Siemens SCALANCE XCM332 Allocation of Resources Without Limits or Throttling (CVE-2022-32205)

medium Tenable OT Security Plugin ID 500992

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A malicious server can serve excessive amounts of `Set-Cookie:` headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven't expired. Due to cookie matching rules, a server on `foo.example.com` can set cookies that also would match for `bar.example.com`, making it it possible for a sister server to effectively cause a denial of service for a sibling site on the same second level domain using this method.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has released an update for the SCALANCE XCM332 and recommends updating to the latest version:

- SCALANCE XCM332 (6GK5332-0GA01-2AC2): Update to V2.2 or later version

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at the Siemens Industrial Security web page.

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT.

For more information see the associated Siemens security advisory SSA-558014 in HTML and CSAF.

See Also

http://seclists.org/fulldisclosure/2022/Oct/28

https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf

https://security.gentoo.org/glsa/202212-01

https://hackerone.com/reports/1569946

http://www.nessus.org/u?59ba3f3e

http://www.nessus.org/u?4af41997

https://cert-portal.siemens.com/productcert/html/ssa-558014.html

https://www.debian.org/security/2022/dsa-5197

https://security.netapp.com/advisory/ntap-20220915-0003/

https://support.apple.com/kb/HT213488

https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-09

http://seclists.org/fulldisclosure/2022/Oct/41

Plugin Details

Severity: Medium

ID: 500992

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 4/11/2023

Updated: 7/24/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 2.9

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-32205

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_sc622-2c_firmware, cpe:/o:siemens:scalance_sc626-2c_firmware, cpe:/o:siemens:scalance_xcm332_firmware, cpe:/o:siemens:scalance_sc642-2c_firmware, cpe:/o:siemens:scalance_sc636-2c_firmware, cpe:/o:siemens:scalance_sc632-2c_firmware, cpe:/o:siemens:scalance_sc646-2c_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/7/2022

Vulnerability Publication Date: 7/7/2022

Reference Information

CVE: CVE-2022-32205

CWE: 770

DSA: DSA-5197

FEDORA: FEDORA-2022-1b3d7f6973

GLSA: GLSA-202212-01