Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2022-27481.NASL
HistoryApr 11, 2023 - 12:00 a.m.

Siemens SCALANCE W1700 Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2022-27481)

2023-04-1100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13
siemens
scalance w1700
vulnerability
arp request
tenable.ot

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

19.8%

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle resources of ARP requests. This could allow an attacker to cause a race condition that leads to a crash of the entire device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500975);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id("CVE-2022-27481");

  script_name(english:"Siemens SCALANCE W1700 Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2022-27481)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SCALANCE W1788-1 M12 (All
versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0),
SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12
(All versions < V3.0.0). Affected devices do not properly handle
resources of ARP requests. This could allow an attacker to cause a
race condition that leads to a crash of the entire device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-392912.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-22-104-08");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Siemens recommends installing the following software updates to address these vulnerabilities.

- Update SCALANCE W1788-1 M12 to Version 3.0.0 or later
- Update SCALANCE W1788-2 EEC M12 to Version 3.0.0 or later
- Update SCALANCE W1788-2 M12 to Version 3.0.0 or later
- Update SCALANCE W1788-2IA M12 to Version 3.0.0 or later

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate
mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment
according to SiemensҀ™ operational guidelines for industrial security and to follow the recommendations in the product
manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For additional information, please refer to Siemens Security Advisory SSA-392912");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-27481");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(362);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/04/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/04/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/04/11");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_w1788-1_m12_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_w1788-2_eec_m12_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_w1788-2_m12_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_w1788-2ia_m12_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:scalance_w1788-2ia_m12_firmware" :
        {"versionEndExcluding" : "3.0.0", "family" : "SCALANCEW"},
    "cpe:/o:siemens:scalance_w1788-2_m12_firmware" :
        {"versionEndExcluding" : "3.0.0", "family" : "SCALANCEW"},
    "cpe:/o:siemens:scalance_w1788-2_eec_m12_firmware" :
        {"versionEndExcluding" : "3.0.0", "family" : "SCALANCEW"},
    "cpe:/o:siemens:scalance_w1788-1_m12_firmware" :
        {"versionEndExcluding" : "3.0.0", "family" : "SCALANCEW"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

19.8%

Related for TENABLE_OT_SIEMENS_CVE-2022-27481.NASL