Siemens Scalance W1750D Improper Neutralization of Special Elements used in a Command (CVE-2023-45625)

high Tenable OT Security Plugin ID 502201

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk:

- CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited
- CVE-2023-45625, CVE-2023-45626, CVE-2023-45627: The CLI and web-based management interfaces should be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above

Product-specific remediations or mitigations can be found in the section Affected Products and Solution of the vendor advisory.

See Also

https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt

https://cert-portal.siemens.com/productcert/html/ssa-716164.html

Plugin Details

Severity: High

ID: 502201

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 4/13/2024

Updated: 4/17/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2023-45625

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_w1750d_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 11/14/2023

Vulnerability Publication Date: 11/14/2023

Reference Information

CVE: CVE-2023-45625

CWE: 77