Rockwell ArmorStart Improper Input Validation (CVE-2023-29028)

medium Tenable OT Security Plugin ID 501164

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A cross site scripting vulnerability was discovered in Rockwell Automation's ArmorStart ST product that could potentially allow a malicious user with admin privileges and network access to view user data and modify the web interface. Additionally, a malicious user could potentially cause interruptions to the availability of the web page.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Rockwell Automation recommends users take the following measures to mitigate the risk of these vulnerabilities:

- Disable the webserver during normal use. The webserver is disabled by default and should only be enabled to modify configurations. After modifying configurations, the web server should be disabled.
- For information on how to mitigate security risks on industrial automation control systems (IACS) networks see the following publications:
- System Security Design Guidelines Reference Manual publication, SECURE-RM001
- Configure System Security Features User Manual, SECURE-UM001
- Additionally, Rockwell Automation encourages customers to implement their suggested Security Best Practices to minimize the risk of the vulnerabilities.

See Also

http://www.nessus.org/u?dc879700

https://www.cisa.gov/news-events/ics-advisories/icsa-23-136-02

http://www.nessus.org/u?77f8af70

Plugin Details

Severity: Medium

ID: 501164

Version: 1.7

Type: remote

Family: Tenable.ot

Published: 5/24/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:L/Au:M/C:P/I:P/A:P

CVSS Score Source: CVE-2023-29028

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:rockwellautomation:armorstart_st_281e_firmware:-, cpe:/o:rockwellautomation:armorstart_st_284ee_firmware:-

Required KB Items: Tenable.ot/Rockwell

Exploit Ease: No known exploits are available

Patch Publication Date: 5/11/2023

Vulnerability Publication Date: 5/11/2023

Reference Information

CVE: CVE-2023-29028

CWE: 79