Siemens RUGGEDCOM ROX II Out-of-Bounds Write (CVE-2019-11745)

high Tenable OT Security Plugin ID 501619

Synopsis

The remote OT asset is affected by a vulnerability.

Description

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has released the following update and recommends it be applied:

RUGGEDCOM ROX (products listed above): Update to v2.14.0 or later version

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Disable IPsec unless the feature is required in the network environment. Note that IPsec is disabled by default.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security, and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity.
For more information see Siemens security advisory SSA-379803

See Also

http://www.nessus.org/u?f86d1ef2

http://www.nessus.org/u?2172b04a

http://www.nessus.org/u?8bfdcfbe

https://access.redhat.com/errata/RHSA-2020:0243

https://access.redhat.com/errata/RHSA-2020:0466

https://bugzilla.mozilla.org/show_bug.cgi?id=1586176

https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf

https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html

https://security.gentoo.org/glsa/202003-02

https://security.gentoo.org/glsa/202003-10

https://security.gentoo.org/glsa/202003-37

https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04

https://usn.ubuntu.com/4241-1/

https://usn.ubuntu.com/4335-1/

https://www.mozilla.org/security/advisories/mfsa2019-36/

https://www.mozilla.org/security/advisories/mfsa2019-37/

https://www.mozilla.org/security/advisories/mfsa2019-38/

Plugin Details

Severity: High

ID: 501619

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 9/14/2023

Updated: 1/8/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11745

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:ruggedcom_rox_mx5000_firmware, cpe:/o:siemens:ruggedcom_rox_rx1400_firmware, cpe:/o:siemens:ruggedcom_rox_rx1500_firmware, cpe:/o:siemens:ruggedcom_rox_rx1501_firmware, cpe:/o:siemens:ruggedcom_rox_rx1510_firmware, cpe:/o:siemens:ruggedcom_rox_rx1511_firmware, cpe:/o:siemens:ruggedcom_rox_rx1512_firmware, cpe:/o:siemens:ruggedcom_rox_rx5000_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 1/8/2020

Vulnerability Publication Date: 1/8/2020

Reference Information

CVE: CVE-2019-11745

CWE: 787

GLSA: GLSA-202003-02, GLSA-202003-10, GLSA-202003-37

RHSA: RHSA-2020:0243, RHSA-2020:0466

SuSE: openSUSE-SU-2020:0002, openSUSE-SU-2020:0003, openSUSE-SU-2020:0008

USN: USN-4241-1, USN-4335-1