Siemens SCALANCE W1750D Command Injection (CVE-2021-25150)

high Tenable OT Security Plugin ID 501054

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x:
8.6.0.4 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends upgrading SCALANCE W1750D to v8.7.1.3 or later

Siemens has identified the following specific workarounds and mitigations for users to apply to reduce the risk:

- Block access to the Aruba Instant device IP address on Port 8211/UDP from all untrusted users.
- Block access to the Aruba Instant Command Line Interface from all untrusted users.
- Block access to the Aruba Instant Web Management Interface from all untrusted users.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals.

For additional information see Siemens Security Advisory SSA-723417

See Also

https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-007.txt

https://www.cisa.gov/news-events/ics-advisories/icsa-21-131-14

https://cert-portal.siemens.com/productcert/pdf/ssa-723417.pdf

Plugin Details

Severity: High

ID: 501054

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 4/11/2023

Updated: 7/24/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-25150

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_w1750d_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 3/30/2021

Vulnerability Publication Date: 3/30/2021

Reference Information

CVE: CVE-2021-25150

CWE: 77