Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ROCKWELL_CVE-2023-29027.NASL
HistoryMay 24, 2023 - 12:00 a.m.

Rockwell ArmorStart Improper Input Validation (CVE-2023-29027)

2023-05-2400:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
rockwell armorstart
improper input validation
cross site scripting
admin privileges
network access
web interface
vulnerability
availability
tenable.ot
cisa
cve-2023-29027

5.8 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%

A cross site scripting vulnerability was discovered in Rockwell Automation’s ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501158);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2023-29027");

  script_name(english:"Rockwell ArmorStart Improper Input Validation (CVE-2023-29027)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"A cross site scripting vulnerability was discovered in Rockwell
Automation's ArmorStart ST product that could potentially allow a
malicious user with admin privileges and network access to view user
data and modify the web interface. Additionally, a malicious user
could potentially cause interruptions to the availability of the web
page.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1139438
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dc879700");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-136-02");
  # https://www.rockwellautomation.com/en-us/support/advisory.PN1622.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?77f8af70");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Rockwell Automation recommends users take the following measures to mitigate the risk of these vulnerabilities:

- Disable the webserver during normal use. The webserver is disabled by default and should only be enabled to modify
configurations. After modifying configurations, the web server should be disabled.
- For information on how to mitigate security risks on industrial automation control systems (IACS) networks see the
following publications:
    - System Security Design Guidelines Reference Manual publication, SECURE-RM001
    - Configure System Security Features User Manual, SECURE-UM001
- Additionally, Rockwell Automation encourages customers to implement their suggested Security Best Practices to
minimize the risk of the vulnerabilities.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:M/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-29027");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(79);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/05/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/05/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/24");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:armorstart_st_281e_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:armorstart_st_284ee_firmware:-");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Rockwell");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Rockwell');

var asset = tenable_ot::assets::get(vendor:'Rockwell');

var vuln_cpes = {
    "cpe:/o:rockwellautomation:armorstart_st_284ee_firmware:-" :
        {"family" : "ArmorStartST"},
    "cpe:/o:rockwellautomation:armorstart_st_281e_firmware:-" :
        {"family" : "ArmorStartST", "versionStartIncluding" : "2.004.06"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
rockwellautomationarmorstart_st_281e_firmware-cpe:/o:rockwellautomation:armorstart_st_281e_firmware:-
rockwellautomationarmorstart_st_284ee_firmware-cpe:/o:rockwellautomation:armorstart_st_284ee_firmware:-

5.8 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%

Related for TENABLE_OT_ROCKWELL_CVE-2023-29027.NASL