Siemens RUGGEDCOM Exposure of Sensitive Information to an Unauthorized Actor (CVE-2023-52237)

high Tenable OT Security Plugin ID 502354

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The web server of the affected devices allow a low privileged user to access hashes and password salts of all system's users, including admin users. An attacker could use the obtained information to brute force the passwords offline.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has prepared fixed versions and recommends countermeasures for products where fixes are not available.

RUGGEDCOM i800, RUGGEDCOM i801, RUGGEDCOM i802, RUGGEDCOM i803, RUGGEDCOM M2100, RUGGEDCOM M2200, RUGGEDCOM M969, RUGGEDCOM RMC30, RUGGEDCOM RMC8388 V4.X, RUGGEDCOM RP110, RUGGEDCOM RS1600, RUGGEDCOM RS1600F, RUGGEDCOM RS1600T, RUGGEDCOM RS400, RUGGEDCOM RS401, RUGGEDCOM RS416, RUGGEDCOM RS416Pv2 V4.X, RUGGEDCOM RS416v2 V4.X, RUGGEDCOM RS8000, RUGGEDCOM RS8000A, RUGGEDCOM RS8000H, RUGGEDCOM RS8000T, RUGGEDCOM RS900, RUGGEDCOM RS900 (32M) V4.X, RUGGEDCOM RS900G, RUGGEDCOM RS900G (32M) V4.X, RUGGEDCOM RS900GP, RUGGEDCOM RS900W, RUGGEDCOM RS910, RUGGEDCOM RS910W, RUGGEDCOM RS940G, RUGGEDCOM RSG2100, RUGGEDCOM RSG2100 (32M) V4.X, RUGGEDCOM RSG2100P, RUGGEDCOM RSG2200, RUGGEDCOM RSG2288 V4.X, RUGGEDCOM RSG2300 V4.X, RUGGEDCOM RSG2300P V4.X, RUGGEDCOM RSG2488 V4.X, RUGGEDCOM RSG920P V4.X, RUGGEDCOM i800NC, RUGGEDCOM i801NC, RUGGEDCOM i802NC, RUGGEDCOM i803NC, RUGGEDCOM M2100NC, RUGGEDCOM M2200NC, RUGGEDCOM M969NC, RUGGEDCOM RMC30NC, RUGGEDCOM RMC8388NC V4.X, RUGGEDCOM RP110NC, RUGGEDCOM RS1600FNC, RUGGEDCOM RS1600NC, RUGGEDCOM RS1600TNC, RUGGEDCOM RS400NC, RUGGEDCOM RS401NC, RUGGEDCOM RS416NC, RUGGEDCOM RS416NCv2 V4.X, RUGGEDCOM RS416P, RUGGEDCOM RS416PNC, RUGGEDCOM RS416PNCv2 V4.X, RUGGEDCOM RS8000ANC, RUGGEDCOM RS8000HNC, RUGGEDCOM RS8000NC, RUGGEDCOM RS8000TNC, RUGGEDCOM RS900GNC, RUGGEDCOM RS900GNC(32M) V4.X, RUGGEDCOM RS900GPNC, RUGGEDCOM RS900M-GETS-C01, RUGGEDCOM RS900M-GETS-XX, RUGGEDCOM RS900M-STND-C01, RUGGEDCOM RS900M-STND-XX, RUGGEDCOM RS900MNC-GETS-C01, RUGGEDCOM RS900MNC-GETS-XX, RUGGEDCOM RS900MNC-STND-XX, RUGGEDCOM RS900MNC-STND-XX-C01, RUGGEDCOM RS900NC, RUGGEDCOM RS900NC(32M) V4.X, RUGGEDCOM RS910NC, RUGGEDCOM RS940GNC, RUGGEDCOM RSG2100NC, RUGGEDCOM RSG2100NC(32M) V4.X, RUGGEDCOM RSG2100PNC, RUGGEDCOM RSG2200NC, RUGGEDCOM RSG2288NC V4.X, RUGGEDCOM RSG2300NC V4.X, RUGGEDCOM RSG2300PNC V4.X, RUGGEDCOM RSG2488NC V4.X, RUGGEDCOM RSG920PNC V4.X: Update to V4.3.10 or later version

RUGGEDCOM RS900L, RUGGEDCOM RS900LNC, RUGGEDCOM RS910L, RUGGEDCOM RS910LNC, RUGGEDCOM RS920L, RUGGEDCOM RS920LNC, RUGGEDCOM RS920W, RUGGEDCOM RS930L, RUGGEDCOM RS930LNC, RUGGEDCOM RS930W, RUGGEDCOM RS969, RUGGEDCOM RS969NC: Currently no fix is planned

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

(CVE-2023-52237, CVE-2023-52238) Disable the webserver if not required on the affected systems. Restrict the access to Port 80/tcp and 443/tcp to trusted IP address only

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms.
To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see the associated Siemens security advisory SSA-17037.

See Also

http://www.nessus.org/u?41658bf9

https://www.cisa.gov/news-events/ics-advisories/icsa-24-193-06

Plugin Details

Severity: High

ID: 502354

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 8/8/2024

Updated: 8/8/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:ruggedcom_rsg2300pnc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs416_firmware, cpe:/o:siemens:ruggedcom_rs940gnc_firmware, cpe:/o:siemens:ruggedcom_rs900g_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_m969nc_firmware, cpe:/o:siemens:ruggedcom_rst916p_firmware, cpe:/o:siemens:ruggedcom_rs900gpnc_firmware, cpe:/o:siemens:ruggedcom_rs900m-stnd-xx_firmware, cpe:/o:siemens:ruggedcom_rs900gnc_%2832m%29_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs920w_firmware, cpe:/o:siemens:ruggedcom_rsg907r_firmware, cpe:/o:siemens:ruggedcom_rs900mnc-gets-xx_firmware, cpe:/o:siemens:ruggedcom_i802_firmware, cpe:/o:siemens:ruggedcom_i803_firmware, cpe:/o:siemens:ruggedcom_rsg2288nc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs1600tnc_firmware, cpe:/o:siemens:ruggedcom_rsg2488_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs900mnc-stnd-xx_firmware, cpe:/o:siemens:ruggedcom_m2200_firmware, cpe:/o:siemens:ruggedcom_rs910_firmware, cpe:/o:siemens:ruggedcom_i803nc_firmware, cpe:/o:siemens:ruggedcom_rsg2100nc_firmware, cpe:/o:siemens:ruggedcom_rsg920p_firmware:v4.x, cpe:/o:siemens:ruggedcom_rmc8388nc_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs900w_firmware, cpe:/o:siemens:ruggedcom_rs920lnc_firmware, cpe:/o:siemens:ruggedcom_rmc8388nc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs416ncv2_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs400nc_firmware, cpe:/o:siemens:ruggedcom_rmc30_firmware, cpe:/o:siemens:ruggedcom_rs910lnc_firmware, cpe:/o:siemens:ruggedcom_rsg2288_firmware:v4.x, cpe:/o:siemens:ruggedcom_rsg2488nc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs400_firmware, cpe:/o:siemens:ruggedcom_rs416pv2_firmware:v5.x, cpe:/o:siemens:ruggedcom_m2100_firmware, cpe:/o:siemens:ruggedcom_rst2228p_firmware, cpe:/o:siemens:ruggedcom_rs900_%2832m%29_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs900l_firmware, cpe:/o:siemens:ruggedcom_rs8000t_firmware, cpe:/o:siemens:ruggedcom_rmc8388_firmware:v4.x, cpe:/o:siemens:ruggedcom_rst916c_firmware, cpe:/o:siemens:ruggedcom_rs900m-gets-c01_firmware, cpe:/o:siemens:ruggedcom_rsg2100_firmware, cpe:/o:siemens:ruggedcom_rsg920p_firmware:v5.x, cpe:/o:siemens:ruggedcom_rst2228_firmware, cpe:/o:siemens:ruggedcom_rsg909r_firmware, cpe:/o:siemens:ruggedcom_rsg2200_firmware, cpe:/o:siemens:ruggedcom_rsg2488_firmware:v4.x, cpe:/o:siemens:ruggedcom_i801_firmware, cpe:/o:siemens:ruggedcom_rs8000tnc_firmware, cpe:/o:siemens:ruggedcom_rsg920pnc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs969_firmware, cpe:/o:siemens:ruggedcom_rs910l_firmware, cpe:/o:siemens:ruggedcom_rs930l_firmware, cpe:/o:siemens:ruggedcom_rsl910_firmware, cpe:/o:siemens:ruggedcom_rs416pncv2_firmware:v4.x, cpe:/o:siemens:ruggedcom_rsg2100nc_%2832m%29_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs416v2_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs8000nc_firmware, cpe:/o:siemens:ruggedcom_rsg920pnc_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs900mnc-gets-c01_firmware, cpe:/o:siemens:ruggedcom_rs1600t_firmware, cpe:/o:siemens:ruggedcom_rs8000a_firmware, cpe:/o:siemens:ruggedcom_rs900mnc-stnd-xx-c01_firmware, cpe:/o:siemens:ruggedcom_rs8000h_firmware, cpe:/o:siemens:ruggedcom_rs900m-gets-xx_firmware, cpe:/o:siemens:ruggedcom_rsg2300nc_firmware:v5.x, cpe:/o:siemens:ruggedcom_i802nc_firmware, cpe:/o:siemens:ruggedcom_i801nc_firmware, cpe:/o:siemens:ruggedcom_rs920l_firmware, cpe:/o:siemens:ruggedcom_rsg2100_%2832m%29_firmware:v4.x, cpe:/o:siemens:ruggedcom_rp110_firmware, cpe:/o:siemens:ruggedcom_rs940g_firmware, cpe:/o:siemens:ruggedcom_rs8000hnc_firmware, cpe:/o:siemens:ruggedcom_m969_firmware, cpe:/o:siemens:ruggedcom_rs900g_firmware, cpe:/o:siemens:ruggedcom_rsg2300nc_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs900m-stnd-c01_firmware, cpe:/o:siemens:ruggedcom_rs416ncv2_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs900gnc_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs900g_%2832m%29_firmware:v4.x, cpe:/o:siemens:ruggedcom_rsg2100_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs1600nc_firmware, cpe:/o:siemens:ruggedcom_rsg2100nc_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_m2200nc_firmware, cpe:/o:siemens:ruggedcom_rs930w_firmware, cpe:/o:siemens:ruggedcom_rsg2100p_firmware, cpe:/o:siemens:ruggedcom_rs930lnc_firmware, cpe:/o:siemens:ruggedcom_rs416pv2_firmware:v4.x, cpe:/o:siemens:ruggedcom_rmc30nc_firmware, cpe:/o:siemens:ruggedcom_rs416v2_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg2300pnc_firmware:v4.x, cpe:/o:siemens:ruggedcom_i800nc_firmware, cpe:/o:siemens:ruggedcom_rs900_firmware, cpe:/o:siemens:ruggedcom_rs900nc_%2832m%29_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs1600_firmware, cpe:/o:siemens:ruggedcom_rs900lnc_firmware, cpe:/o:siemens:ruggedcom_rsg2100pnc_firmware, cpe:/o:siemens:ruggedcom_rsg2200nc_firmware, cpe:/o:siemens:ruggedcom_rsg2288nc_firmware:v4.x, cpe:/o:siemens:ruggedcom_rsl910nc_firmware, cpe:/o:siemens:ruggedcom_rs900gp_firmware, cpe:/o:siemens:ruggedcom_i800_firmware, cpe:/o:siemens:ruggedcom_rs401_firmware, cpe:/o:siemens:ruggedcom_rsg910c_firmware, cpe:/o:siemens:ruggedcom_rsg2300p_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs910w_firmware, cpe:/o:siemens:ruggedcom_rs416pncv2_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs416p_firmware, cpe:/o:siemens:ruggedcom_rs910nc_firmware, cpe:/o:siemens:ruggedcom_rs900gnc_firmware, cpe:/o:siemens:ruggedcom_rsg2300p_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg908c_firmware, cpe:/o:siemens:ruggedcom_rs416pnc_firmware, cpe:/o:siemens:ruggedcom_rsg2300_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs8000_firmware, cpe:/o:siemens:ruggedcom_rs1600fnc_firmware, cpe:/o:siemens:ruggedcom_rs969nc_firmware, cpe:/o:siemens:ruggedcom_rp110nc_firmware, cpe:/o:siemens:ruggedcom_rsg2300_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs8000anc_firmware, cpe:/o:siemens:ruggedcom_m2100nc_firmware, cpe:/o:siemens:ruggedcom_rmc8388_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs900nc_firmware, cpe:/o:siemens:ruggedcom_rsg2488nc_firmware:v4.x, cpe:/o:siemens:ruggedcom_rs416nc_firmware, cpe:/o:siemens:ruggedcom_rs900nc_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs401nc_firmware, cpe:/o:siemens:ruggedcom_rs900_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs1600f_firmware, cpe:/o:siemens:ruggedcom_rsg2288_firmware:v5.x

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2023-52237

CWE: 200