Siemens (CVE-2014-0160) - Nessus

High   Plugin ID: 500424

This page contains detailed information about the Siemens (CVE-2014-0160) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 500424
Name: Siemens (CVE-2014-0160)
Filename: tenable_ot_siemens_CVE-2014-0160.nasl
Vulnerability Published: 2014-04-07
This Plugin Published: 2022-02-07
Last Modification Time: 2022-02-07
Plugin Version: 1.1
Plugin Type: remote
Plugin Family: Tenable.ot
Dependencies: tenable_ot_api_integration.nasl
Required KB Items [?]: Tenable.ot/Siemens

Vulnerability Information


Severity: High
Vulnerability Published: 2014-04-07
Patch Published: 2014-04-07
CVE [?]: CVE-2014-0160
CPE [?]: cpe:/o:siemens:simatic_s7-1500t_firmware:1.5, cpe:/o:siemens:simatic_s7-1500_firmware:1.5

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Exploit-DB, GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Siemens (CVE-2014-0160) vulnerability:

  1. Exploit-DB: exploits/multiple/remote/32745.py
    [EDB-32745: OpenSSL TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure]
  2. Exploit-DB: exploits/multiple/remote/32764.py
    [EDB-32764: OpenSSL 1.0.1f TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure (Multiple SSL/TLS Versions)]
  3. Exploit-DB: exploits/multiple/remote/32791.c
    [EDB-32791: OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (1)]
  4. Exploit-DB: exploits/multiple/remote/32998.c
    [EDB-32998: OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (2) (DTLS Support)]
  5. GitHub: https://github.com/0x90/CVE-2014-0160
    [CVE-2014-0160: Heartbleed variants]
  6. GitHub: https://github.com/0xh4di/awesome-security
    [CVE-2014-0160]
  7. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2014-0160]
  8. GitHub: https://github.com/5l1v3r1/0rion-Framework
    [CVE-2014-0160]
  9. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2014-0160]
  10. GitHub: https://github.com/84KaliPleXon3/a2sv
    [CVE-2014-0160]
  11. GitHub: https://github.com/Addho/test
    [CVE-2014-0160]
  12. GitHub: https://github.com/AfvanMoopen/tryhackme-
    [CVE-2014-0160]
  13. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2014-0160]
  14. GitHub: https://github.com/BetaZeon/CyberSecurity_Resources
    [CVE-2014-0160]
  15. GitHub: https://github.com/BionicSwash/Awsome-Pentest
    [CVE-2014-0160]
  16. GitHub: https://github.com/ByteHackr/HackingTools-2
    [CVE-2014-0160]
  17. GitHub: https://github.com/ColtSeals/nerdvpn
    [CVE-2014-0160]
  18. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2014-0160]
  19. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2014-0160]
  20. GitHub: https://github.com/DisK0nn3cT/MaltegoHeartbleed
    [CVE-2014-0160: Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)]
  21. GitHub: https://github.com/Dor1s/libfuzzer-workshop
    [CVE-2014-0160]
  22. GitHub: https://github.com/El-Palomo/VULNIX
    [CVE-2014-0160]
  23. GitHub: https://github.com/EvilHat/awesome-hacking
    [CVE-2014-0160]
  24. GitHub: https://github.com/EvilHat/awesome-security
    [CVE-2014-0160]
  25. GitHub: https://github.com/EvilHat/pentest-resource
    [CVE-2014-0160]
  26. GitHub: https://github.com/F4RM0X/script_a2sv
    [CVE-2014-0160]
  27. GitHub: https://github.com/Fa1c0n35/Penetration-Testing02
    [CVE-2014-0160]
  28. GitHub: https://github.com/Fedex100/awesome-security
    [CVE-2014-0160]
  29. GitHub: https://github.com/FiloSottile/Heartbleed
    [CVE-2014-0160: A checker (site and tool) for CVE-2014-0160]
  30. GitHub: https://github.com/ForAllSecure/VulnerabilitiesLab
    [CVE-2014-0160]
  31. GitHub: https://github.com/GeeksXtreme/ssl-heartbleed.nse
    [CVE-2014-0160: Nmap NSE script that discovers/exploits Heartbleed/CVE-2014-0160.]
  32. GitHub: https://github.com/GuillermoEscobero/heartbleed
    [CVE-2014-0160: CVE-2014-0160 OpenSSL Heartbleed Proof of Concept]
  33. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2014-0160]
  34. GitHub: https://github.com/H4CK3RT3CH/a2sv
    [CVE-2014-0160]
  35. GitHub: https://github.com/Hemanthraju02/web-hacking
    [CVE-2014-0160]
  36. GitHub: https://github.com/Jahismighty/pentest-apps
    [CVE-2014-0160]
  37. GitHub: https://github.com/JasonZorky005/001
    [CVE-2014-0160]
  38. GitHub: https://github.com/JasonZorky005/OPENVPN
    [CVE-2014-0160]
  39. GitHub: https://github.com/Lekensteyn/pacemaker
    [CVE-2014-0160: Heartbleed (CVE-2014-0160) client exploit]
  40. GitHub: https://github.com/Moe-93/penttest
    [CVE-2014-0160]
  41. GitHub: https://github.com/Mre11i0t/a2sv
    [CVE-2014-0160]
  42. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2014-0160]
  43. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2014-0160]
  44. GitHub: https://github.com/Nieuport/Awesome-Security
    [CVE-2014-0160]
  45. GitHub: https://github.com/OffensivePython/HeartLeak
    [CVE-2014-0160: CVE-2014-0160 (Heartbeat Buffer over-read bug)]
  46. GitHub: https://github.com/OshekharO/Penetration-Testing
    [CVE-2014-0160]
  47. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2014-0160]
  48. GitHub: https://github.com/QWERTSKIHACK/awesome-web-hacking
    [CVE-2014-0160]
  49. GitHub: https://github.com/RDKPatil/Penetration-test
    [CVE-2014-0160]
  50. GitHub: https://github.com/RDTCREW/vpn_norm_ebat-
    [CVE-2014-0160]
  51. GitHub: https://github.com/RapidSoftwareSolutions/Marketplace-AlienVault-Package
    [CVE-2014-0160]
  52. GitHub: https://github.com/SARATOGAMarine/Lastest-Web-Hacking-Tools-vol-I
    [CVE-2014-0160]
  53. GitHub: https://github.com/Saymeis/HeartBleed
    [CVE-2014-0160]
  54. GitHub: https://github.com/Secop/awesome-security
    [CVE-2014-0160]
  55. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2014-0160]
  56. GitHub: https://github.com/Soldie/Colection-pentest
    [CVE-2014-0160]
  57. GitHub: https://github.com/Soldie/Penetration-Testing
    [CVE-2014-0160]
  58. GitHub: https://github.com/SwiftfireDev/OpenVPN-install
    [CVE-2014-0160]
  59. GitHub: https://github.com/ThanHuuTuan/Heartexploit
    [CVE-2014-0160: Aquí está mi nuevo y primer exploit web, este exploit ataca a la vulnerabilidad de ...]
  60. GitHub: https://github.com/The-Cracker-Technology/sslscan
    [CVE-2014-0160]
  61. GitHub: https://github.com/Trietptm-on-Awesome-Lists/become-a-penetration-tester
    [CVE-2014-0160]
  62. GitHub: https://github.com/Tung0801/Certified-Ethical-Hacker-Exam-CEH-v10
    [CVE-2014-0160]
  63. GitHub: https://github.com/UroBs17/hacking-tools
    [CVE-2014-0160]
  64. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2014-0160]
  65. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2014-0160]
  66. GitHub: https://github.com/WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed
    [CVE-2014-0160]
  67. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2014-0160]
  68. GitHub: https://github.com/Xyl2k/CVE-2014-0160-Chrome-Plugin
    [CVE-2014-0160: Heartbleed]
  69. GitHub: https://github.com/a0726h77/heartbleed-test
    [CVE-2014-0160: CVE-2014-0160 scanner]
  70. GitHub: https://github.com/abhinavkakku/Ethical-Hacking-Tutorials
    [CVE-2014-0160]
  71. GitHub: https://github.com/adm0i/Web-Hacking
    [CVE-2014-0160]
  72. GitHub: https://github.com/ajino2k/awesome-security
    [CVE-2014-0160]
  73. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2014-0160]
  74. GitHub: https://github.com/amalaqd/InfoSecPractitionerToolsList
    [CVE-2014-0160]
  75. GitHub: https://github.com/amerine/coronary
    [CVE-2014-0160: Test CIDR blocks for CVE-2014-0160/Heartbleed]
  76. GitHub: https://github.com/andr3w-hilton/Penetration_Testing_Resources
    [CVE-2014-0160]
  77. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2014-0160]
  78. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2014-0160]
  79. GitHub: https://github.com/antoinegoze/learn-web-hacking
    [CVE-2014-0160]
  80. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2014-0160]
  81. GitHub: https://github.com/artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS
    [CVE-2014-0160]
  82. GitHub: https://github.com/barnumbirr/ares
    [CVE-2014-0160]
  83. GitHub: https://github.com/blackpars4x4/pentesting
    [CVE-2014-0160]
  84. GitHub: https://github.com/briskinfosec/Tools
    [CVE-2014-0160]
  85. GitHub: https://github.com/bysart/devops-netology
    [CVE-2014-0160]
  86. GitHub: https://github.com/caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC
    [CVE-2014-0160: 来自:https://www.freebuf.com/articles/web/31700.html]
  87. GitHub: https://github.com/catsecorg/CatSec-TryHackMe-WriteUps
    [CVE-2014-0160]
  88. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2014-0160]
  89. GitHub: https://github.com/cheese-hub/heartbleed
    [CVE-2014-0160: Demonstration of the Heartbleed Bug CVE-2014-0160]
  90. GitHub: https://github.com/cldme/heartbleed-bug
    [CVE-2014-0160: Example and demo setup for Heartbleed vulnerability (CVE-2014-0160). This should be ...]
  91. GitHub: https://github.com/clic-kbait/A2SV--SSL-VUL-Scan
    [CVE-2014-0160: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  92. GitHub: https://github.com/cyphar/heartthreader
    [CVE-2014-0160: Mass, multithreaded testing for servers against Heartbleed (CVE-2014-0160).]
  93. GitHub: https://github.com/dadglad/aawesome-security
    [CVE-2014-0160]
  94. GitHub: https://github.com/delishen/sslscan
    [CVE-2014-0160]
  95. GitHub: https://github.com/devhackrahul/Penetration-Testing-
    [CVE-2014-0160]
  96. GitHub: https://github.com/dinamsky/awesome-security
    [CVE-2014-0160]
  97. GitHub: https://github.com/einaros/heartbleed-tools
    [CVE-2014-0160: OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA ...]
  98. GitHub: https://github.com/erSubhashThapa/pentesting
    [CVE-2014-0160]
  99. GitHub: https://github.com/eric-erki/Penetration-Testing
    [CVE-2014-0160]
  100. GitHub: https://github.com/fireorb/sslscanner
    [CVE-2014-0160]
  101. GitHub: https://github.com/gbnv/temp
    [CVE-2014-0160]
  102. GitHub: https://github.com/ghbdtnvbh/OpenVPN-install
    [CVE-2014-0160]
  103. GitHub: https://github.com/gold1029/sslscan
    [CVE-2014-0160]
  104. GitHub: https://github.com/gpoojareddy/Security
    [CVE-2014-0160]
  105. GitHub: https://github.com/hack3r-0m/heartbleed_fix_updated
    [CVE-2014-0160: updating services to fix Heart-bleed bug (CVE-2014-0160)]
  106. GitHub: https://github.com/hackerhouse-opensource/exploits
    [CVE-2014-0160]
  107. GitHub: https://github.com/hackingyseguridad/sslscan
    [CVE-2014-0160]
  108. GitHub: https://github.com/halon/changelog
    [CVE-2014-0160]
  109. GitHub: https://github.com/hilal007/E-Tip
    [CVE-2014-0160]
  110. GitHub: https://github.com/hmlio/vaas-cve-2014-0160
    [CVE-2014-0160: Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed]
  111. GitHub: https://github.com/hreese/heartbleed-dtls
    [CVE-2014-0160: POC for CVE-2014-0160 (Heartbleed) for DTLS]
  112. GitHub: https://github.com/huangzhe312/pentest
    [CVE-2014-0160]
  113. GitHub: https://github.com/hybridus/heartbleedscanner
    [CVE-2014-0160: Network Scanner for OpenSSL Memory Leak (CVE-2014-0160)]
  114. GitHub: https://github.com/iSCInc/heartbleed
    [CVE-2014-0160: A checker (site and tool) for CVE-2014-0160. Software from @FiloSottile for iSC Inc.. ...]
  115. GitHub: https://github.com/ice-security88/CVE-2014-0160
    [CVE-2014-0160]
  116. GitHub: https://github.com/idkqh7/heatbleeding
    [CVE-2014-0160: Test script for test 1Password database for SSL Hea(r)t Bleeding (CVE-2014-0160)]
  117. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2014-0160]
  118. GitHub: https://github.com/indiw0rm/-Heartbleed-
    [CVE-2014-0160: A checker (site and tool) for CVE-2014-0160:]
  119. GitHub: https://github.com/infosecmahi/AWeSome_Pentest
    [CVE-2014-0160]
  120. GitHub: https://github.com/infoslack/awesome-web-hacking
    [CVE-2014-0160]
  121. GitHub: https://github.com/ingochris/heartpatch.us
    [CVE-2014-0160: OpenSSL Heartbleed Bug CVE-2014-0160 Toolkit. Built with ❤ by Christopher Ngo.]
  122. GitHub: https://github.com/isgroup-srl/openmagic
    [CVE-2014-0160: OpenSSL TLS heartbeat read overrun (CVE-2014-0160)]
  123. GitHub: https://github.com/iwaffles/heartbleed-test.crx
    [CVE-2014-0160: Test websites for Heartbleed vulnerability (CVE 2014-0160)]
  124. GitHub: https://github.com/jannoa/EE-skaneerimine
    [CVE-2014-0160]
  125. GitHub: https://github.com/jannoa/visualiseerimisplatvorm-DATA
    [CVE-2014-0160]
  126. GitHub: https://github.com/jdauphant/patch-openssl-CVE-2014-0160
    [CVE-2014-0160: Patch openssl #heartbleed with ansible]
  127. GitHub: https://github.com/joshmerr/goHeartBleed
    [CVE-2014-0160: HeartBleed (CVE-2014-0160) vulnerability detector written in go, hopefully a webapp ...]
  128. GitHub: https://github.com/jottama/pentesting
    [CVE-2014-0160]
  129. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2014-0160]
  130. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2014-0160]
  131. GitHub: https://github.com/korotkov-dmitry/03-sysadmin-09-security
    [CVE-2014-0160]
  132. GitHub: https://github.com/lethanhtrung22/Awesome-Hacking
    [CVE-2014-0160]
  133. GitHub: https://github.com/linuxjustin/Pentest
    [CVE-2014-0160]
  134. GitHub: https://github.com/linuxjustin/Tools
    [CVE-2014-0160]
  135. GitHub: https://github.com/lotusirous/vulnwebcollection
    [CVE-2014-0160]
  136. GitHub: https://github.com/madhavmehndiratta/Google-Code-In-2019
    [CVE-2014-0160]
  137. GitHub: https://github.com/mahyarx/pentest-tools
    [CVE-2014-0160]
  138. GitHub: https://github.com/majidkalantarii/WebHacking
    [CVE-2014-0160]
  139. GitHub: https://github.com/marrocamp/Impressionante-pentest
    [CVE-2014-0160]
  140. GitHub: https://github.com/marrocamp/Impressionante-teste-de-penetra-o
    [CVE-2014-0160]
  141. GitHub: https://github.com/marroocamp/Recursos-pentest
    [CVE-2014-0160]
  142. GitHub: https://github.com/marstornado/cve-2014-0160-Yunfeng-Jiang
    [CVE-2014-0160]
  143. GitHub: https://github.com/matlink/sslscan
    [CVE-2014-0160]
  144. GitHub: https://github.com/mayanksaini65/API
    [CVE-2014-0160]
  145. GitHub: https://github.com/mikesir87/docker-nginx-patching-demo
    [CVE-2014-0160]
  146. GitHub: https://github.com/minkhant-dotcom/awesome_security
    [CVE-2014-0160]
  147. GitHub: https://github.com/mostakimur/SecurityTesting_web-hacking
    [CVE-2014-0160]
  148. GitHub: https://github.com/mozilla-services/Heartbleed
    [CVE-2014-0160: A checker (site and tool) for CVE-2014-0160]
  149. GitHub: https://github.com/mpgn/heartbleed-PoC
    [CVE-2014-0160: :broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 ...]
  150. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2014-0160]
  151. GitHub: https://github.com/musalbas/heartbleed-masstest
    [CVE-2014-0160: Multi-threaded tool for scanning many hosts for CVE-2014-0160.]
  152. GitHub: https://github.com/nabaratanpatra/CODE-FOR-FUN
    [CVE-2014-0160]
  153. GitHub: https://github.com/nikamajinkya/PentestEx
    [CVE-2014-0160]
  154. GitHub: https://github.com/nkiselyov/devops-netology
    [CVE-2014-0160]
  155. GitHub: https://github.com/noname1007/awesome-web-hacking
    [CVE-2014-0160]
  156. GitHub: https://github.com/nvnpsplt/hack
    [CVE-2014-0160]
  157. GitHub: https://github.com/nyc-tophile/A2SV--SSL-VUL-Scan
    [CVE-2014-0160: A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, ...]
  158. GitHub: https://github.com/obayesshelton/CVE-2014-0160-Scanner
    [CVE-2014-0160]
  159. GitHub: https://github.com/oneplush/hacking_tutorials
    [CVE-2014-0160]
  160. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2014-0160]
  161. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2014-0160]
  162. GitHub: https://github.com/parveshkatoch/Penetration-Testing
    [CVE-2014-0160]
  163. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2014-0160]
  164. GitHub: https://github.com/paulveillard/cybersecurity
    [CVE-2014-0160]
  165. GitHub: https://github.com/paulveillard/cybersecurity-penetration-testing
    [CVE-2014-0160]
  166. GitHub: https://github.com/paulveillard/cybersecurity-web-hacking
    [CVE-2014-0160]
  167. GitHub: https://github.com/peace0phmind/mystar
    [CVE-2014-0160]
  168. GitHub: https://github.com/pierceoneill/bleeding-heart
    [CVE-2014-0160: The Heartbleed bug `CVE-2014-0160` is a severe implementation flaw in the OpenSSL ...]
  169. GitHub: https://github.com/pr0code/web-hacking
    [CVE-2014-0160]
  170. GitHub: https://github.com/prasadnadkarni/Pentest-resources
    [CVE-2014-0160]
  171. GitHub: https://github.com/proactiveRISK/heartbleed-extention
    [CVE-2014-0160: A firefox extension and checker for CVE-2014-0160]
  172. GitHub: https://github.com/qinguangjun/awesome-security
    [CVE-2014-0160]
  173. GitHub: https://github.com/r3p3r/nixawk-awesome-pentest
    [CVE-2014-0160]
  174. GitHub: https://github.com/r3p3r/paralax-awesome-pentest
    [CVE-2014-0160]
  175. GitHub: https://github.com/r3p3r/paralax-awesome-web-hacking
    [CVE-2014-0160]
  176. GitHub: https://github.com/rajangiri01/test
    [CVE-2014-0160]
  177. GitHub: https://github.com/rendraperdana/sslscan
    [CVE-2014-0160]
  178. GitHub: https://github.com/roganartu/heartbleedchecker-chrome
    [CVE-2014-0160: Chrome extension that automatically checks visited sites for vulnerability to ...]
  179. GitHub: https://github.com/roninAPT/pentest-kit
    [CVE-2014-0160]
  180. GitHub: https://github.com/rouze-d/heartbleed
    [CVE-2014-0160: Simple OpenSSL TLS Heartbeat (CVE-2014-0160) Scanner and Exploit (Multiple SSL/TLS ...]
  181. GitHub: https://github.com/sachinis/pentest-resources
    [CVE-2014-0160]
  182. GitHub: https://github.com/samba234/Sniper
    [CVE-2014-0160]
  183. GitHub: https://github.com/sammyfung/openssl-heartbleed-fix
    [CVE-2014-0160: OpenSSL Heartbleed (CVE-2014-0160) Fix script]
  184. GitHub: https://github.com/sbilly/awesome-security
    [CVE-2014-0160]
  185. GitHub: https://github.com/securityrouter/changelog
    [CVE-2014-0160]
  186. GitHub: https://github.com/sensepost/heartbleed-poc
    [CVE-2014-0160: Test for SSL heartbeat vulnerability (CVE-2014-0160)]
  187. GitHub: https://github.com/shayezkarim/pentest
    [CVE-2014-0160]
  188. GitHub: https://github.com/siddolo/knockbleed
    [CVE-2014-0160: CVE-2014-0160 mass test against subdomains]
  189. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2014-0160]
  190. GitHub: https://github.com/sobinge/--1
    [CVE-2014-0160]
  191. GitHub: https://github.com/spy86/Security-Awesome
    [CVE-2014-0160]
  192. GitHub: https://github.com/ssc-oscar/HBL
    [CVE-2014-0160]
  193. GitHub: https://github.com/takeshixx/ssl-heartbleed.nse
    [CVE-2014-0160: Nmap NSE script that discovers/exploits Heartbleed/CVE-2014-0160]
  194. GitHub: https://github.com/takuzoo3868/laputa
    [CVE-2014-0160]
  195. GitHub: https://github.com/thanshurc/awesome-web-hacking
    [CVE-2014-0160]
  196. GitHub: https://github.com/thehackersbrain/shodan.io
    [CVE-2014-0160]
  197. GitHub: https://github.com/titanous/heartbleeder
    [CVE-2014-0160: OpenSSL CVE-2014-0160 Heartbleed vulnerability test]
  198. GitHub: https://github.com/trapp3rhat/CVE-shellshock
    [CVE-2014-0160]
  199. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2014-0160]
  200. GitHub: https://github.com/val922/cyb3r53cur1ty
    [CVE-2014-0160]
  201. GitHub: https://github.com/vishalrudraraju/Pen-test
    [CVE-2014-0160]
  202. GitHub: https://github.com/vortextube/ssl_scanner
    [CVE-2014-0160: Heartbleed (CVE-2014-0160) SSLv3 Scanner]
  203. GitHub: https://github.com/vshaliii/Hacklab-Vulnix
    [CVE-2014-0160]
  204. GitHub: https://github.com/vulnersCom/api
    [CVE-2014-0160]
  205. GitHub: https://github.com/vulsio/go-cve-dictionary
    [CVE-2014-0160]
  206. GitHub: https://github.com/vulsio/go-msfdb
    [CVE-2014-0160]
  207. GitHub: https://github.com/wanirauf/pentest
    [CVE-2014-0160]
  208. GitHub: https://github.com/waqasjamal-zz/HeartBleed-Vulnerability-Checker
    [CVE-2014-0160: This repo contains a script to automatically test sites for vulnerability to the ...]
  209. GitHub: https://github.com/wattson-coder/pablo_rotem_security
    [CVE-2014-0160]
  210. GitHub: https://github.com/winterwolf32/Penetration-Testing
    [CVE-2014-0160]
  211. GitHub: https://github.com/winterwolf32/awesome-web-hacking
    [CVE-2014-0160]
  212. GitHub: https://github.com/winterwolf32/awesome-web-hacking-1
    [CVE-2014-0160]
  213. GitHub: https://github.com/wmtech-1/OpenVPN-Installer
    [CVE-2014-0160]
  214. GitHub: https://github.com/wtsxDev/List-of-web-application-security
    [CVE-2014-0160]
  215. GitHub: https://github.com/wtsxDev/Penetration-Testing
    [CVE-2014-0160]
  216. GitHub: https://github.com/wwwiretap/bleeding_onions
    [CVE-2014-0160: Script to find Exit and Guard nodes in the Tor Network, that are still suffering ...]
  217. GitHub: https://github.com/xlucas/heartbleed
    [CVE-2014-0160: A research tool designed to check for OpenSSL CVE-2014-0160 vulnerability]
  218. GitHub: https://github.com/x-o-r-r-o/PHP-Webshells-Collection
    [CVE-2014-0160]
  219. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2014-0160]
  220. GitHub: https://github.com/zouguangxian/heartbleed
    [CVE-2014-0160: Checks for vulnerabilities: CVE-2014-0160]
  221. GitHub: https://github.com/BelminD/heartbleed
    [CVE-2014-0160: A collection of scripts and instructions to test CVE-2014-0160 (heartbleed). ❤️ ...]
  222. GitHub: https://github.com/cved-sources/cve-2014-0160
    [CVE-2014-0160: Cve-2014-0160]
  223. GitHub: https://github.com/DominikTo/bleed
    [CVE-2014-0160: Bleed is a tool to test servers for the 'Heartbleed' vulnerability (CVE-2014-0160). ...]
  224. GitHub: https://github.com/fb1h2s/CVE-2014-0160
    [CVE-2014-0160: Openssl Heart Bleed Exploit: CVE-2014-0160 Mass Security Auditor]
  225. GitHub: https://github.com/isgroup/openmagic
    [CVE-2014-0160: OpenSSL TLS heartbeat read overrun (CVE-2014-0160)]
  226. GitHub: https://github.com/xanas/heartbleed.py
    [CVE-2014-0160: #!/usr/bin/python # Modified by Travis Lee # -changed output to display text only ...]
  227. GitHub: https://github.com/yryz/heartbleed.js
    [CVE-2014-0160: Openssl Heartbleed bug(CVE-2014-0160) check for Node.js]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2014-0160
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)

Go back to menu.

Plugin Source


This is the tenable_ot_siemens_CVE-2014-0160.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500424);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/07");

  script_cve_id("CVE-2014-0160");
  script_xref(name:"RHSA", value:"RHSA-2014:0376");
  script_xref(name:"RHSA", value:"RHSA-2014:0396");
  script_xref(name:"SECUNIA", value:"57347");
  script_xref(name:"HP", value:"HPSBMU02995");
  script_xref(name:"DSA", value:"DSA-2896");
  script_xref(name:"RHSA", value:"RHSA-2014:0377");
  script_xref(name:"FEDORA", value:"FEDORA-2014-4879");
  script_xref(name:"RHSA", value:"RHSA-2014:0378");
  script_xref(name:"SECUNIA", value:"57483");
  script_xref(name:"FEDORA", value:"FEDORA-2014-4910");
  script_xref(name:"SuSE", value:"openSUSE-SU-2014:0492");
  script_xref(name:"SECUNIA", value:"57721");
  script_xref(name:"SuSE", value:"SUSE-SA:2014:002");
  script_xref(name:"CERT", value:"TA14-098A");
  script_xref(name:"SECUNIA", value:"57966");
  script_xref(name:"SECUNIA", value:"57968");
  script_xref(name:"EDB-ID", value:"32745");
  script_xref(name:"EDB-ID", value:"32764");
  script_xref(name:"SECUNIA", value:"57836");
  script_xref(name:"HP", value:"HPSBMU03009");
  script_xref(name:"HP", value:"HPSBMU03022");
  script_xref(name:"HP", value:"HPSBMU03024");
  script_xref(name:"HP", value:"HPSBST03000");
  script_xref(name:"HP", value:"HPSBHF03136");
  script_xref(name:"HP", value:"SSRT101846");
  script_xref(name:"HP", value:"HPSBMU03017");
  script_xref(name:"HP", value:"HPSBMU02994");
  script_xref(name:"HP", value:"HPSBST03001");
  script_xref(name:"HP", value:"HPSBST03004");
  script_xref(name:"HP", value:"HPSBST03016");
  script_xref(name:"HP", value:"HPSBMU03032");
  script_xref(name:"HP", value:"HPSBGN03011");
  script_xref(name:"HP", value:"HPSBMU03013");
  script_xref(name:"HP", value:"HPSBMU03023");
  script_xref(name:"HP", value:"HPSBMU03029");
  script_xref(name:"HP", value:"HPSBGN03008");
  script_xref(name:"HP", value:"HPSBPI03031");
  script_xref(name:"HP", value:"HPSBHF03021");
  script_xref(name:"HP", value:"HPSBMU03037");
  script_xref(name:"HP", value:"HPSBMU03012");
  script_xref(name:"HP", value:"HPSBMU03020");
  script_xref(name:"HP", value:"HPSBMU03025");
  script_xref(name:"HP", value:"HPSBST03027");
  script_xref(name:"HP", value:"HPSBMU02999");
  script_xref(name:"HP", value:"HPSBMU03040");
  script_xref(name:"HP", value:"HPSBST03015");
  script_xref(name:"HP", value:"HPSBMU02997");
  script_xref(name:"HP", value:"HPSBGN03010");
  script_xref(name:"HP", value:"HPSBMU03028");
  script_xref(name:"HP", value:"HPSBMU03044");
  script_xref(name:"HP", value:"HPSBMU03033");
  script_xref(name:"HP", value:"HPSBPI03014");
  script_xref(name:"HP", value:"HPSBMU02998");
  script_xref(name:"HP", value:"HPSBMU03019");
  script_xref(name:"HP", value:"HPSBMU03030");
  script_xref(name:"HP", value:"HPSBMU03018");
  script_xref(name:"HP", value:"HPSBMU03062");
  script_xref(name:"SECUNIA", value:"59347");
  script_xref(name:"SECUNIA", value:"59243");
  script_xref(name:"SECUNIA", value:"59139");
  script_xref(name:"FEDORA", value:"FEDORA-2014-9308");
  script_xref(name:"USN", value:"USN-2165-1");
  script_xref(name:"SuSE", value:"openSUSE-SU-2014:0560");

  script_name(english:"Siemens (CVE-2014-0160)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension
packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that
trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the
Heartbleed bug.  

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for
more information.");
  # http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=96db9023b881d7cd9f379b0c154650d6c108e9a3
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8f4e30e1");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=1084875");
  script_set_attribute(attribute:"see_also", value:"http://www.openssl.org/news/secadv_20140407.txt");
  script_set_attribute(attribute:"see_also", value:"http://heartbleed.com/");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1030078");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2014/Apr/109");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2014/Apr/190");
  # https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bb05d3e3");
  # http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3053dc8b");
  script_set_attribute(attribute:"see_also", value:"http://rhn.redhat.com/errata/RHSA-2014-0376.html");
  script_set_attribute(attribute:"see_also", value:"http://rhn.redhat.com/errata/RHSA-2014-0396.html");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1030082");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/57347");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139722163017074&w=2");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1030077");
  script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21670161");
  script_set_attribute(attribute:"see_also", value:"http://www.debian.org/security/2014/dsa-2896");
  script_set_attribute(attribute:"see_also", value:"http://rhn.redhat.com/errata/RHSA-2014-0377.html");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1030080");
  # http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?93cd0f79");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1030074");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2014/Apr/90");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1030081");
  # http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4f211d28");
  script_set_attribute(attribute:"see_also", value:"http://rhn.redhat.com/errata/RHSA-2014-0378.html");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2014/Apr/91");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/57483");
  script_set_attribute(attribute:"see_also", value:"http://www.splunk.com/view/SP-CAAAMB3");
  # http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d79cd294");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1030079");
  # http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8e93b1c3");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/57721");
  script_set_attribute(attribute:"see_also", value:"http://www.blackberry.com/btsc/KB35882");
  script_set_attribute(attribute:"see_also", value:"http://www.securitytracker.com/id/1030026");
  # http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?22274a45");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/66690");
  script_set_attribute(attribute:"see_also", value:"http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/");
  script_set_attribute(attribute:"see_also", value:"http://www.us-cert.gov/ncas/alerts/TA14-098A");
  script_set_attribute(attribute:"see_also", value:"http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/");
  script_set_attribute(attribute:"see_also", value:"http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/");
  script_set_attribute(attribute:"see_also", value:"https://blog.torproject.org/blog/openssl-bug-cve-2014-0160");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/57966");
  script_set_attribute(attribute:"see_also", value:"http://www.f-secure.com/en/web/labs_global/fsc-2014-1");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2014/Apr/173");
  script_set_attribute(attribute:"see_also", value:"http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/57968");
  script_set_attribute(attribute:"see_also", value:"https://code.google.com/p/mod-spdy/issues/detail?id=85");
  script_set_attribute(attribute:"see_also", value:"http://www.exploit-db.com/exploits/32745");
  script_set_attribute(attribute:"see_also", value:"http://www.kb.cert.org/vuls/id/720951");
  script_set_attribute(attribute:"see_also", value:"https://www.cert.fi/en/reports/2014/vulnerability788210.html");
  script_set_attribute(attribute:"see_also", value:"http://www.exploit-db.com/exploits/32764");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/57836");
  script_set_attribute(attribute:"see_also", value:"https://gist.github.com/chapmajs/10473815");
  # http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8376305c");
  script_set_attribute(attribute:"see_also", value:"http://cogentdatahub.com/ReleaseNotes.html");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139905458328378&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139869891830365&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139889113431619&w=2");
  # http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ddfe97e6");
  script_set_attribute(attribute:"see_also", value:"http://www.kerio.com/support/kerio-control/release-history");
  # http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dcfb51d7");
  script_set_attribute(attribute:"see_also", value:"http://advisories.mageia.org/MGASA-2014-0165.html");
  # https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?337f7a06");
  # http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7de2f8eb");
  script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=isg400001843");
  script_set_attribute(attribute:"see_also", value:"https://filezilla-project.org/versions.php?type=server");
  script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=isg400001841");
  # https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dcdcb279");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=141287864628122&w=2");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/fulldisclosure/2014/Dec/23");
  script_set_attribute(attribute:"see_also", value:"http://www.vmware.com/security/advisories/VMSA-2014-0012.html");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=142660345230545&w=2");
  # http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c46d757d");
  script_set_attribute(attribute:"see_also", value:"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139817727317190&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139757726426985&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139758572430452&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139905653828999&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139842151128341&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139905405728262&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139833395230364&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139824993005633&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139843768401936&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139905202427693&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139774054614965&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139889295732144&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139835815211508&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=140724451518351&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139808058921905&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139836085512508&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139869720529462&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139905868529690&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139765756720506&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=140015787404650&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139824923705461&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139757919027752&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139774703817488&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139905243827825&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=140075368411126&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139905295427946&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139835844111589&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139757819327350&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139817685517037&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139905351928096&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=139817782017443&w=2");
  script_set_attribute(attribute:"see_also", value:"http://marc.info/?l=bugtraq&m=140752315422991&w=2");
  # http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160512_00
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bd05ca98");
  script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661");
  # http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bc543587");
  script_set_attribute(attribute:"see_also", value:"http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/59347");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/59243");
  script_set_attribute(attribute:"see_also", value:"http://secunia.com/advisories/59139");
  # http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f68d352b");
  # http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?31a74a0b");
  # https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b7354398");
  script_set_attribute(attribute:"see_also", value:"http://support.citrix.com/article/CTX140605");
  script_set_attribute(attribute:"see_also", value:"http://www.ubuntu.com/usn/USN-2165-1");
  script_set_attribute(attribute:"see_also", value:"http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/534161/100/0/threaded");
  # https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b3e9d2b8");
  # https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a6abc3fa");
  # https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2@%3Cdev.tomcat.apache.org%3E
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e09c159e");
  # https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3aa4af59");
  # https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d@%3Cdev.tomcat.apache.org%3E
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?37006736");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf");
  # https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220@%3Cdev.tomcat.apache.org%3E
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1c45738a");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0160");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/04/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/04/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500_firmware:1.5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500t_firmware:1.5");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_s7-1500_firmware:1.5" :
        {"versionEndIncluding" : "1.5", "versionStartIncluding" : "1.5"},
    "cpe:/o:siemens:simatic_s7-1500t_firmware:1.5" :
        {"versionEndIncluding" : "1.5", "versionStartIncluding" : "1.5"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/tenable_ot_siemens_CVE-2014-0160.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\tenable_ot_siemens_CVE-2014-0160.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/tenable_ot_siemens_CVE-2014-0160.nasl

Go back to menu.

How to Run


Here is how to run the Siemens (CVE-2014-0160) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Tenable.ot plugin family.
  6. On the right side table select Siemens (CVE-2014-0160) plugin ID 500424.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl tenable_ot_siemens_CVE-2014-0160.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a tenable_ot_siemens_CVE-2014-0160.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - tenable_ot_siemens_CVE-2014-0160.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state tenable_ot_siemens_CVE-2014-0160.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: CERT | Computer Emergency Response Team: Hewlett Packard Security:
  • HPSBGN03008, HPSBGN03010, HPSBGN03011, HPSBHF03021, HPSBHF03136, HPSBMU02994, HPSBMU02995, HPSBMU02997, HPSBMU02998, HPSBMU02999, HPSBMU03009, HPSBMU03012, HPSBMU03013, HPSBMU03017, HPSBMU03018, HPSBMU03019, HPSBMU03020, HPSBMU03022, HPSBMU03023, HPSBMU03024, HPSBMU03025, HPSBMU03028, HPSBMU03029, HPSBMU03030, HPSBMU03032, HPSBMU03033, HPSBMU03037, HPSBMU03040, HPSBMU03044, HPSBMU03062, HPSBPI03014, HPSBPI03031, HPSBST03000, HPSBST03001, HPSBST03004, HPSBST03015, HPSBST03016, HPSBST03027, SSRT101846
Fedora Security Update: USN | Ubuntu Security Notice: Secunia Advisory: DSA | Debian Security Advisory: SuSE Security Advisory:
  • openSUSE-SU-2014:0492, openSUSE-SU-2014:0560, SUSE-SA:2014:002
CWE | Common Weakness Enumeration:
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
See also: Similar and related Nessus plugins:
  • 500473 - Siemens (CVE-2014-0224)
  • 500128 - Siemens (CVE-2014-2908)
  • 500045 - Siemens (CVE-2014-5074)
  • 500088 - Siemens (CVE-2015-2177)
  • 500264 - Siemens (CVE-2015-5374)
  • 500035 - Siemens (CVE-2015-5698)
  • 500121 - Siemens (CVE-2016-8672)
  • 500153 - Siemens (CVE-2016-8673)
  • 500248 - Siemens (CVE-2018-3639)
  • 500055 - Siemens (CVE-2019-10943)
  • 500065 - Siemens (CVE-2019-12255)
  • 500279 - Siemens (CVE-2019-12256)
  • 500067 - Siemens (CVE-2019-12258)
  • 500292 - Siemens (CVE-2019-12260)
  • 500355 - Siemens (CVE-2019-13945)
  • 500484 - Siemens (CVE-2020-15782)
  • 500504 - Siemens (CVE-2021-3449)
  • 500615 - Siemens (CVE-2021-37185)
  • 500614 - Siemens (CVE-2021-37204)
  • 500616 - Siemens (CVE-2021-37205)
  • 63428 - Siemens Automation License Manager Multiple Vulnerabilities
  • 85842 - Siemens SIMATIC S7-1200 PLC < 4.1.3 XSRF
  • 47759 - Siemens SIMATIC WinCC Default Password Authentication Bypass
  • 66839 - Siemens Solid Edge SEListCtrlX ActiveX Control SetItemReadOnly Method Memory Address Write Arbitrary Code Execution
  • 66840 - Siemens Solid Edge WPHelper ActiveX Control OpenInEditor Method Arbitrary Command Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file tenable_ot_siemens_CVE-2014-0160.nasl version 1.1. For more plugins, visit the Nessus Plugin Library.

Go back to menu.