Rockwell FactoryTalk Activation Manager < 5.01 RCE

critical Nessus Plugin ID 189289

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Rockwell FactoryTalk Activation Manager installed on the remote Windows host is prior to 5.01. It is, therefore, affected by a vulnerability.

- Rockwell Automation FactoryTalk Activation Manager and Studio 5000 Logix Designer uses the affected Wibu-Systems' products which internally use a version of libcurl that is vulnerable to a buffer overflow attack if curl is configured to redirect traffic through a SOCKS5 proxy. A malicious proxy can exploit a bug in the implemented handshake to cause a buffer overflow.
If no SOCKS5 proxy has been configured, there is no attack surface.
(CVE-2023-38545)

- Rockwell Automation FactoryTalk Activation Manager and Studio 5000 Logix Designer uses the affected Wibu-Systems' products which contain a heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to Version 7.60b that allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system. (CVE-2023-3935)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Rockwell FactoryTalk Activation Manager version 5.01 or later.

See Also

https://www.cisa.gov/news-events/ics-advisories/icsa-24-004-01

Plugin Details

Severity: Critical

ID: 189289

File Name: rockwell_factorytalk_activation_manager_5_01.nasl

Version: 1.2

Type: local

Agent: windows

Family: SCADA

Published: 1/22/2024

Updated: 1/23/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-3935

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:rockwellautomation:factorytalk_activation

Required KB Items: installed_sw/Rockwell FactoryTalk Activation Manager

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/17/2023

Vulnerability Publication Date: 11/14/2023

Reference Information

CVE: CVE-2023-38545, CVE-2023-3935

ICSA: 24-004-01