Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_SIEMENS_CVE-2019-12256.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Siemens Stack-Based Buffer Overflow in Wind River VxWorks (CVE-2019-12256)

2022-02-0700:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
40

9.8 High

AI Score

Confidence

High

Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability:
Stack overflow in the parsing of IPv4 packets’ IP options.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(500279);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/11/14");

  script_cve_id("CVE-2019-12256");
  script_xref(name:"CEA-ID", value:"CEA-2019-0679");

  script_name(english:"Siemens Stack-Based Buffer Overflow in Wind River VxWorks (CVE-2019-12256)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability:
Stack overflow in the parsing of IPv4 packets' IP options.  

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf");
  script_set_attribute(attribute:"see_also", value:"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009");
  # https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12256
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?591f0d79");
  script_set_attribute(attribute:"see_also", value:"https://support2.windriver.com/index.php?page=security-notices");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-19-274-01");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20190802-0001/");
  # https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c7d3d59d");
  script_set_attribute(attribute:"see_also", value:"https://support.f5.com/csp/article/K41190253");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-19-211-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Wind River has produced controls and patches to mitigate the reported vulnerabilities. To obtain patches, email
[email protected] and indicate the VxWorks major version for which you need source patches.

For more detailed information on the vulnerabilities and the mitigating controls, please see the Wind River advisory at:
https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/

Additional vendors affected by the reported vulnerabilities have also released security advisories related to their
affected products. Those advisories are as follows:

Rockwell Automation (login required) - https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1088561

Xerox - https://security.business.xerox.com/en-us/news/wind-river-vxworks-ipnet-tcp-ip-stack-vulnerabilities/

Dräger – https://static.draeger.com/security

Schneider Electric – https://www.se.com/ww/en/download/document/SESB-2019-214-01/");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12256");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(120);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_cp300_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:siprotec_5_cp300_firmware" :
        {"versionEndExcluding" : "8.01", "family" : "Siprotec5"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
siemenssiprotec_5_cp300_firmwarecpe:/o:siemens:siprotec_5_cp300_firmware

9.8 High

AI Score

Confidence

High