Siemens EN100 Ethernet Module Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2022-30937)

high Tenable OT Security Plugin ID 500660

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in EN100 Ethernet module DNP3 IP variant (All versions), EN100 Ethernet module IEC 104 variant (All versions), EN100 Ethernet module IEC 61850 variant (All versions < V4.37), EN100 Ethernet module Modbus TCP variant (All versions), EN100 Ethernet module PROFINET IO variant (All versions). Affected applications contains a memory corruption vulnerability while parsing specially crafted HTTP packets to /txtrace endpoint. This could allow an attacker to crash the affected application leading to a denial of service condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends updating products, where possible, to the following versions:

- EN100 Ethernet module DNP3 IP variant: No fix is currently planned
- EN100 Ethernet module IEC 104 variant: No fix is currently planned
- EN100 Ethernet module IEC 61850 variant: update to v4.37 or later
- EN100 Ethernet module Modbus TCP variant: No fix is currently planned
- EN100 Ethernet module PROFINET IO variant: No fix is currently planned

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk:

- Disable web service within the device configuration if it is not used
- Block access to Port 80/TCP and 443/TCP (e.g., with an external firewall)
- Apply secure substation concept and Defense-in-Depth or contact customer care to find specific solutions

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see Siemens Security Advisory SSA-693555

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-693555.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-05

Plugin Details

Severity: High

ID: 500660

Version: 1.6

Type: remote

Family: Tenable.ot

Published: 6/28/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-30937

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:en100_ethernet_module_dnp3_firmware:-, cpe:/o:siemens:en100_ethernet_module_iec_104_firmware:-, cpe:/o:siemens:en100_ethernet_module_iec_61850_firmware, cpe:/o:siemens:en100_ethernet_module_modbus_tcp_firmware:-, cpe:/o:siemens:en100_ethernet_module_profinet_io_firmware:-

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 6/14/2022

Vulnerability Publication Date: 6/14/2022

Reference Information

CVE: CVE-2022-30937

CWE: 119