Siemens SCALANCE W1750D Improper Limitation of a Pathname to a Restricted Directory (CVE-2021-37734)

medium Tenable OT Security Plugin ID 501023

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A remote unauthorized read access to files vulnerability was discovered in Aruba Instant version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.19 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below; Aruba Instant 8.8.x.x: 8.8.0.0 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends upgrading their products to the latest version:

- SCALANCE W1750D: Update to v8.7.1.3 or later.

- SCALANCE W1750D: Update to v8.7.1.9 or later

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Block access to the Aruba Instant Command Line Interface from all untrusted users.
- Block access to the Aruba Instant web-based management interface from all untrusted users.
- Enable the Enhanced PAPI Security feature, where available, to prevent exploitation of these vulnerabilities. For assistance from the Siemens Technical Assistance Center (TAC), please contact Siemens (login required).
- Block access for Aruba Instant device on Port UDP/8211 from all untrusted users.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For more information see Siemens Security Advisory SSA-917476 in HTML or CSAF.

See Also

https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt

https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-21-315-06

Plugin Details

Severity: Medium

ID: 501023

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 4/11/2023

Updated: 4/22/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2021-37734

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_w1750d_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 10/12/2021

Vulnerability Publication Date: 10/12/2021

Reference Information

CVE: CVE-2021-37734

CWE: 22