Rockwell FactoryTalk Activation Manager < 4.02 Buffer Overflow

critical Nessus Plugin ID 189290

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Rockwell FactoryTalk Activation Manager installed on the remote Windows host is prior to 4.02. It is, therefore, affected by a vulnerability.

- A custom string copying function of the license server manager in FlexNet Publisher does not use proper bounds checking on incoming data, allowing a remote, unauthenticated user to send crafted messages with the intent of causing a buffer overflow. (CVE-2015-8277)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Rockwell FactoryTalk Activation Manager version 4.02 or later or refer to vendor advisory.

See Also

https://www.cisa.gov/news-events/ics-advisories/icsa-18-102-02

Plugin Details

Severity: Critical

ID: 189290

File Name: rockwell_factorytalk_activation_manager_4_02_CVE-2015-8277.nasl

Version: 1.1

Type: local

Agent: windows

Family: SCADA

Published: 1/22/2024

Updated: 1/23/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-8277

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:rockwellautomation:factorytalk_activation

Required KB Items: installed_sw/Rockwell FactoryTalk Activation Manager

Exploit Ease: No known exploits are available

Patch Publication Date: 1/1/2018

Vulnerability Publication Date: 10/2/2020

Reference Information

CVE: CVE-2015-8277

ICSA: 18-102-02