Remote code execution PHOENIX CONTACT mGuard



Published: 2018-02-01 | Updated: 2019-01-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-5441
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MGUARD RS4000 4G VPN
Hardware solutions / Firmware

MGUARD RS2000 4G VPN
Hardware solutions / Firmware

MGUARD CORE TX VPN
Hardware solutions / Firmware

MGUARD RS4000 3G VPN
Hardware solutions / Firmware

MGUARD RS2000 3G VPN
Hardware solutions / Firmware

MGUARD SMART2 VPN
Hardware solutions / Firmware

MGUARD SMART2
Hardware solutions / Firmware

MGUARD RS4004 TX/DTX VPN
Hardware solutions / Firmware

MGUARD RS4004 TX/DTX
Hardware solutions / Firmware

MGUARD RS4000 TX/TX-P
Hardware solutions / Firmware

MGUARD RS4000 TX/TX VPN-M
Hardware solutions / Firmware

MGUARD RS4000 TX/TX VPN
Hardware solutions / Firmware

MGUARD RS4000 TX/TX
Hardware solutions / Firmware

MGUARD RS2005 TX VPN
Hardware solutions / Firmware

MGUARD RS2000 TX/TX-B
Hardware solutions / Firmware

MGUARD RS2000 TX/TX VPN
Hardware solutions / Firmware

MGUARD PCIE4000 VPN
Hardware solutions / Firmware

MGUARD PCI4000 VPN
Hardware solutions / Firmware

MGUARD GT/GT VPN
Hardware solutions / Firmware

MGUARD GT/GT
Hardware solutions / Firmware

MGUARD DELTA TX/TX VPN
Hardware solutions / Firmware

MGUARD DELTA TX/TX
Hardware solutions / Firmware

MGUARD CENTERPORT
Hardware solutions / Firmware

Vendor Phoenix Contact GmbH

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU6325

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5441

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when holding a selection during scroll events. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update to version 8.6.1.

Vulnerable software versions

MGUARD RS4000 4G VPN: All versions

MGUARD RS2000 4G VPN: All versions

MGUARD CORE TX VPN: All versions

MGUARD RS4000 3G VPN: All versions

MGUARD RS2000 3G VPN: All versions

MGUARD SMART2 VPN: All versions

MGUARD SMART2: All versions

MGUARD RS4004 TX/DTX VPN: All versions

MGUARD RS4004 TX/DTX: All versions

MGUARD RS4000 TX/TX-P: All versions

MGUARD RS4000 TX/TX VPN-M: All versions

MGUARD RS4000 TX/TX VPN: All versions

MGUARD RS4000 TX/TX: All versions

MGUARD RS2005 TX VPN: All versions

MGUARD RS2000 TX/TX-B: All versions

MGUARD RS2000 TX/TX VPN: All versions

MGUARD PCIE4000 VPN: All versions

MGUARD PCI4000 VPN: All versions

MGUARD GT/GT VPN: All versions

MGUARD GT/GT: All versions

MGUARD DELTA TX/TX VPN: All versions

MGUARD DELTA TX/TX: All versions

MGUARD CENTERPORT: All versions

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-030-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###