Rockwell Automation Stratix 5900 Improper Input Validation (CVE-2014-2111)

high Tenable OT Security Plugin ID 501804

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability in the Application Layer Gateway (ALG) module of Cisco IOS Software could allow an unauthenticated, remote attacker to cause a reload of the affected device which could lead to a denial of service (DoS) condition. The vulnerability is due to the way certain malformed DNS packets are processed on an affected device when those packets undergo Network Address Translation (NAT). An attacker could exploit this vulnerability by sending malformed DNS packets to be processed and translated by an affected device. An exploit could allow the attacker to cause a reload of the affected device that would lead to a DoS condition.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Rockwell Automation has provided a new firmware version, Version 15.6.3, to mitigate these vulnerabilities.

Rockwell Automation encourages users of the affected versions to update to the latest available software versions addressing the associated risk, and including improvements to further harden the software and enhance its resilience against similar malicious attacks. Users can find the latest firmware version by searching for their device at the following web site:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=15

Additional precautions and risk mitigation strategies specific to these types of attacks are recommended in the Rockwell Automation security release. When possible, multiple strategies should be implemented simultaneously.

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1041191

Please also refer to Cisco’s security advisories (linked below) for additional workarounds and details for these vulnerabilities.

See Also

http://www.nessus.org/u?0a46bf69

http://www.nessus.org/u?141f2981

http://www.nessus.org/u?c7bf8ef2

https://www.cisa.gov/news-events/ics-advisories/icsa-17-094-04

Plugin Details

Severity: High

ID: 501804

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 11/15/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2014-2111

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:rockwellautomation:allen-bradley_stratix_5900_industrial_managed_ethernet_switch

Required KB Items: Tenable.ot/Rockwell

Exploit Ease: No known exploits are available

Patch Publication Date: 3/27/2014

Vulnerability Publication Date: 3/27/2014

Reference Information

CVE: CVE-2014-2111

CWE: 755