Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-12871
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://cert.vde.com/en-us/advisories/vde-2019-014 | Third Party Advisory | |
cve@mitre.org | https://www.zerodayinitiative.com/advisories/ZDI-19-578/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert.vde.com/en-us/advisories/vde-2019-014 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-19-578/ | Third Party Advisory, VDB Entry |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:32:55.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-24T14:57:47", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12871", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2019-014", "refsource": "MISC", "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-12871", "datePublished": "2019-06-24T14:57:47", "dateReserved": "2019-06-18T00:00:00", "dateUpdated": "2024-08-04T23:32:55.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-12871\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-06-24T15:15:10.173\",\"lastModified\":\"2024-11-21T04:23:44.867\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation.\"},{\"lang\":\"es\",\"value\":\"Se detecto un problema en PHOENIX CONTACT PC Worx hasta la versi\u00f3n 1.86, PC Worx Express hasta la versi\u00f3n 1.86 y Config+ hasta la versi\u00f3n 1.86. Un archivo de proyecto de PC Worx o Config+ manipulado podr\u00eda conllevar a un uso de memoria previamente liberada (Use-After-Free) y a una ejecuci\u00f3n de c\u00f3digo remota. El atacante debe conseguir acceso a un archivo de proyecto original de PC Worx o Config+ para poder manipularlo. Despu\u00e9s de la manipulaci\u00f3n, el atacante debe intercambiar el archivo original con el manipulado en la estaci\u00f3n de trabajo de programaci\u00f3n de la aplicaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:phoenixcontact:automationworx_software_suite:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.86\",\"matchCriteriaId\":\"5EBFE2E8-7FE4-4FF1-8640-2953396B812F\"}]}]}],\"references\":[{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2019-014\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.zerodayinitiative.com/advisories/ZDI-19-578/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2019-014\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.zerodayinitiative.com/advisories/ZDI-19-578/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
gsd-2019-12871
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2019-12871", "description": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation.", "id": "GSD-2019-12871" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-12871" ], "details": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation.", "id": "GSD-2019-12871", "modified": "2023-12-13T01:23:44.211687Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12871", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/" }, { "name": "https://cert.vde.com/en-us/advisories/vde-2019-014", "refsource": "MISC", "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:phoenixcontact:automationworx_software_suite:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.86", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12871" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/en-us/advisories/vde-2019-014", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2019-06-27T16:33Z", "publishedDate": "2019-06-24T15:15Z" } } }
icsa-19-171-01
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "9sg Security Team", "summary": "reporting these vulnerabilities to CISA" }, { "organization": "Trend Micro \u0027s Zero Day Initiative", "summary": "reporting these vulnerabilities to CISA" }, { "organization": "CERT@VDE", "summary": "coordinating these vulnerabilities with Phoenix Contact" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker, with access to an original PC Worx or Config+ project file, to perform remote code execution.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-19-171-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2019/icsa-19-171-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-19-171-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-171-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ncas/tips/ST04-014" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-171-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" } ], "title": "PHOENIX CONTACT Automation Worx Software Suite", "tracking": { "current_release_date": "2019-06-20T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-19-171-01", "initial_release_date": "2019-06-20T00:00:00.000000Z", "revision_history": [ { "date": "2019-06-20T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-19-171-01 PHOENIX CONTACT Automation Worx Software Suite" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 1.86", "product": { "name": "PC Worx Automation Worx Software Suite: Version 1.86", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "PC Worx Automation Worx Software Suite" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 1.86", "product": { "name": "PC Worx Express Automation Worx Software Suite: Version 1.86", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "PC Worx Express Automation Worx Software Suite" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 1.86", "product": { "name": "Config+ Automation Worx Software Suite: Version 1.86", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Config+ Automation Worx Software Suite" } ], "category": "vendor", "name": "Phoenix Contact" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12870", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "notes": [ { "category": "summary", "text": "An access of uninitialized pointer vulnerability may allow remote code execution.CVE-2019-12870 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12870" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Phoenix Contact is currently working on the next version of the Automation Worx Software Suite. This advisory will be updated with details of the new version when it becomes available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Phoenix Contact recommends users exchange project files using only secure file exchange services, and that project files should not be exchanged via unencrypted email.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not click web links or open unsolicited attachments in email messages.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/sites/default/files/publications/emailscams_0905.pdf" }, { "category": "mitigation", "details": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/ncas/tips/ST04-014" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-12869", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read vulnerability may allow remote code execution.CVE-2019-12869 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12869" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Phoenix Contact is currently working on the next version of the Automation Worx Software Suite. This advisory will be updated with details of the new version when it becomes available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Phoenix Contact recommends users exchange project files using only secure file exchange services, and that project files should not be exchanged via unencrypted email.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not click web links or open unsolicited attachments in email messages.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/sites/default/files/publications/emailscams_0905.pdf" }, { "category": "mitigation", "details": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/ncas/tips/ST04-014" } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-12871", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free vulnerability may allow remote code execution.CVE-2019-12871 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12871" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Phoenix Contact is currently working on the next version of the Automation Worx Software Suite. This advisory will be updated with details of the new version when it becomes available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Phoenix Contact recommends users exchange project files using only secure file exchange services, and that project files should not be exchanged via unencrypted email.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not click web links or open unsolicited attachments in email messages.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/sites/default/files/publications/emailscams_0905.pdf" }, { "category": "mitigation", "details": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/ncas/tips/ST04-014" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] } ] }
ICSA-19-171-01
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "9sg Security Team", "summary": "reporting these vulnerabilities to CISA" }, { "organization": "Trend Micro \u0027s Zero Day Initiative", "summary": "reporting these vulnerabilities to CISA" }, { "organization": "CERT@VDE", "summary": "coordinating these vulnerabilities with Phoenix Contact" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker, with access to an original PC Worx or Config+ project file, to perform remote code execution.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-19-171-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2019/icsa-19-171-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-19-171-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-171-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ncas/tips/ST04-014" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-171-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" } ], "title": "PHOENIX CONTACT Automation Worx Software Suite", "tracking": { "current_release_date": "2019-06-20T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-19-171-01", "initial_release_date": "2019-06-20T00:00:00.000000Z", "revision_history": [ { "date": "2019-06-20T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-19-171-01 PHOENIX CONTACT Automation Worx Software Suite" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 1.86", "product": { "name": "PC Worx Automation Worx Software Suite: Version 1.86", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "PC Worx Automation Worx Software Suite" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 1.86", "product": { "name": "PC Worx Express Automation Worx Software Suite: Version 1.86", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "PC Worx Express Automation Worx Software Suite" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 1.86", "product": { "name": "Config+ Automation Worx Software Suite: Version 1.86", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Config+ Automation Worx Software Suite" } ], "category": "vendor", "name": "Phoenix Contact" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12870", "cwe": { "id": "CWE-824", "name": "Access of Uninitialized Pointer" }, "notes": [ { "category": "summary", "text": "An access of uninitialized pointer vulnerability may allow remote code execution.CVE-2019-12870 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12870" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Phoenix Contact is currently working on the next version of the Automation Worx Software Suite. This advisory will be updated with details of the new version when it becomes available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Phoenix Contact recommends users exchange project files using only secure file exchange services, and that project files should not be exchanged via unencrypted email.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not click web links or open unsolicited attachments in email messages.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/sites/default/files/publications/emailscams_0905.pdf" }, { "category": "mitigation", "details": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/ncas/tips/ST04-014" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-12869", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read vulnerability may allow remote code execution.CVE-2019-12869 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12869" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Phoenix Contact is currently working on the next version of the Automation Worx Software Suite. This advisory will be updated with details of the new version when it becomes available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Phoenix Contact recommends users exchange project files using only secure file exchange services, and that project files should not be exchanged via unencrypted email.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not click web links or open unsolicited attachments in email messages.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/sites/default/files/publications/emailscams_0905.pdf" }, { "category": "mitigation", "details": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/ncas/tips/ST04-014" } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-12871", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free vulnerability may allow remote code execution.CVE-2019-12871 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12871" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Phoenix Contact is currently working on the next version of the Automation Worx Software Suite. This advisory will be updated with details of the new version when it becomes available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Phoenix Contact recommends users exchange project files using only secure file exchange services, and that project files should not be exchanged via unencrypted email.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not click web links or open unsolicited attachments in email messages.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/sites/default/files/publications/emailscams_0905.pdf" }, { "category": "mitigation", "details": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.us-cert.gov/ncas/tips/ST04-014" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] } ] }
fkie_cve-2019-12871
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://cert.vde.com/en-us/advisories/vde-2019-014 | Third Party Advisory | |
cve@mitre.org | https://www.zerodayinitiative.com/advisories/ZDI-19-578/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert.vde.com/en-us/advisories/vde-2019-014 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-19-578/ | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
phoenixcontact | automationworx_software_suite | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:phoenixcontact:automationworx_software_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EBFE2E8-7FE4-4FF1-8640-2953396B812F", "versionEndIncluding": "1.86", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation." }, { "lang": "es", "value": "Se detecto un problema en PHOENIX CONTACT PC Worx hasta la versi\u00f3n 1.86, PC Worx Express hasta la versi\u00f3n 1.86 y Config+ hasta la versi\u00f3n 1.86. Un archivo de proyecto de PC Worx o Config+ manipulado podr\u00eda conllevar a un uso de memoria previamente liberada (Use-After-Free) y a una ejecuci\u00f3n de c\u00f3digo remota. El atacante debe conseguir acceso a un archivo de proyecto original de PC Worx o Config+ para poder manipularlo. Despu\u00e9s de la manipulaci\u00f3n, el atacante debe intercambiar el archivo original con el manipulado en la estaci\u00f3n de trabajo de programaci\u00f3n de la aplicaci\u00f3n." } ], "id": "CVE-2019-12871", "lastModified": "2024-11-21T04:23:44.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-24T15:15:10.173", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201906-0524
Vulnerability from variot
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation. PHOENIX CONTACT PC Worx , PC Worx Express , Config+ Contains a vulnerability in the use of freed memory.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Phoenix Contact Automationworx. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of BCP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. The Automation Worx Software Suite is an automation package from Phoenix Contact. Failed exploit attempts will likely cause a denial-of-service condition
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "automationworx", "scope": null, "trust": 2.1, "vendor": "phoenix contact", "version": null }, { "_id": null, "model": "automationworx software suite", "scope": "lte", "trust": 1.0, "vendor": "phoenixcontact", "version": "1.86" }, { "_id": null, "model": "automationworx software suite", "scope": "lte", "trust": 0.8, "vendor": "phoenix contact", "version": "1.86" }, { "_id": null, "model": "contact automation worx software suite", "scope": "lte", "trust": 0.6, "vendor": "phoenix", "version": "\u003c=1.86" }, { "_id": null, "model": "contact automation worx software suite", "scope": "eq", "trust": 0.3, "vendor": "phoenix", "version": "1.86" }, { "_id": null, "model": null, "scope": "eq", "trust": 0.2, "vendor": "automationworx suite", "version": "*" } ], "sources": [ { "db": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3" }, { "db": "ZDI", "id": "ZDI-19-577" }, { "db": "ZDI", "id": "ZDI-19-578" }, { "db": "ZDI", "id": "ZDI-19-576" }, { "db": "CNVD", "id": "CNVD-2019-41441" }, { "db": "BID", "id": "108869" }, { "db": "JVNDB", "id": "JVNDB-2019-005782" }, { "db": "NVD", "id": "CVE-2019-12871" } ] }, "configurations": { "_id": null, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:phoenixcontact:automationworx_software_suite", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005782" } ] }, "credits": { "_id": null, "data": "9sg Security Team", "sources": [ { "db": "ZDI", "id": "ZDI-19-577" }, { "db": "ZDI", "id": "ZDI-19-576" } ], "trust": 1.4 }, "cve": "CVE-2019-12871", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2019-12871", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2019-41441", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2019-12871", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.1, "userInteraction": "REQUIRED", "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2019-12871", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "ZDI", "id": "CVE-2019-12871", "trust": 2.1, "value": "HIGH" }, { "author": "nvd@nist.gov", "id": "CVE-2019-12871", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-12871", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-41441", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201906-834", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3", "trust": 0.2, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3" }, { "db": "ZDI", "id": "ZDI-19-577" }, { "db": "ZDI", "id": "ZDI-19-578" }, { "db": "ZDI", "id": "ZDI-19-576" }, { "db": "CNVD", "id": "CNVD-2019-41441" }, { "db": "JVNDB", "id": "JVNDB-2019-005782" }, { "db": "CNNVD", "id": "CNNVD-201906-834" }, { "db": "NVD", "id": "CVE-2019-12871" } ] }, "description": { "_id": null, "data": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation. PHOENIX CONTACT PC Worx , PC Worx Express , Config+ Contains a vulnerability in the use of freed memory.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Phoenix Contact Automationworx. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of BCP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. The Automation Worx Software Suite is an automation package from Phoenix Contact. Failed exploit attempts will likely cause a denial-of-service condition", "sources": [ { "db": "NVD", "id": "CVE-2019-12871" }, { "db": "JVNDB", "id": "JVNDB-2019-005782" }, { "db": "ZDI", "id": "ZDI-19-577" }, { "db": "ZDI", "id": "ZDI-19-578" }, { "db": "ZDI", "id": "ZDI-19-576" }, { "db": "CNVD", "id": "CNVD-2019-41441" }, { "db": "BID", "id": "108869" }, { "db": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3" } ], "trust": 4.5 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2019-12871", "trust": 5.6 }, { "db": "ZDI", "id": "ZDI-19-578", "trust": 2.6 }, { "db": "ICS CERT", "id": "ICSA-19-171-01", "trust": 2.3 }, { "db": "ZDI", "id": "ZDI-19-577", "trust": 1.6 }, { "db": "ZDI", "id": "ZDI-19-576", "trust": 1.6 }, { "db": "CERT@VDE", "id": "VDE-2019-014", "trust": 1.6 }, { "db": "ZDI", "id": "ZDI-19-579", "trust": 0.9 }, { "db": "ZDI", "id": "ZDI-19-575", "trust": 0.9 }, { "db": "BID", "id": "108869", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2019-41441", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201906-834", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-005782", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-7786", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-7780", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-7785", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.2227", "trust": 0.6 }, { "db": "IVD", "id": "35198296-E784-4D5A-AC34-19C6B1D5CCD3", "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3" }, { "db": "ZDI", "id": "ZDI-19-577" }, { "db": "ZDI", "id": "ZDI-19-578" }, { "db": "ZDI", "id": "ZDI-19-576" }, { "db": "CNVD", "id": "CNVD-2019-41441" }, { "db": "BID", "id": "108869" }, { "db": "JVNDB", "id": "JVNDB-2019-005782" }, { "db": "CNNVD", "id": "CNNVD-201906-834" }, { "db": "NVD", "id": "CVE-2019-12871" } ] }, "id": "VAR-201906-0524", "iot": { "_id": null, "data": true, "sources": [ { "db": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3" }, { "db": "CNVD", "id": "CNVD-2019-41441" } ], "trust": 1.675 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3" }, { "db": "CNVD", "id": "CNVD-2019-41441" } ] }, "last_update_date": "2024-11-23T22:16:58.756000Z", "patch": { "_id": null, "data": [ { "title": "VDE-2019-014", "trust": 2.9, "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" }, { "title": "Automation Worx Software Suite PC Worx , PC Worx Express and Config+ Fixes for component resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=93979" } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-577" }, { "db": "ZDI", "id": "ZDI-19-578" }, { "db": "ZDI", "id": "ZDI-19-576" }, { "db": "JVNDB", "id": "JVNDB-2019-005782" }, { "db": "CNNVD", "id": "CNNVD-201906-834" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-416", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005782" }, { "db": "NVD", "id": "CVE-2019-12871" } ] }, "references": { "_id": null, "data": [ { "trust": 3.7, "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" }, { "trust": 1.9, "url": "https://www.zerodayinitiative.com/advisories/zdi-19-578/" }, { "trust": 1.5, "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-171-01" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12871" }, { "trust": 0.9, "url": "https://www.phoenixcontact.com/online/portal/pc" }, { "trust": 0.9, "url": "https://www.zerodayinitiative.com/advisories/zdi-19-579/" }, { "trust": 0.9, "url": "https://www.zerodayinitiative.com/advisories/zdi-19-575/" }, { "trust": 0.9, "url": "https://www.zerodayinitiative.com/advisories/zdi-19-577/" }, { "trust": 0.9, "url": "https://www.zerodayinitiative.com/advisories/zdi-19-576/" }, { "trust": 0.9, "url": "https://dam-mdc.phoenixcontact.com/asset/156443151564/5fb7e8f696c4f9f9d893846d561b0bb6/security_advisory_automation-worx_cve-2019-12869-12871.pdf" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12871" }, { "trust": 0.8, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-171-01" }, { "trust": 0.6, "url": "https://www.securityfocus.com/bid/108869" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2227/" } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-577" }, { "db": "ZDI", "id": "ZDI-19-578" }, { "db": "ZDI", "id": "ZDI-19-576" }, { "db": "CNVD", "id": "CNVD-2019-41441" }, { "db": "BID", "id": "108869" }, { "db": "JVNDB", "id": "JVNDB-2019-005782" }, { "db": "CNNVD", "id": "CNNVD-201906-834" }, { "db": "NVD", "id": "CVE-2019-12871" } ] }, "sources": { "_id": null, "data": [ { "db": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3", "ident": null }, { "db": "ZDI", "id": "ZDI-19-577", "ident": null }, { "db": "ZDI", "id": "ZDI-19-578", "ident": null }, { "db": "ZDI", "id": "ZDI-19-576", "ident": null }, { "db": "CNVD", "id": "CNVD-2019-41441", "ident": null }, { "db": "BID", "id": "108869", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2019-005782", "ident": null }, { "db": "CNNVD", "id": "CNNVD-201906-834", "ident": null }, { "db": "NVD", "id": "CVE-2019-12871", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2019-11-20T00:00:00", "db": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3", "ident": null }, { "date": "2019-06-20T00:00:00", "db": "ZDI", "id": "ZDI-19-577", "ident": null }, { "date": "2019-06-20T00:00:00", "db": "ZDI", "id": "ZDI-19-578", "ident": null }, { "date": "2019-06-20T00:00:00", "db": "ZDI", "id": "ZDI-19-576", "ident": null }, { "date": "2019-11-20T00:00:00", "db": "CNVD", "id": "CNVD-2019-41441", "ident": null }, { "date": "2019-06-20T00:00:00", "db": "BID", "id": "108869", "ident": null }, { "date": "2019-06-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005782", "ident": null }, { "date": "2019-06-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-834", "ident": null }, { "date": "2019-06-24T15:15:10.173000", "db": "NVD", "id": "CVE-2019-12871", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2019-06-20T00:00:00", "db": "ZDI", "id": "ZDI-19-577", "ident": null }, { "date": "2019-06-20T00:00:00", "db": "ZDI", "id": "ZDI-19-578", "ident": null }, { "date": "2019-06-20T00:00:00", "db": "ZDI", "id": "ZDI-19-576", "ident": null }, { "date": "2019-11-20T00:00:00", "db": "CNVD", "id": "CNVD-2019-41441", "ident": null }, { "date": "2019-06-20T00:00:00", "db": "BID", "id": "108869", "ident": null }, { "date": "2019-07-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005782", "ident": null }, { "date": "2019-06-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-834", "ident": null }, { "date": "2024-11-21T04:23:44.867000", "db": "NVD", "id": "CVE-2019-12871", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-834" } ], "trust": 0.6 }, "title": { "_id": null, "data": "Phoenix Contact Automationworx BCP File Parsing Use-After-Free Remote Code Execution Vulnerability", "sources": [ { "db": "ZDI", "id": "ZDI-19-577" }, { "db": "ZDI", "id": "ZDI-19-578" }, { "db": "ZDI", "id": "ZDI-19-576" } ], "trust": 2.1 }, "type": { "_id": null, "data": "Resource management error", "sources": [ { "db": "IVD", "id": "35198296-e784-4d5a-ac34-19c6b1d5ccd3" }, { "db": "CNNVD", "id": "CNNVD-201906-834" } ], "trust": 0.8 } }
ghsa-534j-x2x2-hv47
Vulnerability from github
An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation.
{ "affected": [], "aliases": [ "CVE-2019-12871" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-06-24T15:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation.", "id": "GHSA-534j-x2x2-hv47", "modified": "2024-04-04T01:02:44Z", "published": "2022-05-24T16:48:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12871" }, { "type": "WEB", "url": "https://cert.vde.com/en-us/advisories/vde-2019-014" }, { "type": "WEB", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-578" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.