Siemens SCALANCE Third-Party Out-of-bounds Write (CVE-2018-25032)

high Tenable OT Security Plugin ID 501019

Synopsis

The remote OT asset is affected by a vulnerability.

Description

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://seclists.org/fulldisclosure/2022/May/33

http://seclists.org/fulldisclosure/2022/May/35

http://seclists.org/fulldisclosure/2022/May/38

http://www.nessus.org/u?38a1dd68

http://www.nessus.org/u?448287a6

http://www.nessus.org/u?45af3c73

http://www.nessus.org/u?619f7bb2

http://www.nessus.org/u?f678acee

http://www.openwall.com/lists/oss-security/2022/03/25/2

http://www.openwall.com/lists/oss-security/2022/03/26/1

https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf

https://github.com/madler/zlib/compare/v1.2.11...v1.2.12

https://github.com/madler/zlib/issues/605

https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html

https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html

https://lists.debian.org/debian-lts-announce/2022/09/msg00023.html

https://security.gentoo.org/glsa/202210-42

https://security.netapp.com/advisory/ntap-20220526-0009/

https://security.netapp.com/advisory/ntap-20220729-0004/

https://support.apple.com/kb/HT213255

https://support.apple.com/kb/HT213256

https://support.apple.com/kb/HT213257

https://www.debian.org/security/2022/dsa-5111

https://www.openwall.com/lists/oss-security/2022/03/24/1

https://www.openwall.com/lists/oss-security/2022/03/28/1

https://www.openwall.com/lists/oss-security/2022/03/28/3

https://www.oracle.com/security-alerts/cpujul2022.html

http://www.nessus.org/u?99e9bba5

http://www.nessus.org/u?b940b278

Plugin Details

Severity: High

ID: 501019

Version: 1.7

Type: remote

Family: Tenable.ot

Published: 4/11/2023

Updated: 1/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-25032

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_sc622-2c_firmware, cpe:/o:siemens:scalance_sc626-2c_firmware, cpe:/o:siemens:scalance_sc642-2c_firmware, cpe:/o:siemens:scalance_sc632-2c_firmware, cpe:/o:siemens:scalance_sc646-2c_firmware, cpe:/o:siemens:scalance_sc636-2c_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/25/2022

Vulnerability Publication Date: 3/25/2022

Reference Information

CVE: CVE-2018-25032