Siemens SISCO MMS-EASE Third Party Component Resource Management Errors (CVE-2015-6574)

high Tenable OT Security Plugin ID 501141

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products allows remote attackers to cause a denial of service (CPU consumption) via a crafted packet.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens prepared fixes and recommends applying update v7.80 to the following products:

- SIPROTEC 5 6MD85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 6MD86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 6MU89 devices (CPU variant CP300)
- SIPROTEC 5 6MU85 devices (CPU variant CP300)
- SIPROTEC 5 7KE85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SA82 devices (CPU variant CP100):
- SIPROTEC 5 7SA86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SA87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SD82 devices (CPU variant CP100)
- SIPROTEC 5 7SD86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SD87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SJ81 devices (CPU variant CP100)
- SIPROTEC 5 7SJ82 devices (CPU variant CP100)
- SIPROTEC 5 7SJ85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SJ86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SK82 devices (CPU variant CP100)
- SIPROTEC 5 7SK85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SL82 devices (CPU variant CP100)
- SIPROTEC 5 7SL86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SL87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SS85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7ST85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7SX85 devices (CPU variant CP300)
- SIPROTEC 5 7UM85 devices (CPU variant CP300)
- SIPROTEC 5 7UT82 devices (CPU variant CP100)
- SIPROTEC 5 7UT85 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7UT86 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7UT87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 7VE85 devices (CPU variant CP300)
- SIPROTEC 5 7VK87 devices (CPU variants CP200, CP300)
- SIPROTEC 5 Communication Module ETH-BA-2EL
- SIPROTEC 5 Communication Module ETH-BB-2FO
- SIPROTEC 5 Communication Module USART-AB-1EL
- SIPROTEC 5 Communication Module USART-AC-2EL
- SIPROTEC 5 Communication Module USART-AD-1FO
- SIPROTEC 5 Communication Module USART-AE-2FO

For more information, see the associated Siemens security advisory SSA-223771 in HTML and CSAF.

See Also

http://www.nessus.org/u?e89f715d

http://www.nessus.org/u?a21a9ef8

http://www.securityfocus.com/bid/95022

https://cert-portal.siemens.com/productcert/pdf/ssa-223771.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-14

Plugin Details

Severity: High

ID: 501141

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 5/16/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2015-6574

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:siprotec_5_6md85_firmware, cpe:/o:siemens:siprotec_5_6md86_firmware, cpe:/o:siemens:siprotec_5_6md89_firmware, cpe:/o:siemens:siprotec_5_7ke85_firmware, cpe:/o:siemens:siprotec_5_7sa82_firmware, cpe:/o:siemens:siprotec_5_7sa84_firmware, cpe:/o:siemens:siprotec_5_7sa86_firmware, cpe:/o:siemens:siprotec_5_7sa87_firmware, cpe:/o:siemens:siprotec_5_7sd82_firmware, cpe:/o:siemens:siprotec_5_7sd84_firmware, cpe:/o:siemens:siprotec_5_7sd86_firmware, cpe:/o:siemens:siprotec_5_7sd87_firmware, cpe:/o:siemens:siprotec_5_7sj81_firmware, cpe:/o:siemens:siprotec_5_7sj82_firmware, cpe:/o:siemens:siprotec_5_7sj85_firmware, cpe:/o:siemens:siprotec_5_7sj86_firmware, cpe:/o:siemens:siprotec_5_7sk82_firmware, cpe:/o:siemens:siprotec_5_7sk85_firmware, cpe:/o:siemens:siprotec_5_7sl82_firmware, cpe:/o:siemens:siprotec_5_7sl86_firmware, cpe:/o:siemens:siprotec_5_7sl87_firmware, cpe:/o:siemens:siprotec_5_7ss85_firmware, cpe:/o:siemens:siprotec_5_7st85_firmware, cpe:/o:siemens:siprotec_5_7um85_firmware, cpe:/o:siemens:siprotec_5_7ut82_firmware, cpe:/o:siemens:siprotec_5_7ut85_firmware, cpe:/o:siemens:siprotec_5_7ut86_firmware, cpe:/o:siemens:siprotec_5_7ut87_firmware, cpe:/o:siemens:siprotec_5_7ve85_firmware, cpe:/o:siemens:siprotec_5_7vk87_firmware, cpe:/o:siemens:siprotec_5_eth-ba-2el_firmware, cpe:/o:siemens:siprotec_5_eth-bb-2fo_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/15/2016

Vulnerability Publication Date: 12/15/2016

Reference Information

CVE: CVE-2015-6574

CWE: 399