Multiple vulnerabilities Rockwell Automation FactoryTalk View SE



Published: 2024-06-14
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-37368
CVE-2024-37367
CVE-2024-37369
CWE-ID CWE-287
CWE-732
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FactoryTalk View SE
Server applications / SCADA systems

Vendor Rockwell Automation

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU92121

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-37368

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote attacker can send a specially crafted packet to the customer's server to view an HMI project.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FactoryTalk View SE: 11.0

CPE2.3 External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-165-18
http://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1676.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authentication

EUVDB-ID: #VU92124

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-37367

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote attacker can send a specially crafted packet to the customer's server to view an HMI project.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FactoryTalk View SE: 12.0

CPE2.3 External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-165-16
http://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1675.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incorrect permission assignment for critical resource

EUVDB-ID: #VU92123

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-37369

CWE-ID: CWE-732 - Incorrect Permission Assignment for Critical Resource

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect permission assignment for critical resource. A local user can edit scripts to bypass Access Control Lists and gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FactoryTalk View SE: 12.0

CPE2.3 External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-165-17
http://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1674.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###