Siemens SCALANCE X-200RNA Switch Devices Incorrect Authorization (CVE-2018-20685)

medium Tenable OT Security Plugin ID 500840

Synopsis

The remote OT asset is affected by a vulnerability.

Description

In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.

- In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. (CVE-2018-20685)

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens released updates for the affected product and recommends updating to the latest version:

- Update to V3.2.7 or later version.

Siemens identified the following specific workarounds and mitigations customers can apply to reduce the risk:

- Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only.
- Deactivate the webserver if not required, and if deactivation is supported by the product.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following the recommendations in the product manuals.
Siemens provides additional information on industrial security.

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact Siemens.

For more information, see the associated Siemens security advisory SSA-412672 in HTML and CSAF.

See Also

http://www.nessus.org/u?33d22ce5

http://www.nessus.org/u?ecdd8632

http://www.securityfocus.com/bid/106531

https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt

https://usn.ubuntu.com/3885-1/

https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-21

https://www.debian.org/security/2019/dsa-4387

https://security.netapp.com/advisory/ntap-20190215-0001/

https://security.gentoo.org/glsa/201903-16

https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html

http://www.nessus.org/u?9166970d

http://www.nessus.org/u?b370bc74

https://access.redhat.com/errata/RHSA-2019:3702

https://security.gentoo.org/glsa/202007-53

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Plugin Details

Severity: Medium

ID: 500840

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 2/23/2023

Updated: 12/12/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.6

Temporal Score: 1.9

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-20685

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_x204rna_eec_firmware, cpe:/o:siemens:scalance_x204rna_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 1/10/2019

Vulnerability Publication Date: 1/10/2019

Reference Information

CVE: CVE-2018-20685

CWE: 863

DSA: DSA-4387

GLSA: GLSA-201903-16, GLSA-202007-53

RHSA: RHSA-2019:3702

USN: USN-3885-1