Siemens SCALANCE X-200RNA Switch Devices Integer Overflow or Wraparound (CVE-2019-16905)

high Tenable OT Security Plugin ID 500847

Synopsis

The remote OT asset is affected by a vulnerability.

Description

OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.

- OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre- authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE:
the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH. (CVE-2019-16905)

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens released updates for the affected product and recommends updating to the latest version:

- Update to V3.2.7 or later version.

Siemens identified the following specific workarounds and mitigations customers can apply to reduce the risk:

- Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only.
- Deactivate the webserver if not required, and if deactivation is supported by the product.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following the recommendations in the product manuals.
Siemens provides additional information on industrial security.

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact Siemens.

For more information, see the associated Siemens security advisory SSA-412672 in HTML and CSAF.

See Also

http://www.nessus.org/u?db29788e

http://www.nessus.org/u?956f9592

https://www.openwall.com/lists/oss-security/2019/10/09/1

https://www.openssh.com/releasenotes.html

https://bugzilla.suse.com/show_bug.cgi?id=1153537

https://0day.life/exploits/0day-1009.html

http://www.nessus.org/u?3f7150cf

https://security.netapp.com/advisory/ntap-20191024-0003/

https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-21

https://security.gentoo.org/glsa/201911-01

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Plugin Details

Severity: High

ID: 500847

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 3/1/2023

Updated: 12/12/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16905

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_x204rna_ecc_firmware, cpe:/o:siemens:scalance_x204rna_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/9/2019

Vulnerability Publication Date: 10/9/2019

Reference Information

CVE: CVE-2019-16905

CWE: 190

GLSA: GLSA-201911-01