Wind River VxWorks Multiple Vulnerabilities (URGENT/11) - Nessus

Critical   Plugin ID: 127108

This page contains detailed information about the Wind River VxWorks Multiple Vulnerabilities (URGENT/11) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 127108
Name: Wind River VxWorks Multiple Vulnerabilities (URGENT/11)
Filename: vxworks_urgent11.nasl
Vulnerability Published: 2019-07-29
This Plugin Published: 2019-07-29
Last Modification Time: 2022-01-26
Plugin Version: 1.5
Plugin Type: remote
Plugin Family: Misc.
Dependencies: os_fingerprint.nasl
Required KB Items [?]: Host/OS, Settings/ParanoidReport

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-07-29
Patch Published: 2019-07-29
CVE [?]: CVE-2019-12255, CVE-2019-12256, CVE-2019-12257, CVE-2019-12258, CVE-2019-12259, CVE-2019-12260, CVE-2019-12261, CVE-2019-12262, CVE-2019-12263, CVE-2019-12264, CVE-2019-12265
CPE [?]: cpe:/o:windriver:vxworks

Synopsis

The remote VxWorks device is potentially affected by multiple remote code execution and denial-of-service vulnerabilities.

Description

According to its self-reported version, the remote device is potentially affected by multiple Wind River VxWorks remote code execution and denial-of-service vulnerabilities in the IPnet TCP/IP stack. An unauthenticated, remote, attacker could leverage these vulnerabilities to gain full access to the affected device or to cause the device to become unresponsive.

Note that Nessus has not checked for the presence of the patch so this finding may be a false positive.

Solution

Contact the device vendor to obtain the appropriate update

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Wind River VxWorks Multiple Vulnerabilities (URGENT/11) vulnerability:

  1. Exploit-DB: exploits/vxworks/dos/47233.py
    [EDB-47233: VxWorks 6.8 - TCP Urgent Pointer = 0 Integer Underflow]
  2. GitHub: https://github.com/ArmisSecurity/urgent11-detector
    [CVE-2019-12258]
  3. GitHub: https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts
    [CVE-2019-12255: Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and ...]
  4. GitHub: https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts
    [CVE-2019-12256: Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and ...]
  5. GitHub: https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts
    [CVE-2019-12258: Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and ...]
  6. GitHub: https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts
    [CVE-2019-12260: Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-12262
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.8 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.8 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the vxworks_urgent11.nasl nessus plugin source code. This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(127108);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/26");

  script_cve_id(
    "CVE-2019-12255",
    "CVE-2019-12256",
    "CVE-2019-12257",
    "CVE-2019-12258",
    "CVE-2019-12259",
    "CVE-2019-12260",
    "CVE-2019-12261",
    "CVE-2019-12262",
    "CVE-2019-12263",
    "CVE-2019-12264",
    "CVE-2019-12265"
  );
  script_xref(name:"IAVA", value:"2019-A-0274-S");

  script_name(english:"Wind River VxWorks Multiple Vulnerabilities (URGENT/11)");
  script_summary(english:"Checks the OS fingerprint version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote VxWorks device is potentially affected by multiple remote
code execution and denial-of-service vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the remote device is
potentially affected by multiple Wind River VxWorks remote code
execution and denial-of-service vulnerabilities in the IPnet TCP/IP
stack. An unauthenticated, remote, attacker could leverage these
vulnerabilities to gain full access to the affected device or to cause
the device to become unresponsive.

Note that Nessus has not checked for the presence of the patch so this
finding may be a false positive.");
  # https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/security-advisory-ipnet/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e848e239");
  # https://go.armis.com/hubfs/White-papers/Urgent11%20Technical%20White%20Paper.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e1994faf");
  script_set_attribute(attribute:"see_also", value:"https://armis.com/urgent11/");
  script_set_attribute(attribute:"solution", value:
"Contact the device vendor to obtain the appropriate update");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12262");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/07/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/29");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:windriver:vxworks");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("os_fingerprint.nasl");
  script_require_keys("Settings/ParanoidReport", "Host/OS");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

os = get_kb_item_or_exit("Host/OS");
if ("VxWorks" >!< os) audit(AUDIT_OS_NOT, "VxWorks");

match = pregmatch(pattern:"VxWorks ([0-9][0-9.]*)", string:os);
if (isnull(match)) exit(1, "Failed to identify the version of VxWorks.");
version = match[1];

if (report_paranoia < 2) audit(AUDIT_PARANOID);

vuln = FALSE;

if (version =~ "^6($|\.)" && ver_compare(ver:version, fix:'6.5', strict:FALSE) >= 0 &&
    ver_compare(ver:version, fix:"6.9.4.11", strict:FALSE) <= 0)
{
  vuln = TRUE;
}
else if (version =~ "^7($|\.)")
{
  vuln = TRUE;
}

if (vuln)
{
  report =
    '\n    Version       : ' + version +
    '\n    Fixed Version : Consult Vendor' +
    '\n';

  security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);
}
else audit(AUDIT_OS_RELEASE_NOT, "VxWorks", version);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vxworks_urgent11.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vxworks_urgent11.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vxworks_urgent11.nasl

Go back to menu.

How to Run


Here is how to run the Wind River VxWorks Multiple Vulnerabilities (URGENT/11) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Wind River VxWorks Multiple Vulnerabilities (URGENT/11) plugin ID 127108.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vxworks_urgent11.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vxworks_urgent11.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vxworks_urgent11.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vxworks_urgent11.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2019-A-0274-S
See also: Similar and related Nessus plugins:
  • 127107 - SonicWall SonicOS Firewall Multiple Management Vulnerabilities (URGENT/11)
  • 500065 - Siemens (CVE-2019-12255)
  • 500279 - Siemens (CVE-2019-12256)
  • 500067 - Siemens (CVE-2019-12258)
  • 500292 - Siemens (CVE-2019-12260)
  • 127109 - Xerox WorkCentre Multiple Vulnerabilities (XRX19-016) (URGENT/11)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vxworks_urgent11.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.