Rockwell (CVE-2018-10619) - Nessus

High   Plugin ID: 500305

This page contains detailed information about the Rockwell (CVE-2018-10619) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 500305
Name: Rockwell (CVE-2018-10619)
Filename: tenable_ot_rockwell_CVE-2018-10619.nasl
Vulnerability Published: 2018-06-07
This Plugin Published: 2022-02-07
Last Modification Time: 2022-02-07
Plugin Version: 1.1
Plugin Type: remote
Plugin Family: Tenable.ot
Dependencies: tenable_ot_api_integration.nasl
Required KB Items [?]: Tenable.ot/Rockwell

Vulnerability Information


Severity: High
Vulnerability Published: 2018-06-07
Patch Published: 2018-06-07
CVE [?]: CVE-2018-10619
CPE [?]: cpe:/a:rockwellautomation:factorytalk_linx_gateway, cpe:/a:rockwellautomation:rslinx_classic

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An unquoted search path or element in RSLinx Classic Versions 3.90.01 and prior and FactoryTalk Linx Gateway Versions 3.90.00 and prior may allow an authorized, but non-privileged local user to execute arbitrary code and allow a threat actor to escalate user privileges on the affected workstation.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Exploit-DB)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Rockwell (CVE-2018-10619) vulnerability:

  1. Exploit-DB: exploits/windows/local/44892.txt
    [EDB-44892: RSLinx Classic and FactoryTalk Linx Gateway - Privilege Escalation]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2018-10619
CVSS V2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSS Base Score:4.6 (Medium)
Impact Subscore:6.4
Exploitability Subscore:3.9
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.6 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.8 (High)

Go back to menu.

Plugin Source


This is the tenable_ot_rockwell_CVE-2018-10619.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500305);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/07");

  script_cve_id("CVE-2018-10619");
  script_xref(name:"EDB-ID", value:"44892");

  script_name(english:"Rockwell (CVE-2018-10619)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"An unquoted search path or element in RSLinx Classic Versions 3.90.01 and prior and FactoryTalk Linx Gateway Versions
3.90.00 and prior may allow an authorized, but non-privileged local user to execute arbitrary code and allow a threat
actor to escalate user privileges on the affected workstation.  

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://ics-cert.us-cert.gov/advisories/ICSA-18-158-01");
  script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/bid/104415");
  script_set_attribute(attribute:"see_also", value:"https://www.exploit-db.com/exploits/44892/");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10619");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(428);

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:rockwellautomation:rslinx_classic");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:rockwellautomation:factorytalk_linx_gateway");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Rockwell");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Rockwell');

var asset = tenable_ot::assets::get(vendor:'Rockwell');

var vuln_cpes = {
    "cpe:/a:rockwellautomation:rslinx_classic" :
        {"versionEndExcluding" : "3.90.01"},
    "cpe:/a:rockwellautomation:factorytalk_linx_gateway" :
        {"versionEndExcluding" : "3.90.00"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/tenable_ot_rockwell_CVE-2018-10619.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\tenable_ot_rockwell_CVE-2018-10619.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/tenable_ot_rockwell_CVE-2018-10619.nasl

Go back to menu.

How to Run


Here is how to run the Rockwell (CVE-2018-10619) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Tenable.ot plugin family.
  6. On the right side table select Rockwell (CVE-2018-10619) plugin ID 500305.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl tenable_ot_rockwell_CVE-2018-10619.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a tenable_ot_rockwell_CVE-2018-10619.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - tenable_ot_rockwell_CVE-2018-10619.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state tenable_ot_rockwell_CVE-2018-10619.nasl -t <IP/HOST>

Go back to menu.

References


CWE | Common Weakness Enumeration:
  • CWE-428 (Weakness) Unquoted Search Path or Element
See also: Similar and related Nessus plugins:
  • 110534 - Rockwell Automation RSLinx Classic < 4.00.01 Local Privilege Escalation
  • 500183 - Rockwell (CVE-2009-0473)
  • 500302 - Rockwell (CVE-2016-2279)
  • 500118 - Rockwell (CVE-2018-19615)
  • 500247 - Rockwell (CVE-2018-19616)
  • 500457 - Rockwell (CVE-2020-12027)
  • 500392 - Rockwell (CVE-2020-12028)
  • 500478 - Rockwell (CVE-2020-12029)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file tenable_ot_rockwell_CVE-2018-10619.nasl version 1.1. For more plugins, visit the Nessus Plugin Library.

Go back to menu.