CWE
20
Advisory Published
Updated

CVE-2020-12029: Rockwell Automation FactoryTalk View SE

First published: Mon Jul 20 2020(Updated: )

All versions of FactoryTalk View SE do not properly validate input of filenames within a project directory. A remote, unauthenticated attacker may be able to execute a crafted file on a remote endpoint that may result in remote code execution (RCE). Rockwell Automation recommends applying patch 1126289. Before installing this patch, the patch rollup dated 06 Apr 2020 or later MUST be applied. 1066644 – Patch Roll-up for CPR9 SRx.

Credit: ics-cert@hq.dhs.gov

Affected SoftwareAffected VersionHow to fix
Rockwellautomation Factorytalk View
Rockwell Automation CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Critical Manufacturing, Energy, Government Facilities, Water and Wastewater Systems
Rockwell Automation COUNTRIES/AREAS DEPLOYED: Worldwide
Rockwell Automation COMPANY HEADQUARTERS LOCATION: United States

Remedy

Rockwell Automation has released new versions of the affected products to mitigate the reported vulnerabilities. Affected users who are not able to apply the latest update are encouraged to seek additional mitigations or workarounds from the vendor’s published guidelines in their security advisory. Rockwell Automation recommends applying patch 1126289. Before installing this patch, the patch rollup dated 06 Apr 2020 or later MUST be applied. 1066644 – Patch Roll-up for CPR9 SRx.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-12029?

    CVE-2020-12029 is a vulnerability in all versions of FactoryTalk View SE where input validation of filenames within a project directory is not properly performed, allowing a remote, unauthenticated attacker to execute a crafted file on a remote endpoint, potentially resulting in remote code execution (RCE).

  • How severe is CVE-2020-12029?

    CVE-2020-12029 has a severity rating of 7.8 out of 10 (Critical).

  • Which software is affected by CVE-2020-12029?

    All versions of FactoryTalk View SE are affected by CVE-2020-12029.

  • How can I fix CVE-2020-12029?

    It is recommended to apply patch 1126 to address the vulnerability CVE-2020-12029 in FactoryTalk View SE.

  • Is there any additional information about CVE-2020-12029?

    For more information about CVE-2020-12029, you can refer to the following resources: [Packet Storm Security](http://packetstormsecurity.com/files/160156/Rockwell-FactoryTalk-View-SE-SCADA-Unauthenticated-Remote-Code-Execution.html), [Rockwell Automation](https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1126944), [US-CERT](https://us-cert.cisa.gov/ics/advisories/icsa-20-170-05).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203