Multiple vulnerabilities in PHOENIX CONTACT Automation Worx Software Suite



Published: 2019-10-30
Risk High
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2019-16675
CVE-2019-12871
CVE-2019-12870
CVE-2019-12869
CWE-ID CWE-20
CWE-416
CWE-824
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Config+
Client/Desktop applications / Other client software

PC Worx Express
Client/Desktop applications / Other client software

PC Worx
Client/Desktop applications / Other client software

Vendor Phoenix Contact GmbH

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU22417

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-16675

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send a specially crafted PC Worx or Config+ project file and execute arbitrary code on the target system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Config+: 1.86

PC Worx Express: 1.86

PC Worx: 1.86

External links

http://ics-cert.us-cert.gov/advisories/icsa-19-302-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU22420

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-12871

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when parsing the BCP files. A remote attacker can exchange the original PC Worx or Config+ project file with the manipulated one on the application programming workstation and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Config+: 1.86

PC Worx Express: 1.86

PC Worx: 1.86

External links

http://cert.vde.com/en-us/advisories/vde-2019-014
http://www.zerodayinitiative.com/advisories/ZDI-19-578/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Access of Uninitialized Pointer

EUVDB-ID: #VU22419

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-12870

CWE-ID: CWE-824 - Access of Uninitialized Pointer

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to access of uninitialized pointer when parsing the BCP files. A remote attacker can exchange the original PC Worx or Config+ project file with the manipulated one on the application programming workstation and execute arbitrary code on the target system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Config+: 1.86

PC Worx Express: 1.86

PC Worx: 1.86

External links

http://cert.vde.com/en-us/advisories/vde-2019-014
http://www.zerodayinitiative.com/advisories/ZDI-19-575/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU22418

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-12869

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing the BCP files. A remote attacker can exchange the original PC Worx or Config+ project file with the manipulated one on the application programming workstation, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Config+: 1.86

PC Worx Express: 1.86

PC Worx: 1.86

External links

http://cert.vde.com/en-us/advisories/vde-2019-014
http://www.zerodayinitiative.com/advisories/ZDI-19-579/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###