Siemens (CVE-2021-3449) - Nessus

Medium   Plugin ID: 500504

This page contains detailed information about the Siemens (CVE-2021-3449) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 500504
Name: Siemens (CVE-2021-3449)
Filename: tenable_ot_siemens_CVE-2021-3449.nasl
Vulnerability Published: 2021-03-25
This Plugin Published: 2022-02-07
Last Modification Time: 2022-02-07
Plugin Version: 1.1
Plugin Type: remote
Plugin Family: Tenable.ot
Dependencies: tenable_ot_api_integration.nasl
Required KB Items [?]: Tenable.ot/Siemens

Vulnerability Information


Severity: Medium
Vulnerability Published: 2021-03-25
Patch Published: 2021-03-25
CVE [?]: CVE-2021-3449
CPE [?]: cpe:/o:siemens:simatic_s7-1200_cpu_1211c_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1212c_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1212fc_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1214c_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1214_fc_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1215c_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1215_fc_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1217c_firmware, cpe:/o:siemens:simatic_s7-1500_cpu_1518-4_pn%2fdp_mfp_firmware

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Siemens (CVE-2021-3449) vulnerability:

  1. GitHub: https://github.com/AliceMongodin/NSAPool-PenTest
    [CVE-2021-3449]
  2. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2021-3449]
  3. GitHub: https://github.com/GitHubForSnap/podcast-dl-gael
    [CVE-2021-3449]
  4. GitHub: https://github.com/falk-werner/cve-check
    [CVE-2021-3449]
  5. GitHub: https://github.com/jntass/TASSL-1.1.1k
    [CVE-2021-3449]
  6. GitHub: https://github.com/rnbochsr/yr_of_the_jellyfish
    [CVE-2021-3449]
  7. GitHub: https://github.com/scriptzteam/glFTPd-v2.11ab-STABLE
    [CVE-2021-3449]
  8. GitHub: https://github.com/thecyberbaby/Trivy-by-aquaSecurity
    [CVE-2021-3449]
  9. GitHub: https://github.com/vinamra28/tekton-image-scan-trivy
    [CVE-2021-3449]
  10. GitHub: https://github.com/terorie/cve-2021-3449
    [CVE-2021-3449: CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-3449
CVSS V2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P
CVSS Base Score:4.3 (Medium)
Impact Subscore:2.9
Exploitability Subscore:8.6
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS Base Score:5.9 (Medium)
Impact Subscore:3.6
Exploitability Subscore:2.2
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)

Go back to menu.

Plugin Source


This is the tenable_ot_siemens_CVE-2021-3449.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500504);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/07");

  script_cve_id("CVE-2021-3449");
  script_xref(name:"DSA", value:"DSA-4875");
  script_xref(name:"GLSA", value:"GLSA-202103-03");
  script_xref(name:"FEDORA", value:"FEDORA-2021-cbf14ab8f9");

  script_name(english:"Siemens (CVE-2021-3449)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a
TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial
ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to
a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which
is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are
affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this
issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).  

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  # https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6aafb4b2");
  script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/news/secadv/20210325.txt");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8a21cd9d");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2021/dsa-4875");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20210326-0006/");
  script_set_attribute(attribute:"see_also", value:"https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc");
  script_set_attribute(attribute:"see_also", value:"http://www.openwall.com/lists/oss-security/2021/03/27/1");
  script_set_attribute(attribute:"see_also", value:"http://www.openwall.com/lists/oss-security/2021/03/27/2");
  script_set_attribute(attribute:"see_also", value:"http://www.openwall.com/lists/oss-security/2021/03/28/3");
  script_set_attribute(attribute:"see_also", value:"http://www.openwall.com/lists/oss-security/2021/03/28/4");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/202103-03");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/tns-2021-06");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/tns-2021-05");
  # https://lists.fedoraproject.org/archives/list/[email protected]/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9e6d325e");
  script_set_attribute(attribute:"see_also", value:"https://kc.mcafee.com/corporate/index?page=content&id=SB10356");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/tns-2021-09");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20210513-0002/");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/tns-2021-10");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpuApr2021.html");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf");
  script_set_attribute(attribute:"see_also", value:"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845");
  script_set_attribute(attribute:"see_also", value:"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com//security-alerts/cpujul2021.html");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html");
  script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpuoct2021.html");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-3449");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(476);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/03/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/03/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1211c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1212c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1212fc_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1214_fc_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1214c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1215_fc_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1215c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1200_cpu_1217c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:simatic_s7-1500_cpu_1518-4_pn%2fdp_mfp_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:simatic_s7-1200_cpu_1211c_firmware" : {},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1212c_firmware" : {},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1212fc_firmware" : {},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1214_fc_firmware" : {},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1214c_firmware" : {},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1215_fc_firmware" : {},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1215c_firmware" : {},
    "cpe:/o:siemens:simatic_s7-1200_cpu_1217c_firmware" : {},
    "cpe:/o:siemens:simatic_s7-1500_cpu_1518-4_pn%2fdp_mfp_firmware" : {}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/tenable_ot_siemens_CVE-2021-3449.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\tenable_ot_siemens_CVE-2021-3449.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/tenable_ot_siemens_CVE-2021-3449.nasl

Go back to menu.

How to Run


Here is how to run the Siemens (CVE-2021-3449) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Tenable.ot plugin family.
  6. On the right side table select Siemens (CVE-2021-3449) plugin ID 500504.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl tenable_ot_siemens_CVE-2021-3449.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a tenable_ot_siemens_CVE-2021-3449.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - tenable_ot_siemens_CVE-2021-3449.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state tenable_ot_siemens_CVE-2021-3449.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: DSA | Debian Security Advisory: GLSA | Gentoo Linux Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-476 (Weakness) NULL Pointer Dereference
See also: Similar and related Nessus plugins:
  • 500424 - Siemens (CVE-2014-0160)
  • 500473 - Siemens (CVE-2014-0224)
  • 500128 - Siemens (CVE-2014-2908)
  • 500045 - Siemens (CVE-2014-5074)
  • 500088 - Siemens (CVE-2015-2177)
  • 500264 - Siemens (CVE-2015-5374)
  • 500035 - Siemens (CVE-2015-5698)
  • 500121 - Siemens (CVE-2016-8672)
  • 500153 - Siemens (CVE-2016-8673)
  • 500248 - Siemens (CVE-2018-3639)
  • 500055 - Siemens (CVE-2019-10943)
  • 500065 - Siemens (CVE-2019-12255)
  • 500279 - Siemens (CVE-2019-12256)
  • 500067 - Siemens (CVE-2019-12258)
  • 500292 - Siemens (CVE-2019-12260)
  • 500355 - Siemens (CVE-2019-13945)
  • 500484 - Siemens (CVE-2020-15782)
  • 500615 - Siemens (CVE-2021-37185)
  • 500614 - Siemens (CVE-2021-37204)
  • 500616 - Siemens (CVE-2021-37205)
  • 63428 - Siemens Automation License Manager Multiple Vulnerabilities
  • 85842 - Siemens SIMATIC S7-1200 PLC < 4.1.3 XSRF
  • 47759 - Siemens SIMATIC WinCC Default Password Authentication Bypass
  • 66839 - Siemens Solid Edge SEListCtrlX ActiveX Control SetItemReadOnly Method Memory Address Write Arbitrary Code Execution
  • 66840 - Siemens Solid Edge WPHelper ActiveX Control OpenInEditor Method Arbitrary Command Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file tenable_ot_siemens_CVE-2021-3449.nasl version 1.1. For more plugins, visit the Nessus Plugin Library.

Go back to menu.