.1.3
- SCALANCE S602: Update to 4.1 (Update is only available via Siemens Support contact) 
    - Upgrade hardware to successor product from SC-600 family and apply patches when available
- SCALANCE S612: Update to 4.1 (Update is only available via Siemens Support contact) 
    - Upgrade hardware to successor product from SC-600 family and apply patches when available
- SCALANCE S623: Update to 4.1 (Update is only available via Siemens Support contact) 
    - Upgrade hardware to successor product from SC-600 family and apply patches when available
- SCALANCE S627-2M: Update to 4.1 (Update is only available via Siemens Support contact) 
    - Upgrade hardware to successor product from SC-600 family and apply patches when available

- SCALANCE X-200RNA switch family: Update to v3.2.7 or later

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Only access links from trusted sources in the browser you use to configure the SCALANCE X switches.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate
mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the
environment according to SiemensҀ™ operational guidelines for Industrial Security, and follow the recommendations in the
product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information see Siemens security advisory SSA-951513");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-13924");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(693);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/02/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_x-200irt_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_x-200rna_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_x-300_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xb-200_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xc-200_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xf-200_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xp-200_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xr-300_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_xr-300wg_series_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_x408_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s602_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s612_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s623_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s627-2m_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:scalance_xc-200_series_firmware" :
        {"versionEndExcluding" : "5.2.4", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_xf-200_series_firmware" :
        {"versionEndExcluding" : "5.2.4", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_xp-200_series_firmware" :
        {"versionEndExcluding" : "5.2.4", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_x-200irt_series_firmware" :
        {"versionEndExcluding" : "5.5.0", "family" : "SCALANCEX200IRT"},
    "cpe:/o:siemens:scalance_x-200rna_series_firmware" :
        {"versionEndExcluding" : "3.2.7", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_xb-200_series_firmware" :
        {"versionEndExcluding" : "5.2.4", "family" : "SCALANCEX200"},
    "cpe:/o:siemens:scalance_xr-300wg_series_firmware" :
        {"versionEndExcluding" : "4.1.3", "family" : "SCALANCEX300"},
    "cpe:/o:siemens:scalance_x-300_series_firmware" :
        {"versionEndExcluding" : "4.1.3", "family" : "SCALANCEX300"},
    "cpe:/o:siemens:scalance_xr-300_series_firmware" :
        {"versionEndExcluding" : "4.1.3", "family" : "SCALANCEX300"},
    "cpe:/o:siemens:scalance_x408_firmware" :
        {"versionEndExcluding" : "4.1.3", "family" : "SCALANCEX400"},
    "cpe:/o:siemens:scalance_s602_firmware" :
        {"versionEndExcluding" : "4.1", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_s612_firmware" :
        {"versionEndExcluding" : "4.1", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_s623_firmware" :
        {"versionEndExcluding" : "4.1", "family" : "SCALANCES"},
    "cpe:/o:siemens:scalance_s627-2m_firmware" :
        {"versionEndExcluding" : "4.1", "family" : "SCALANCES"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
siemensscalance_x-200irt_series_firmwarecpe:/o:siemens:scalance_x-200irt_series_firmware
siemensscalance_x-200rna_series_firmwarecpe:/o:siemens:scalance_x-200rna_series_firmware
siemensscalance_x-300_series_firmwarecpe:/o:siemens:scalance_x-300_series_firmware
siemensscalance_xb-200_series_firmwarecpe:/o:siemens:scalance_xb-200_series_firmware
siemensscalance_xc-200_series_firmwarecpe:/o:siemens:scalance_xc-200_series_firmware
siemensscalance_xf-200_series_firmwarecpe:/o:siemens:scalance_xf-200_series_firmware
siemensscalance_xp-200_series_firmwarecpe:/o:siemens:scalance_xp-200_series_firmware
siemensscalance_xr-300_series_firmwarecpe:/o:siemens:scalance_xr-300_series_firmware
siemensscalance_xr-300wg_series_firmwarecpe:/o:siemens:scalance_xr-300wg_series_firmware
siemensscalance_x408_firmwarecpe:/o:siemens:scalance_x408_firmware
Rows per page:
1-10 of 141

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.3%

Related for TENABLE_OT_SIEMENS_CVE-2019-13924.NASL