Siemens RUGGEDCOM ROX Improper Neutralization of Input During Web Page Generation (CVE-2023-36386)

medium Tenable OT Security Plugin ID 501620

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.0), RUGGEDCOM ROX MX5000RE (All versions < V2.16.0), RUGGEDCOM ROX RX1400 (All versions < V2.16.0), RUGGEDCOM ROX RX1500 (All versions < V2.16.0), RUGGEDCOM ROX RX1501 (All versions < V2.16.0), RUGGEDCOM ROX RX1510 (All versions < V2.16.0), RUGGEDCOM ROX RX1511 (All versions < V2.16.0), RUGGEDCOM ROX RX1512 (All versions < V2.16.0), RUGGEDCOM ROX RX1524 (All versions < V2.16.0), RUGGEDCOM ROX RX1536 (All versions < V2.16.0), RUGGEDCOM ROX RX5000 (All versions < V2.16.0). A reflected cross-site scripting (XSS) vulnerability exists in the web interface of the affected application that could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link. The value is reflected in the response without sanitization while throwing an invalid params element name error on the get_elements parameters.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

​Siemens recommends users update the product to the following versions:

- ​Update to V2.16.0 or later version

​As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security, and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

​For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories

​As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following recommendations in the product manuals.

​Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

​For more information see the associated Siemens security advisory SSA-146325 in HTML and CSAF.


See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-146325.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-23-194-01

Plugin Details

Severity: Medium

ID: 501620

Version: 1.6

Type: remote

Family: Tenable.ot

Published: 9/14/2023

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2023-36386

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:ruggedcom_rox_mx5000_firmware, cpe:/o:siemens:ruggedcom_rox_mx5000re_firmware, cpe:/o:siemens:ruggedcom_rox_rx1400_firmware, cpe:/o:siemens:ruggedcom_rox_rx1500_firmware, cpe:/o:siemens:ruggedcom_rox_rx1501_firmware, cpe:/o:siemens:ruggedcom_rox_rx1510_firmware, cpe:/o:siemens:ruggedcom_rox_rx1511_firmware, cpe:/o:siemens:ruggedcom_rox_rx1512_firmware, cpe:/o:siemens:ruggedcom_rox_rx1524_firmware, cpe:/o:siemens:ruggedcom_rox_rx1536_firmware, cpe:/o:siemens:ruggedcom_rox_rx5000_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 7/11/2023

Vulnerability Publication Date: 7/11/2023

Reference Information

CVE: CVE-2023-36386

CWE: 79