西门斯SIPROTEC5设备不适当输入验证

高位可租OT安全插件ID500843

简表

远程OT资产受脆弱性影响

描述性

A vulnerability has been identified in SIPROTEC 5 6MD85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD89 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MU85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7KE85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SA82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SA86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SA87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SD82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SD87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ81 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SJ85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SJ86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SK82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SK85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SL82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7SL86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SL87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SS85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7ST85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7SX85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UM85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT82 devices (CPU variant CP100) (All versions < V8.83), SIPROTEC 5 7UT85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7UT87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7VE85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 7VK87 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 Compact 7SX800 devices (CPU variant CP050) (All versions < V8.83).web服务器输入验证脆弱度不当可允许非认证用户访问设备信息

插件只对Tenable.ot工作
网站s/www.yyueer.com/products/tenable-ot获取更多信息

求解

下文原由网络安全基础设施安全局创建原创可见于CISA.gov

西门子推荐更新至v8.83或后期版本

西门子强烈建议使用随产品提供的相应工具编程和记录程序应用提供的安全更新如果得到产品支持,可使用自动化方式对多项产品实例应用安全更新西门子强烈建议事先验证安全更新,由训练有素的工作人员监督目标环境更新过程

西门子强烈建议保护网络访问适当机制(如防火墙、分割式、VPN等)。西门子还鼓励用户根据西门子操作指南配置环境,以便在受保护IT环境运行设备

西门子还建议遵守数字网格产品安全指南

详情请参考Siemens安全咨询SSA-439673

并见

https://cert-portal.siemens.com/productcert/pdf/ssa-439673.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-22-013-04

插件细节

严重性 :高位

身份证 :500843

版本化 :1.2

类型 :远程

家庭问题 :可调用.ot

发布 :2/28/2023

更新 :9/1/2023

风险信息

VPR

风险因子 :低频

分数 :3.6

CVSS v2

风险因子 :中度

基础评分 :5

时间评分 :3.7

向量 :CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS评分源 :CVE2021-41769

CVSSv3

风险因子 :高位

基础评分 :7.5

时间评分 :6.5

向量 :CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

时间向量 :CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE系统 :cpe:/o:siemens:7sl87_firmware,cpe:/o:siemens:7ss85_firmware,cpe:/o:siemens:7st85_firmware,cpe:/o:siemens:7um85_firmware,cpe:/o:siemens:7ut82_firmware,cpe:/o:siemens:7ut85_firmware,cpe:/o:siemens:7ut86_firmware,cpe:/o:siemens:7ut87_firmware,cpe:/o:siemens:7ve85_firmware,cpe:/o:siemens:7vk87_firmware,cpe:/o:siemens:6md85_firmware,cpe:/o:siemens:6md86_firmware,cpe:/o:siemens:6md89_firmware,cpe:/o:siemens:6mu85_firmware,cpe:/o:siemens:7ke85_firmware,cpe:/o:siemens:7sa82_firmware,cpe:/o:siemens:7sa86_firmware,cpe:/o:siemens:7sa87_firmware,cpe:/o:siemens:7sd82_firmware,cpe:/o:siemens:7sd86_firmware,cpe:/o:siemens:7sd87_firmware,cpe:/o:siemens:7sj82_firmware,cpe:/o:siemens:7sj85_firmware,cpe:/o:siemens:7sj86_firmware,cpe:/o:siemens:7sk82_firmware,cpe:/o:siemens:7sk85_firmware,cpe:/o:siemens:7sl82_firmware,cpe:/o:siemens:7sl86_firmware

需要kb项 :Tenable.ot/Siemens

开发易斯 :无已知利用

补丁发布日期 :11/2022

漏洞发布日期 :11/2022

参考信息

CVE系统 :CVE2021-41769

CWE系统 :20码

Baidu
map