Siemens (CVE-2019-13945) - Nessus

Medium   Plugin ID: 500355

This page contains detailed information about the Siemens (CVE-2019-13945) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 500355
Name: Siemens (CVE-2019-13945)
Filename: tenable_ot_siemens_CVE-2019-13945.nasl
Vulnerability Published: 2019-12-12
This Plugin Published: 2022-02-07
Last Modification Time: 2022-02-07
Plugin Version: 1.1
Plugin Type: remote
Plugin Family: Tenable.ot
Dependencies: tenable_ot_api_integration.nasl
Required KB Items [?]: Tenable.ot/Siemens

Vulnerability Information


Severity: Medium
Vulnerability Published: 2019-12-12
Patch Published: 2019-12-12
CVE [?]: CVE-2019-13945
CPE [?]: cpe:/o:siemens:s7-200_smart_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr20s_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr30s_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40s_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60s_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_sr20_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_sr30_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_sr40_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_sr60_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_st20_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_st30_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_st40_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_st60_firmware, cpe:/o:siemens:simatic_s7-1200_firmware

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family < V4.x (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family V4.x (incl. SIPLUS variants) (All versions with Function State (FS) < 11), SIMATIC S7-200 SMART CPU CR20s (6ES7 288-1CR20-0AA1) (All versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU CR30s (6ES7 288-1CR30-0AA1) (All versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU CR40 (6ES7 288-1CR40-0AA0) (All versions <= V2.2.2 and Function State (FS) <= 8), SIMATIC S7-200 SMART CPU CR40s (6ES7 288-1CR40-0AA1) (All versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU CR60 (6ES7 288-1CR60-0AA0) (All versions <= V2.2.2 and Function State (FS) <= 10), SIMATIC S7-200 SMART CPU CR60s (6ES7 288-1CR60-0AA1) (All versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU SR20 (6ES7 288-1SR20-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 11), SIMATIC S7-200 SMART CPU SR30 (6ES7 288-1SR30-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 10), SIMATIC S7-200 SMART CPU SR40 (6ES7 288-1SR40-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 10), SIMATIC S7-200 SMART CPU SR60 (6ES7 288-1SR60-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 12), SIMATIC S7-200 SMART CPU ST20 (6ES7 288-1ST20-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 9), SIMATIC S7-200 SMART CPU ST30 (6ES7 288-1ST30-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 9), SIMATIC S7-200 SMART CPU ST40 (6ES7 288-1ST40-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 8), SIMATIC S7-200 SMART CPU ST60 (6ES7 288-1ST60-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 8), SIMATIC S7-200 SMART CPU family (All versions). There is an access mode used during manufacturing of the affected devices that allows additional diagnostic functionality. The security vulnerability could be exploited by an attacker with physical access to the UART interface during boot process.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Siemens (CVE-2019-13945) vulnerability:

  1. GitHub: https://github.com/RUB-SysSec/SiemensS7-Bootloader
    [CVE-2019-13945]
  2. GitHub: https://github.com/ic3sw0rd/S7_plus_Crash
    [CVE-2019-13945]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-13945
CVSS V2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSS Base Score:4.6 (Medium)
Impact Subscore:6.4
Exploitability Subscore:3.9
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.6 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Base Score:6.8 (Medium)
Impact Subscore:5.9
Exploitability Subscore:0.9
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.8 (Medium)

Go back to menu.

Plugin Source


This is the tenable_ot_siemens_CVE-2019-13945.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500355);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/07");

  script_cve_id("CVE-2019-13945");

  script_name(english:"Siemens (CVE-2019-13945)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability has been identified in SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions), SIMATIC
S7-1200 CPU family < V4.x (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family V4.x (incl. SIPLUS
variants) (All versions with Function State (FS) < 11), SIMATIC S7-200 SMART CPU CR20s (6ES7 288-1CR20-0AA1) (All
versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU CR30s (6ES7 288-1CR30-0AA1) (All versions <=
V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU CR40 (6ES7 288-1CR40-0AA0) (All versions <= V2.2.2 and
Function State (FS) <= 8), SIMATIC S7-200 SMART CPU CR40s (6ES7 288-1CR40-0AA1) (All versions <= V2.3.0 and Function
State (FS) <= 3), SIMATIC S7-200 SMART CPU CR60 (6ES7 288-1CR60-0AA0) (All versions <= V2.2.2 and Function State (FS) <=
10), SIMATIC S7-200 SMART CPU CR60s (6ES7 288-1CR60-0AA1) (All versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC
S7-200 SMART CPU SR20 (6ES7 288-1SR20-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 11), SIMATIC S7-200 SMART
CPU SR30 (6ES7 288-1SR30-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 10), SIMATIC S7-200 SMART CPU SR40
(6ES7 288-1SR40-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 10), SIMATIC S7-200 SMART CPU SR60 (6ES7
288-1SR60-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 12), SIMATIC S7-200 SMART CPU ST20 (6ES7
288-1ST20-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 9), SIMATIC S7-200 SMART CPU ST30 (6ES7
288-1ST30-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 9), SIMATIC S7-200 SMART CPU ST40 (6ES7
288-1ST40-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 8), SIMATIC S7-200 SMART CPU ST60 (6ES7
288-1ST60-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 8), SIMATIC S7-200 SMART CPU family (All versions).
There is an access mode used during manufacturing of the affected devices that allows additional diagnostic
functionality. The security vulnerability could be exploited by an attacker with physical access to the UART interface
during boot process.  

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot
for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-686531.pdf");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-13945");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/12/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:s7-200_smart_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_st20_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_st30_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_st40_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_st60_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_sr20_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_sr30_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_sr40_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_sr60_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_cr20s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_cr30s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40s_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60s_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_s7-1200_firmware" : {},
    "cpe:/o:siemens:s7-200_smart_firmware" : {},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_st20_firmware" :
        {"versionEndIncluding" : "2.5.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_st30_firmware" :
        {"versionEndIncluding" : "2.5.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_st40_firmware" :
        {"versionEndIncluding" : "2.5.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_st60_firmware" :
        {"versionEndIncluding" : "2.5.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr20_firmware" :
        {"versionEndIncluding" : "2.5.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr30_firmware" :
        {"versionEndIncluding" : "2.5.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr40_firmware" :
        {"versionEndIncluding" : "2.5.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_sr60_firmware" :
        {"versionEndIncluding" : "2.5.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40_firmware" :
        {"versionEndIncluding" : "2.2.2"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60_firmware" :
        {"versionEndIncluding" : "2.2.2"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_cr20s_firmware" :
        {"versionEndIncluding" : "2.3.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_cr30s_firmware" :
        {"versionEndIncluding" : "2.3.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40s_firmware" :
        {"versionEndIncluding" : "2.3.0"},
    "cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60s_firmware" :
        {"versionEndIncluding" : "2.3.0"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/tenable_ot_siemens_CVE-2019-13945.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\tenable_ot_siemens_CVE-2019-13945.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/tenable_ot_siemens_CVE-2019-13945.nasl

Go back to menu.

How to Run


Here is how to run the Siemens (CVE-2019-13945) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Tenable.ot plugin family.
  6. On the right side table select Siemens (CVE-2019-13945) plugin ID 500355.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl tenable_ot_siemens_CVE-2019-13945.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a tenable_ot_siemens_CVE-2019-13945.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - tenable_ot_siemens_CVE-2019-13945.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state tenable_ot_siemens_CVE-2019-13945.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 500424 - Siemens (CVE-2014-0160)
  • 500473 - Siemens (CVE-2014-0224)
  • 500128 - Siemens (CVE-2014-2908)
  • 500045 - Siemens (CVE-2014-5074)
  • 500088 - Siemens (CVE-2015-2177)
  • 500264 - Siemens (CVE-2015-5374)
  • 500035 - Siemens (CVE-2015-5698)
  • 500121 - Siemens (CVE-2016-8672)
  • 500153 - Siemens (CVE-2016-8673)
  • 500248 - Siemens (CVE-2018-3639)
  • 500055 - Siemens (CVE-2019-10943)
  • 500065 - Siemens (CVE-2019-12255)
  • 500279 - Siemens (CVE-2019-12256)
  • 500067 - Siemens (CVE-2019-12258)
  • 500292 - Siemens (CVE-2019-12260)
  • 500484 - Siemens (CVE-2020-15782)
  • 500504 - Siemens (CVE-2021-3449)
  • 500615 - Siemens (CVE-2021-37185)
  • 500614 - Siemens (CVE-2021-37204)
  • 500616 - Siemens (CVE-2021-37205)
  • 63428 - Siemens Automation License Manager Multiple Vulnerabilities
  • 85842 - Siemens SIMATIC S7-1200 PLC < 4.1.3 XSRF
  • 47759 - Siemens SIMATIC WinCC Default Password Authentication Bypass
  • 66839 - Siemens Solid Edge SEListCtrlX ActiveX Control SetItemReadOnly Method Memory Address Write Arbitrary Code Execution
  • 66840 - Siemens Solid Edge WPHelper ActiveX Control OpenInEditor Method Arbitrary Command Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file tenable_ot_siemens_CVE-2019-13945.nasl version 1.1. For more plugins, visit the Nessus Plugin Library.

Go back to menu.