Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

High-Severity Vulnerabilities Found in Several Phoenix Contact Industrial Products

Germany-based industrial solutions provider Phoenix Contact last week informed customers that a total of 10 vulnerabilities have been identified across several of the company’s products.

Germany-based industrial solutions provider Phoenix Contact last week informed customers that a total of 10 vulnerabilities have been identified across several of the company’s products.

According to advisories published by Phoenix Contact and Germany’s CERT@VDE, which coordinates cybersecurity issues related to industrial automation, the vulnerabilities were reported to the company by various researchers and companies.

The vendor addressed many of the flaws with firmware updates, but in some cases it only provided recommendations for preventing attacks.

Phoenix Contact’s TC router, FL MGUARD modules, ILC 2050 BI building controllers, and PLCNext products are affected by two vulnerabilities: a high-severity security bypass issue and a medium-severity denial of service (DoS) flaw.

SMARTRTU AXC remote terminal and automation systems, CHARX control modular AC charging controllers, EEM-SB37x energy meters, and PLCNext products are impacted by a high-severity vulnerability that can be exploited to install malicious firmware on a device.

    Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s ICS Cyber        Security Conference and SecurityWeek’s Security Summits Virtual Event Series

The vendor revealed that FL SWITCH SMCS series switches are impacted by three security holes that can be exploited for DoS and cross-site scripting (XSS) attacks. The XSS bug can be leveraged to inject malicious code into the web-based management interface of a device.

FL COMSERVER UNI products, which are used to integrate serial interfaces into existing Ethernet networks, are affected by a high-severity DoS vulnerability.

Advertisement. Scroll to continue reading.

Another advisory describes a vulnerability in AXL F BK and IL BK bus couplers. The flaw is related to the existence of a hardcoded password for FTP access, and it can allow an attacker to read “scrambled monitoring information of the device.”

Phoenix Contact’s ILC1x1 industrial controllers are affected by a high-severity DoS vulnerability that can be triggered using specially crafted IP packets.

“Phoenix Contact Classic Line industrial controllers are developed and designed for the use in closed industrial networks. The communication protocols and device access do not feature authentication measures. Remote attackers can use specially crafted IP packets to cause a denial of service on the PLC’s network communication module,” the vendor said in its advisory.

The final advisory published last week describes a remote code execution vulnerability in the Automation Worx software suite. The security hole has been classified as high severity, but exploitation requires accessing and manipulating a configuration file, and getting it parsed on the victim system.

Related: Many Phoenix Contact PLCs Still Vulnerable Months After Researcher Issues Warning

Related: Flaws Expose Phoenix Contact Industrial Switches to Attacks

Related: Several Vulnerabilities Expose Phoenix Contact Industrial 4G Routers to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.