Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2024-35292.NASL
HistoryJul 22, 2024 - 12:00 a.m.

Siemens SIMATIC S7-200 SMART Devices Use of Insufficiently Random Values (CVE-2024-35292)

2024-07-2200:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8
siemens
simatic s7-200 smart
insufficiently random values
vulnerability
predictable ip id
denial-of-service

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

CVSS4

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/SC:N/VI:N/SI:N/VA:H/SA:N

AI Score

8.3

Confidence

High

Affected devices are using a predictable IP ID sequence number. This leaves the system susceptible to a family of attacks which rely on the use of predictable IP ID sequence numbers as their base method of attack and eventually could allow an attacker to create a denial-of-service condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502296);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2024-35292");
  script_xref(name:"ICSA", value:"24-165-02");

  script_name(english:"Siemens SIMATIC S7-200 SMART Devices Use of Insufficiently Random Values (CVE-2024-35292)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Affected devices are using a predictable IP ID sequence number. 
This leaves the system susceptible to a family of attacks which 
rely on the use of predictable IP ID sequence numbers as their 
base method of attack and eventually could allow an attacker to 
create a denial-of-service condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://cert-portal.siemens.com/productcert/html/ssa-481506.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a2de15e9");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-24-165-02");
  script_set_attribute(attribute:"solution", value:
"Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk:
 - Restrict access to the network where the affected products are located by introducing strict access control mechanisms");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:T/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-35292");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(330);

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/06/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/22");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_st20_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_st30_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_st40_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_st60_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_sr20_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_sr30_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_sr40_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_sr60_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_st20_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1ST20-0AA0","6ES7288-1ST20-0AA1"]},
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_st30_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1ST30-0AA0","6ES7288-1ST30-0AA1"]},
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_st40_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1ST40-0AA0","6ES7288-1ST40-0AA1"]},
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_st60_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1ST60-0AA0","6ES7288-1ST60-0AA1"]},
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr20_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1SR20-0AA0","6ES7288-1SR20-0AA1"]},
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr30_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1SR30-0AA0","6ES7288-1SR30-0AA1"]},
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr40_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1SR40-0AA0","6ES7288-1SR40-0AA1"]},
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr60_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1SR60-0AA0","6ES7288-1SR60-0AA1"]},
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1CR40-0AA0"]},
  "cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60_firmware" :
      {"family" : "S7200", "orderNumbers" : ["6ES7288-1CR60-0AA0"]}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

CVSS4

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/SC:N/VI:N/SI:N/VA:H/SA:N

AI Score

8.3

Confidence

High

Related for TENABLE_OT_SIEMENS_CVE-2024-35292.NASL