Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Flaws in Phoenix Contact Automationworx Allow Code Execution via Malicious Files

Several vulnerabilities affecting the Phoenix Contact Automationworx automation software suite can be exploited for remote code execution using specially crafted project files.

Several vulnerabilities affecting the Phoenix Contact Automationworx automation software suite can be exploited for remote code execution using specially crafted project files.

Advisories describing the security holes were published recently by the DHS’s National Cybersecurity & Communications Integration Center (NCCIC) on the ICS-CERT website, by Germany’s VDE CERT, and Trend Micro’s Zero Day Initiative (ZDI), through which researchers from 9sg Security Team reported the vulnerabilities to the vendor and government agencies.

The flaws have been found to impact two components of Automationworx versions 1.86 and earlier: PC Worx, a piece of engineering software for Phoenix Contact controllers; and Config+, a tool for configuring INTERBUS networks.

Two of the vulnerabilities, classified as “high severity” with a CVSS score of 7.8, are caused by an uninitialized pointer issue and a use-after-free bug. The least severe of the flaws, with a CVSS score of 3.3, has been described as an out-of-bounds read issue. The weaknesses are tracked as CVE-2019-12869, CVE-2019-12870 and CVE-2019-12871.

Learn More About Flaws in Industrial Products at SecurityWeek’s 2019 ICS Cyber Security Conference

The vulnerabilities can be exploited for arbitrary code execution in the context of the current process using manipulated PC Worx or Config+ project files.

“The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation the attacker needs to exchange the original file by the manipulated one on the application programming workstation,” VDE CERT explained in its advisory.

Phoenix Contact is working on a new version of Automationworx that should address the vulnerabilities. In the meantime, users have been advised to avoid exchanging project files via unencrypted emails or other insecure file transfer methods.

Advertisement. Scroll to continue reading.

Related: Flaws Expose Phoenix Contact Industrial Switches to Attacks

Related: Serious Flaws Found in Phoenix Contact Industrial Switches

Related: Critical Flaws Patched in Phoenix Contact Industrial Switches

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.