var-202011-0742
Vulnerability from variot
A heap overflow vulnerability exists within FactoryTalk Linx Version 6.11 and prior. This vulnerability could allow a remote, unauthenticated attacker to send malicious set attribute requests, which could result in the leaking of sensitive information. This information disclosure could lead to the bypass of address space layout randomization (ASLR). Rockwell Automation Provided by the company FactoryTalk Linx Is vulnerable to several vulnerabilities: ‥ * Improper input confirmation (CWE-20) - CVE-2020-27253 ‥ * Heap-based buffer overflow (CWE-122) - CVE-2020-27251 ‥ * Heap-based buffer overflow (CWE-122) - CVE-2020-27255The expected impact depends on each vulnerability, but it may be affected as follows. * FactoryTalk Linx There is a defect in the input / output check routine of the service, and a malicious packet is sent by a remote third party, which interferes with service operation. (DoS) Be in a state - CVE-2020-27253 * A remote third party sends a request with a malicious value for a parameter that specifies a port range and executes arbitrary code. FactoryTalk Linx is a FactoryTalk Live Data server and communication service designed to transfer control system information from Allen-Bradley control products to Rockwell Automation FactoryTalk software product portfolio and Studio5000 design software. Rockwell Automation FactoryTalk Linx is a set of industrial communication solutions from Rockwell Automation, USA. This product is mainly used for communication between small applications and large automation systems
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-0742", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "factorytalk linx", "scope": "lte", "trust": 1.0, "vendor": "rockwellautomation", "version": "6.11" }, { "model": "factorytalk linx", "scope": "eq", "trust": 0.8, "vendor": "rockwell automation", "version": "version 6.11" }, { "model": "automation factorytalk linx", "scope": "lte", "trust": 0.6, "vendor": "rockwell", "version": "\u003c=6.11" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-71207" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "NVD", "id": "CVE-2020-27255" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:rockwellautomation:factorytalk_linx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.11", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-27255" } ] }, "cve": "CVE-2020-27255", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-71207", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-370733", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-27255", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "IPA score", "availabilityImpact": "High", "baseScore": 8.6, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-009655", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "JPCERT/CC score", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-009655", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "JPCERT/CC score", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2020-009655", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-27255", "trust": 1.0, "value": "HIGH" }, { "author": "IPA", "id": "JVNDB-2020-009655", "trust": 0.8, "value": "High" }, { "author": "JPCERT/CC", "id": "JVNDB-2020-009655", "trust": 0.8, "value": "Critical" }, { "author": "JPCERT/CC", "id": "JVNDB-2020-009655", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-71207", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202011-1838", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-370733", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-27255", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-71207" }, { "db": "VULHUB", "id": "VHN-370733" }, { "db": "VULMON", "id": "CVE-2020-27255" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "NVD", "id": "CVE-2020-27255" }, { "db": "CNNVD", "id": "CNNVD-202011-1838" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A heap overflow vulnerability exists within FactoryTalk Linx Version 6.11 and prior. This vulnerability could allow a remote, unauthenticated attacker to send malicious set attribute requests, which could result in the leaking of sensitive information. This information disclosure could lead to the bypass of address space layout randomization (ASLR). Rockwell Automation Provided by the company FactoryTalk Linx Is vulnerable to several vulnerabilities: \u2025 * Improper input confirmation (CWE-20) - CVE-2020-27253 \u2025 * Heap-based buffer overflow (CWE-122) - CVE-2020-27251 \u2025 * Heap-based buffer overflow (CWE-122) - CVE-2020-27255The expected impact depends on each vulnerability, but it may be affected as follows. * FactoryTalk Linx There is a defect in the input / output check routine of the service, and a malicious packet is sent by a remote third party, which interferes with service operation. (DoS) Be in a state - CVE-2020-27253 * A remote third party sends a request with a malicious value for a parameter that specifies a port range and executes arbitrary code. FactoryTalk Linx is a FactoryTalk Live Data server and communication service designed to transfer control system information from Allen-Bradley control products to Rockwell Automation FactoryTalk software product portfolio and Studio5000 design software. Rockwell Automation FactoryTalk Linx is a set of industrial communication solutions from Rockwell Automation, USA. This product is mainly used for communication between small applications and large automation systems", "sources": [ { "db": "NVD", "id": "CVE-2020-27255" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "CNVD", "id": "CNVD-2020-71207" }, { "db": "VULHUB", "id": "VHN-370733" }, { "db": "VULMON", "id": "CVE-2020-27255" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-27255", "trust": 3.2 }, { "db": "ICS CERT", "id": "ICSA-20-329-01", "trust": 3.2 }, { "db": "JVN", "id": "JVNVU98689901", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-009655", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202011-1838", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2020-71207", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4170", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-370733", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-27255", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-71207" }, { "db": "VULHUB", "id": "VHN-370733" }, { "db": "VULMON", "id": "CVE-2020-27255" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "NVD", "id": "CVE-2020-27255" }, { "db": "CNNVD", "id": "CNNVD-202011-1838" } ] }, "id": "VAR-202011-0742", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-71207" }, { "db": "VULHUB", "id": "VHN-370733" } ], "trust": 1.2021739 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-71207" } ] }, "last_update_date": "2023-12-18T12:27:11.099000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch Answer ID 1126433 (\u8981\u30ed\u30b0\u30a4\u30f3)", "trust": 0.8, "url": "https://idp.rockwellautomation.com/adfs/ls/idpinitiatedsignon.aspx?relaystate=rpid%3drockwellautomation.custhelp.com%26relaystate%3danswers%2fanswer_view%2fa_id%2f1126433#__highlight" }, { "title": "\u30ca\u30ec\u30c3\u30b8\u30d9\u30fc\u30b9 ID 546989 (\u8981\u30ed\u30b0\u30a4\u30f3)", "trust": 0.8, "url": "https://idp.rockwellautomation.com/adfs/ls/idpinitiatedsignon.aspx?relaystate=rpid%3drockwellautomation.custhelp.com%26relaystate%3danswers%2fanswer_view%2fa_id%2f546989" }, { "title": "\u30ca\u30ec\u30c3\u30b8\u30d9\u30fc\u30b9 ID 494865 (\u8981\u30ed\u30b0\u30a4\u30f3)", "trust": 0.8, "url": "https://idp.rockwellautomation.com/adfs/ls/idpinitiatedsignon.aspx?relaystate=rpid%3drockwellautomation.custhelp.com%26relaystate%3danswers%2fanswer_view%2fa_id%2f494865" }, { "title": "Patch for FactoryTalk Linx heap buffer overflow vulnerability (CNVD-2020-71207)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/242074" }, { "title": "Rockwell Automation FactoryTalk Linx Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=135541" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-71207" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "CNNVD", "id": "CNNVD-202011-1838" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-122", "trust": 1.9 }, { "problemtype": "CWE-20", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-370733" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "NVD", "id": "CVE-2020-27255" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-329-01" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27251" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27253" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27255" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu98689901" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4170/" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27255" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/122.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-71207" }, { "db": "VULHUB", "id": "VHN-370733" }, { "db": "VULMON", "id": "CVE-2020-27255" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "NVD", "id": "CVE-2020-27255" }, { "db": "CNNVD", "id": "CNNVD-202011-1838" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-71207" }, { "db": "VULHUB", "id": "VHN-370733" }, { "db": "VULMON", "id": "CVE-2020-27255" }, { "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "db": "NVD", "id": "CVE-2020-27255" }, { "db": "CNNVD", "id": "CNNVD-202011-1838" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-24T00:00:00", "db": "CNVD", "id": "CNVD-2020-71207" }, { "date": "2020-11-26T00:00:00", "db": "VULHUB", "id": "VHN-370733" }, { "date": "2020-11-26T00:00:00", "db": "VULMON", "id": "CVE-2020-27255" }, { "date": "2020-11-26T06:22:08", "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "date": "2020-11-26T02:15:12.243000", "db": "NVD", "id": "CVE-2020-27255" }, { "date": "2020-11-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-1838" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-12-14T00:00:00", "db": "CNVD", "id": "CNVD-2020-71207" }, { "date": "2020-11-30T00:00:00", "db": "VULHUB", "id": "VHN-370733" }, { "date": "2020-11-30T00:00:00", "db": "VULMON", "id": "CVE-2020-27255" }, { "date": "2020-11-26T06:22:08", "db": "JVNDB", "id": "JVNDB-2020-009655" }, { "date": "2020-11-30T19:33:55.467000", "db": "NVD", "id": "CVE-2020-27255" }, { "date": "2020-12-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-1838" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-1838" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rockwell Automation Made FactoryTalk Linx Multiple vulnerabilities in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-009655" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-1838" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.