Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2024-41978.NASL
HistoryAug 23, 2024 - 12:00 a.m.

Siemens SCALANCE M-800, RUGGEDCOM RM1224 Insertion of Sensitive Information into Log File (CVE-2024-41978)

2024-08-2300:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
siemens
ruggedcom
scalance
vulnerability
cve-2024-41978
2fa
token
forgery
remote attacker
log files
tenable.ot
tenable ot
scanner

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVSS4

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/SC:N/VI:N/SI:N/VA:N/SA:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

18.4%

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (All versions < V8.1), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (All versions < V8.1), SCALANCE M804PB (6GK5804-0AP00-2AA2) (All versions < V8.1), SCALANCE M812-1 ADSL- Router family (All versions < V8.1), SCALANCE M816-1 ADSL-Router family (All versions < V8.1), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (All versions < V8.1), SCALANCE M874-2 (6GK5874-2AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 (6GK5874-3AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 3G-Router (CN) (6GK5874-3AA00-2FA2) (All versions < V8.1), SCALANCE M876-3 (6GK5876-3AA02-2BA2) (All versions < V8.1), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (All versions < V8.1), SCALANCE M876-4 (6GK5876-4AA10-2BA2) (All versions < V8.1), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (All versions < V8.1), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (All versions < V8.1), SCALANCE MUM853-1 (A1) (6GK5853-2EA10-2AA1) (All versions < V8.1), SCALANCE MUM853-1 (B1) (6GK5853-2EA10-2BA1) (All versions < V8.1), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (All versions < V8.1), SCALANCE MUM856-1 (A1) (6GK5856-2EA10-3AA1) (All versions < V8.1), SCALANCE MUM856-1 (B1) (6GK5856-2EA10-3BA1) (All versions < V8.1), SCALANCE MUM856-1 (CN) (6GK5856-2EA00-3FA1) (All versions < V8.1), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (All versions < V8.1), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (All versions < V8.1), SCALANCE S615 EEC LAN- Router (6GK5615-0AA01-2AA2) (All versions < V8.1), SCALANCE S615 LAN- Router (6GK5615-0AA00-2AA2) (All versions < V8.1). Affected devices insert sensitive information about the generation of 2FA tokens into log files. This could allow an authenticated remote attacker to forge 2FA tokens of other users.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502365);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2024-41978");
  script_xref(name:"ICSA", value:"24-228-01");

  script_name(english:"Siemens SCALANCE M-800, RUGGEDCOM RM1224 Insertion of Sensitive Information into Log File (CVE-2024-41978)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU
(6GK6108-4AM00-2BA2) (All versions < V8.1), RUGGEDCOM RM1224 LTE(4G)
NAM (6GK6108-4AM00-2DA2) (All versions < V8.1), SCALANCE M804PB
(6GK5804-0AP00-2AA2) (All versions < V8.1), SCALANCE M812-1 ADSL-
Router family (All versions < V8.1), SCALANCE M816-1 ADSL-Router
family (All versions < V8.1), SCALANCE M826-2 SHDSL-Router
(6GK5826-2AB00-2AB2) (All versions < V8.1), SCALANCE M874-2
(6GK5874-2AA00-2AA2) (All versions < V8.1), SCALANCE M874-3
(6GK5874-3AA00-2AA2) (All versions < V8.1), SCALANCE M874-3 3G-Router
(CN) (6GK5874-3AA00-2FA2) (All versions < V8.1), SCALANCE M876-3
(6GK5876-3AA02-2BA2) (All versions < V8.1), SCALANCE M876-3 (ROK)
(6GK5876-3AA02-2EA2) (All versions < V8.1), SCALANCE M876-4
(6GK5876-4AA10-2BA2) (All versions < V8.1), SCALANCE M876-4 (EU)
(6GK5876-4AA00-2BA2) (All versions < V8.1), SCALANCE M876-4 (NAM)
(6GK5876-4AA00-2DA2) (All versions < V8.1), SCALANCE MUM853-1 (A1)
(6GK5853-2EA10-2AA1) (All versions < V8.1), SCALANCE MUM853-1 (B1)
(6GK5853-2EA10-2BA1) (All versions < V8.1), SCALANCE MUM853-1 (EU)
(6GK5853-2EA00-2DA1) (All versions < V8.1), SCALANCE MUM856-1 (A1)
(6GK5856-2EA10-3AA1) (All versions < V8.1), SCALANCE MUM856-1 (B1)
(6GK5856-2EA10-3BA1) (All versions < V8.1), SCALANCE MUM856-1 (CN)
(6GK5856-2EA00-3FA1) (All versions < V8.1), SCALANCE MUM856-1 (EU)
(6GK5856-2EA00-3DA1) (All versions < V8.1), SCALANCE MUM856-1 (RoW)
(6GK5856-2EA00-3AA1) (All versions < V8.1), SCALANCE S615 EEC LAN-
Router (6GK5615-0AA01-2AA2) (All versions < V8.1), SCALANCE S615 LAN-
Router (6GK5615-0AA00-2AA2) (All versions < V8.1). Affected devices
insert sensitive information about the generation of 2FA tokens into
log files. This could allow an authenticated remote attacker to forge
2FA tokens of other users.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/html/ssa-087301.html");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-24-228-01");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-41978");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(532);

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/08/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/08/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/08/23");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:ruggedcom_rm1224_lte_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m804pb_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m812-1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m816-1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m826-2_shdsl-router_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m874-2_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m874-3_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m876-3_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_m876-4_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_mum853-1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_mum856-1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s615_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:scalance_s615_eec_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:ruggedcom_rm1224_lte_firmware" :
        {"versionEndExcluding": "8.1", "family" : "RuggedCom", "orderNumbers": ["6GK6108-4AM00-2BA2", "6GK6108-4AM00-2DA2"]},
    "cpe:/o:siemens:scalance_m804pb_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5804-0AP00-2AA2"]},
    "cpe:/o:siemens:scalance_m812-1_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5812-1AA00-2AA2","6GK5812-1BA00-2AA2"]},
    "cpe:/o:siemens:scalance_m816-1_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5816-1AA00-2AA2","6GK5816-1BA00-2AA2"]},
    "cpe:/o:siemens:scalance_m826-2_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5826-2AB00-2AB2"]},
    "cpe:/o:siemens:scalance_m874-2_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5874-2AA00-2AA2"]},
    "cpe:/o:siemens:scalance_m874-3_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5874-3AA00-2AA2"]},
    "cpe:/o:siemens:scalance_m876-3_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5876-3AA02-2BA2","6GK5876-3AA02-2EA2"]},
    "cpe:/o:siemens:scalance_m876-4_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5876-4AA10-2BA2","6GK5876-4AA00-2BA2","6GK5876-4AA00-2DA2"]},
    "cpe:/o:siemens:scalance_mum853-1_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5853-2EA00-2DA1"]},
    "cpe:/o:siemens:scalance_mum856-1_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCEM", "orderNumbers": ["6GK5856-2EA00-3DA1","6GK5856-2EA00-3AA1"]},
    "cpe:/o:siemens:scalance_s615_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCES", "orderNumbers": ["6GK5615-0AA00-2AA2"]},
    "cpe:/o:siemens:scalance_s615_eec_firmware" :
        {"versionEndExcluding": "8.1", "family" : "SCALANCES", "orderNumbers": ["6GK5615-0AA01-2AA2"]}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVSS4

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/SC:N/VI:N/SI:N/VA:N/SA:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

18.4%

Related for TENABLE_OT_SIEMENS_CVE-2024-41978.NASL