Siemens SCALANCE X-200RNA Switch Devices Improper Encoding or Escaping of Output (CVE-2019-6109)

medium Tenable OT Security Plugin ID 500841

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The- Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.

- An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c. (CVE-2019-6109)

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt

https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c

https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c

https://usn.ubuntu.com/3885-1/

https://www.debian.org/security/2019/dsa-4387

https://security.netapp.com/advisory/ntap-20190213-0001/

https://security.gentoo.org/glsa/201903-16

https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html

http://www.nessus.org/u?e31ba540

http://www.nessus.org/u?b370bc74

https://access.redhat.com/errata/RHSA-2019:3702

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Plugin Details

Severity: Medium

ID: 500841

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 2/23/2023

Updated: 1/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2019-6109

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:scalance_x204rna_eec_firmware, cpe:/o:siemens:scalance_x204rna_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 1/31/2019

Vulnerability Publication Date: 1/31/2019

Reference Information

CVE: CVE-2019-6109

CWE: 116

DSA: DSA-4387

FEDORA: FEDORA-2019-0f4190cdb0

GLSA: GLSA-201903-16

RHSA: RHSA-2019:3702

SuSE: openSUSE-SU-2019:1602

USN: USN-3885-1