Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_HIRSCHMANN_CVE-2019-12265.NASL
HistoryJun 10, 2024 - 12:00 a.m.

Hirschmann HiOS Switches Argument Injection or Modification (CVE-2019-12265)

2024-06-1000:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
2
hirschmann hios switches
cve-2019-12265
igmpv3
reception handler
vulnerability
ot asset
siemens
sonicwall
wind river
netapp
f5
remote
cpe
injection
modification
tenable

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%

The IGMPv3 reception handler does not expect packets to be spread across multiple IP-fragments.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502263);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/24");

  script_cve_id("CVE-2019-12265");
  script_xref(name:"CEA-ID", value:"CEA-2019-0679");

  script_name(english:"Hirschmann HiOS Switches Argument Injection or Modification (CVE-2019-12265)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The IGMPv3 reception handler does not expect packets to be spread across multiple IP-fragments.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf");
  script_set_attribute(attribute:"see_also", value:"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009");
  script_set_attribute(attribute:"see_also", value:"https://support2.windriver.com/index.php?page=security-notices");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20190802-0001/");
  # https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c7d3d59d");
  # https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12265
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?185f584e");
  script_set_attribute(attribute:"see_also", value:"https://support.f5.com/csp/article/K41190253");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-19-211-0");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Wind River has produced controls and patches to mitigate the reported vulnerabilities. To obtain patches, email
[email protected] and indicate the VxWorks major version for which you need source patches.

For more detailed information on the vulnerabilities and the mitigating controls, please see the Wind River advisory at:
https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/

Additional vendors affected by the reported vulnerabilities have also released security advisories related to their
affected products. Those advisories are as follows:

Rockwell Automation (login required) - https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1088561

Xerox - https://security.business.xerox.com/en-us/news/wind-river-vxworks-ipnet-tcp-ip-stack-vulnerabilities/

DrÀger Ҁ“ https://static.draeger.com/security

Schneider Electric Ҁ“ https://www.se.com/ww/en/download/document/SESB-2019-214-01/");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12265");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(401);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/10");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rail_switch_power_lite");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rail_switch_power_smart");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rsp20");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rsp25");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rsp30");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rsp35");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rspe30");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rspe32");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rspe35");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_rspe37");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_dragon_mach4000");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_dragon_mach4500");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_eagle20");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_eagle30");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:belden:hirschmann_eagle_one");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Hirschmann");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Hirschmann');

var asset = tenable_ot::assets::get(vendor:'Hirschmann');

var vuln_cpes = {
    "cpe:/h:belden:hirschmann_rail_switch_power_lite" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_rail_switch_power_smart" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_rsp20" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_rsp25" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_rsp30" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_rsp35" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_rspe30" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_rspe32" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_rspe35" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_rspe37" :
        {"versionEndIncluding" : "07.0.07", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_dragon_mach4000" :
        {"versionEndIncluding" : "07.2.04", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_dragon_mach4500" :
        {"versionEndIncluding" : "07.2.04", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_eagle20" :
        {"versionEndIncluding" : "05.3.06", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_eagle30" :
        {"versionEndIncluding" : "05.3.06", "family" : "Hirschmann"},
    "cpe:/h:belden:hirschmann_eagle_one" :
        {"versionEndIncluding" : "05.3.06", "family" : "Hirschmann"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
beldenhirschmann_rsp20cpe:/h:belden:hirschmann_rsp20
beldenhirschmann_rail_switch_power_litecpe:/h:belden:hirschmann_rail_switch_power_lite
beldenhirschmann_rspe37cpe:/h:belden:hirschmann_rspe37
beldenhirschmann_rsp25cpe:/h:belden:hirschmann_rsp25
beldenhirschmann_rsp35cpe:/h:belden:hirschmann_rsp35
beldenhirschmann_rspe30cpe:/h:belden:hirschmann_rspe30
beldenhirschmann_rail_switch_power_smartcpe:/h:belden:hirschmann_rail_switch_power_smart
beldenhirschmann_rspe35cpe:/h:belden:hirschmann_rspe35
beldenhirschmann_dragon_mach4500cpe:/h:belden:hirschmann_dragon_mach4500
beldenhirschmann_dragon_mach4000cpe:/h:belden:hirschmann_dragon_mach4000
Rows per page:
1-10 of 151

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%

Related for TENABLE_OT_HIRSCHMANN_CVE-2019-12265.NASL