Siemens (CVE-2019-12256) - Nessus

Critical   Plugin ID: 500279

This page contains detailed information about the Siemens (CVE-2019-12256) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 500279
Name: Siemens (CVE-2019-12256)
Filename: tenable_ot_siemens_CVE-2019-12256.nasl
Vulnerability Published: 2019-08-09
This Plugin Published: 2022-02-07
Last Modification Time: 2022-02-07
Plugin Version: 1.1
Plugin Type: remote
Plugin Family: Tenable.ot
Dependencies: tenable_ot_api_integration.nasl
Required KB Items [?]: Tenable.ot/Siemens

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-08-09
Patch Published: 2019-08-09
CVE [?]: CVE-2019-12256
CPE [?]: cpe:/o:siemens:siprotec_5_firmware:::~~~~~cp200, cpe:/o:siemens:siprotec_5_firmware:::~~~~~cp300

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability: Stack overflow in the parsing of IPv4 packets' IP options.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Siemens (CVE-2019-12256) vulnerability:

  1. GitHub: https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts
    [CVE-2019-12256: Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-12256
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.8 (Critical)

Go back to menu.

Plugin Source


This is the tenable_ot_siemens_CVE-2019-12256.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500279);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/07");

  script_cve_id("CVE-2019-12256");

  script_name(english:"Siemens (CVE-2019-12256)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Wind River VxWorks 6.9 and vx7 has a Buffer Overflow in the IPv4 component. There is an IPNET security vulnerability:
Stack overflow in the parsing of IPv4 packets' IP options.  

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-632562.pdf");
  script_set_attribute(attribute:"see_also", value:"https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0009");
  # https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-12256
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?591f0d79");
  script_set_attribute(attribute:"see_also", value:"https://support2.windriver.com/index.php?page=security-notices");
  script_set_attribute(attribute:"see_also", value:"https://security.netapp.com/advisory/ntap-20190802-0001/");
  # https://www.windriver.com/security/announcements/tcp-ip-network-stack-ipnet-urgent11/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c7d3d59d");
  script_set_attribute(attribute:"see_also", value:"https://support.f5.com/csp/article/K41190253");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-189842.pdf");
  script_set_attribute(attribute:"see_also", value:"https://cert-portal.siemens.com/productcert/pdf/ssa-352504.pdf");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12256");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(787);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/08/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_firmware:::~~~~~cp200");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:siemens:siprotec_5_firmware:::~~~~~cp300");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Siemens");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Siemens');

var asset = tenable_ot::assets::get(vendor:'Siemens');

var vuln_cpes = {
    "cpe:/o:siemens:siprotec_5_firmware:::~~~~~cp200" : {},
    "cpe:/o:siemens:siprotec_5_firmware:::~~~~~cp300" : {}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/tenable_ot_siemens_CVE-2019-12256.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\tenable_ot_siemens_CVE-2019-12256.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/tenable_ot_siemens_CVE-2019-12256.nasl

Go back to menu.

How to Run


Here is how to run the Siemens (CVE-2019-12256) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Tenable.ot plugin family.
  6. On the right side table select Siemens (CVE-2019-12256) plugin ID 500279.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl tenable_ot_siemens_CVE-2019-12256.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a tenable_ot_siemens_CVE-2019-12256.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - tenable_ot_siemens_CVE-2019-12256.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state tenable_ot_siemens_CVE-2019-12256.nasl -t <IP/HOST>

Go back to menu.

References


CWE | Common Weakness Enumeration:
  • CWE-787 (Weakness) Out-of-bounds Write
See also: Similar and related Nessus plugins:
  • 127107 - SonicWall SonicOS Firewall Multiple Management Vulnerabilities (URGENT/11)
  • 127108 - Wind River VxWorks Multiple Vulnerabilities (URGENT/11)
  • 127109 - Xerox WorkCentre Multiple Vulnerabilities (XRX19-016) (URGENT/11)
  • 500424 - Siemens (CVE-2014-0160)
  • 500473 - Siemens (CVE-2014-0224)
  • 500128 - Siemens (CVE-2014-2908)
  • 500045 - Siemens (CVE-2014-5074)
  • 500088 - Siemens (CVE-2015-2177)
  • 500264 - Siemens (CVE-2015-5374)
  • 500035 - Siemens (CVE-2015-5698)
  • 500121 - Siemens (CVE-2016-8672)
  • 500153 - Siemens (CVE-2016-8673)
  • 500248 - Siemens (CVE-2018-3639)
  • 500055 - Siemens (CVE-2019-10943)
  • 500065 - Siemens (CVE-2019-12255)
  • 500067 - Siemens (CVE-2019-12258)
  • 500292 - Siemens (CVE-2019-12260)
  • 500355 - Siemens (CVE-2019-13945)
  • 500484 - Siemens (CVE-2020-15782)
  • 500504 - Siemens (CVE-2021-3449)
  • 500615 - Siemens (CVE-2021-37185)
  • 500614 - Siemens (CVE-2021-37204)
  • 500616 - Siemens (CVE-2021-37205)
  • 63428 - Siemens Automation License Manager Multiple Vulnerabilities
  • 85842 - Siemens SIMATIC S7-1200 PLC < 4.1.3 XSRF
  • 47759 - Siemens SIMATIC WinCC Default Password Authentication Bypass
  • 66839 - Siemens Solid Edge SEListCtrlX ActiveX Control SetItemReadOnly Method Memory Address Write Arbitrary Code Execution
  • 66840 - Siemens Solid Edge WPHelper ActiveX Control OpenInEditor Method Arbitrary Command Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file tenable_ot_siemens_CVE-2019-12256.nasl version 1.1. For more plugins, visit the Nessus Plugin Library.

Go back to menu.