#VU10574 Authentication bypass in WAGO Hardware solutions


Published: 2018-02-14

Vulnerability identifier: #VU10574

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5459

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WAGO PFC200 Series 750-8208/025-000
Hardware solutions / Firmware
WAGO PFC200 Series 750-8208
Hardware solutions / Firmware
WAGO PFC200 Series 750-8207/025-001
Hardware solutions / Firmware
WAGO PFC200 Series 750-8207/025-000
Hardware solutions / Firmware
WAGO PFC200 Series 750-8207
Hardware solutions / Firmware
WAGO PFC200 Series 750-8206/025-001
Hardware solutions / Firmware
WAGO PFC200 Series 750-8206/025-000
Hardware solutions / Firmware
WAGO PFC200 Series 750-8206
Hardware solutions / Firmware
WAGO PFC200 Series 750-8204/025-000
Hardware solutions / Firmware
WAGO PFC200 Series 750-8204
Hardware solutions / Firmware
WAGO PFC200 Series 750-8203/025-000
Hardware solutions / Firmware
WAGO PFC200 Series 750-8203
Hardware solutions / Firmware
WAGO PFC200 Series 750-8202/040-001
Hardware solutions / Firmware
WAGO PFC200 Series 750-8202/025-002
Hardware solutions / Firmware
WAGO PFC200 Series 750-8202/025-001
Hardware solutions / Firmware
WAGO PFC200 Series 750-8202/025-000
Hardware solutions / Firmware
WAGO PFC200 Series 750-8202
Hardware solutions / Firmware

Vendor: WAGO

Description
The vulnerability allows a remote attacker can bypass authentication on the target system.

The weakness exists due improper authentication. A remote attacker can send specially-crafted TCP packets to Port 2455, bypass authentication, execute some unauthenticated commands such as reading, writing, or deleting arbitrary files, or manipulate the PLC application during runtime and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Install update from vendor's website.

Vulnerable software versions

WAGO PFC200 Series 750-8208/025-000: All versions

WAGO PFC200 Series 750-8208: All versions

WAGO PFC200 Series 750-8207/025-001: All versions

WAGO PFC200 Series 750-8207/025-000: All versions

WAGO PFC200 Series 750-8207: All versions

WAGO PFC200 Series 750-8206/025-001: All versions

WAGO PFC200 Series 750-8206/025-000: All versions

WAGO PFC200 Series 750-8206: All versions

WAGO PFC200 Series 750-8204/025-000: All versions

WAGO PFC200 Series 750-8204: All versions

WAGO PFC200 Series 750-8203/025-000: All versions

WAGO PFC200 Series 750-8203: All versions

WAGO PFC200 Series 750-8202/040-001: All versions

WAGO PFC200 Series 750-8202/025-002: All versions

WAGO PFC200 Series 750-8202/025-001: All versions

WAGO PFC200 Series 750-8202/025-000: All versions

WAGO PFC200 Series 750-8202: All versions


External links
http://global.wago.com/media/2_products/security/Sec-Advisory_CoDeSys.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability