Siemens SCALANCE X-200RNA Switch Devices Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2018-15473)

medium Tenable OT Security Plugin ID 500839

Synopsis

The remote OT asset is affected by a vulnerability.

Description

OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.

- OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c. (CVE-2018-15473)

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens released updates for the affected product and recommends updating to the latest version:

- Update to V3.2.7 or later version.

Siemens identified the following specific workarounds and mitigations customers can apply to reduce the risk:

- Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only.
- Deactivate the webserver if not required, and if deactivation is supported by the product.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following the recommendations in the product manuals.
Siemens provides additional information on industrial security.

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact Siemens.

For more information, see the associated Siemens security advisory SSA-412672 in HTML and CSAF.

See Also

https://access.redhat.com/errata/RHSA-2019:0711

https://access.redhat.com/errata/RHSA-2019:2143

https://usn.ubuntu.com/3809-1/

https://lists.debian.org/debian-lts-announce/2018/08/msg00022.html

http://www.openwall.com/lists/oss-security/2018/08/15/5

https://bugs.debian.org/906236

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0011

https://security.netapp.com/advisory/ntap-20181101-0001/

https://www.debian.org/security/2018/dsa-4280

https://security.gentoo.org/glsa/201810-03

https://www.oracle.com/security-alerts/cpujan2020.html

http://www.securitytracker.com/id/1041487

https://www.exploit-db.com/exploits/45233/

https://www.exploit-db.com/exploits/45210/

http://www.securityfocus.com/bid/105140

https://www.exploit-db.com/exploits/45939/

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

http://www.nessus.org/u?d1488d7c

https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-21

Plugin Details

Severity: Medium

ID: 500839

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 2/23/2023

Updated: 4/22/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-15473

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 5.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_x204rna_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/17/2018

Vulnerability Publication Date: 8/17/2018

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2018-15473

CWE: 362

DSA: DSA-4280

GLSA: GLSA-201810-03

RHSA: RHSA-2019:0711, RHSA-2019:2143

USN: USN-3809-1