7.8
CWE
787 119
Advisory Published
Updated

CVE-2020-12031: Rockwell Automation FactoryTalk View SE

First published: Mon Jul 20 2020(Updated: )

In all versions of FactoryTalk View SE, after bypassing memory corruption mechanisms found in the operating system, a local, authenticated attacker may corrupt the associated memory space allowing for arbitrary code execution. Rockwell Automation recommends applying patch 1126290. Before installing this patch, the patch rollup dated 06 Apr 2020 or later MUST be applied. 1066644 – Patch Roll-up for CPR9 SRx.

Credit: ics-cert@hq.dhs.gov

Affected SoftwareAffected VersionHow to fix
Rockwellautomation Factorytalk View
Rockwell Automation CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Critical Manufacturing, Energy, Government Facilities, Water and Wastewater Systems
Rockwell Automation COUNTRIES/AREAS DEPLOYED: Worldwide
Rockwell Automation COMPANY HEADQUARTERS LOCATION: United States

Remedy

Rockwell Automation has released new versions of the affected products to mitigate the reported vulnerabilities. Affected users who are not able to apply the latest update are encouraged to seek additional mitigations or workarounds from the vendor’s published guidelines in their security advisory. Rockwell Automation recommends applying patch 1126290. Before installing this patch, the patch rollup dated 06 Apr 2020 or later MUST be applied. 1066644 – Patch Roll-up for CPR9 SRx.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2020-12031.

  • What is the severity of CVE-2020-12031?

    CVE-2020-12031 has a severity rating of 7.8 (high).

  • How does CVE-2020-12031 impact Rockwell Automation FactoryTalk View?

    CVE-2020-12031 allows a local, authenticated attacker to corrupt the memory space and execute arbitrary code in Rockwell Automation FactoryTalk View SE.

  • What is the recommended solution for CVE-2020-12031?

    To mitigate CVE-2020-12031, Rockwell Automation recommends applying patch 1126290.

  • Where can I find more information about CVE-2020-12031?

    You can find more information about CVE-2020-12031 at the following references: - Rockwell Automation: https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1126944 - US-CERT: https://us-cert.cisa.gov/ics/advisories/icsa-20-170-05

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203