Siemens SCALANCE W1750D Command Injection (CVE-2022-0778)

high Tenable OT Security Plugin ID 502170

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The BN_mod_sqrt() function in openSSL, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?f875f376

Plugin Details

Severity: High

ID: 502170

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 3/22/2024

Updated: 4/13/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-0778

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_et200sp_firmware:2.9.7, cpe:/o:siemens:simatic_et200pro_firmware, cpe:/o:siemens:simatic_cp_1242-7_v2_firmware, cpe:/o:siemens:simatic_cp_1243-1_firmware, cpe:/o:siemens:siplus_s7-1200_cp_1243-1_rail_firmware, cpe:/o:siemens:siplus_net_cp_1543-1_firmware, cpe:/o:siemens:simatic_s7-1500_firmware, cpe:/o:siemens:simatic_s7-1500_firmware:2.9.7, cpe:/o:siemens:simatic_s7-1500_firmware:3.0.1, cpe:/o:siemens:ruggedcom_rm1224_lte_firmware, cpe:/o:siemens:simatic_cp_343-1_advanced_firmware, cpe:/o:siemens:simatic_cp443-1_advanced_firmware, cpe:/o:siemens:simatic_cp_443-1_opc_ua_firmware, cpe:/o:siemens:simatic_cp_1200_firmware:3.4.29, cpe:/o:siemens:simatic_cp_1200_series_firmware:4.6.0, cpe:/o:siemens:simatic_cp_1543-1_firmware, cpe:/o:siemens:simatic_cp_1545-1_firmware, cpe:/o:siemens:simatic_cp_1542sp-1_firmware, cpe:/o:siemens:simatic_cp_1543sp-1_firmware, cpe:/o:siemens:simatic_cp_1626_firmware, cpe:/o:siemens:simatic_cp_1628_firmware, cpe:/o:siemens:simatic_drive_controller_cpu_1504d_tf_firmware, cpe:/o:siemens:simatic_drive_controller_cpu_1507d_tf_firmware, cpe:/o:siemens:simatic_et200sp_firmware:2.2.28

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/14/2022

Vulnerability Publication Date: 6/14/2022

Reference Information

CVE: CVE-2022-0778