(I)IoT Security News
Hacks, News, Vulnerabilities

Phoenix Contact Automation Worx Software Suite

Phoenix Contact Automation Worx Software Suite

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation could allow an attacker to execute arbitrary code under the privileges of the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following components and versions of Automation Worx Software Suite are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

Due to insufficient input data validation while processing project files the buffer could be overflown. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.

CVE-2020-12497 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2    OUT-OF-BOUNDS READ CWE-125

Insufficient input data validation while processing project files could result in an out-of-bounds read. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.

CVE-2020-12498 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Natnael Samson and mdm, working with Trend Micro Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Phoenix Contact recommends users exchange project files only using secure file exchange services. Project files should not be exchanged via unencrypted email. In addition, we recommend exchanging or storing project files together with a checksum to ensure their integrity.

With the next version of Automation Worx Software Suite, a sharpened input data validation, with respect to buffer size and description of size and number of objects referenced in a file, will be implemented.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-191-01

Related posts

Artificial intelligence could supercharge hacking and election meddling, study warns

(I)IoT
6 years ago

48 Malicious npm Packages Found Deploying Reverse Shells on Developer Systems

(I) IoT
6 months ago

Treck TCP/IP Stack

(I) IoT
4 years ago
Exit mobile version