Siemens SCALANCE W1750D Improper Input Validation (CVE-2022-47522)

high Tenable OT Security Plugin ID 501135

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target's original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client's pairwise encryption key.

The SCALANCE W1750D device is affected by Wi-Fi encryption bypass vulnerabilities ('Framing Frames') that could allow an attacker to disclose sensitive information or to steal the victims session.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to their Operational Guidelines for Industrial Security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens Industrial Security website.

For further inquiries on security vulnerabilities in Siemens products, visit Siemens ProductCERT.

For more information, see the associated Siemens security advisory SSA-516174 in HTML and CSAF.

See Also

https://cert-portal.siemens.com/productcert/html/ssa-516174.html

https://www.cisa.gov/news-events/ics-advisories/icsa-23-131-02

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006

https://papers.mathyvanhoef.com/usenix2023-wifi.pdf

https://www.wi-fi.org/discover-wi-fi/passpoint

Plugin Details

Severity: High

ID: 501135

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 5/15/2023

Updated: 2/21/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:A/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-47522

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_w1750d_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/15/2023

Vulnerability Publication Date: 4/15/2023

Reference Information

CVE: CVE-2022-47522

CWE: 290