Rockwell Automation Allen-Bradley PowerMonitor 1000 Authentication Bypass Using an Alternate Path or Channel (CVE-2018-19616)

high Tenable OT Security Plugin ID 500247

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An issue was discovered in Rockwell Automation Allen-Bradley PowerMonitor 1000. An unauthenticated user can add/edit/remove administrators because access control is implemented on the client side via a disabled attribute for a BUTTON element.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Rockwell Automation has released FRN 4.019, which addresses the reported vulnerabilities.

Rockwell Automation reports CheckPoint Software Technologies has released IPS rules to detect attempts to exploit CVE-2018-19615.

In the event a user can not apply the FRN 4.019 patch, Rockwell Automation notes users can temporarily mitigate these vulnerabilities by disabling the FTP port using the LCD configuration menu or in the configuration options. Users can also disable access to the webpage using the LCD screen configuration menu or in the configuration options.

For more information, Rockwell Automation has released a security notification (login required).

See Also

https://www.exploit-db.com/exploits/45937/

http://www.nessus.org/u?73dd687b

http://www.securityfocus.com/bid/106333

https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04

http://www.securityfocus.com/bid/108538

http://www.nessus.org/u?b70f3206

Plugin Details

Severity: High

ID: 500247

Version: 1.7

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-19616

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:rockwellautomation:powermonitor_1000_firmware

Required KB Items: Tenable.ot/Rockwell

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/26/2018

Vulnerability Publication Date: 12/26/2018

Reference Information

CVE: CVE-2018-19616

CWE: 287