var-201702-0678
Vulnerability from variot
An issue was discovered on Phoenix Contact mGuard devices that have been updated to Version 8.4.0. When updating an mGuard device to Version 8.4.0 via the update-upload facility, the update will succeed, but it will reset the password of the admin user to its default value. Phoenix Contact mGuard is a security device for unauthorized access and installation of Phoenix Contact's protection system. Phoenix Contact mGuard has a security bypass vulnerability. The attacker exploited the vulnerability to bypass the security restrictions and perform unauthorized operations to launch further attacks. This may aid in further attacks
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201702-0678",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "mguard",
"scope": "eq",
"trust": 1.4,
"vendor": "phoenix contact",
"version": "8.4.0"
},
{
"model": "mguard",
"scope": "eq",
"trust": 1.0,
"vendor": "phoenixcontact",
"version": "8.4.0"
},
{
"model": "contact mguard",
"scope": "eq",
"trust": 0.9,
"vendor": "phoenix",
"version": "8.4.0"
},
{
"model": "contact mguard",
"scope": "ne",
"trust": 0.3,
"vendor": "phoenix",
"version": "8.4.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "mguard",
"version": "8.4.0"
}
],
"sources": [
{
"db": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc"
},
{
"db": "CNVD",
"id": "CNVD-2017-01018"
},
{
"db": "BID",
"id": "95648"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"db": "CNNVD",
"id": "CNNVD-201701-693"
},
{
"db": "NVD",
"id": "CVE-2017-5159"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:pheonixcontact-software:mguard",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-001923"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The vendor reported this issue.",
"sources": [
{
"db": "BID",
"id": "95648"
}
],
"trust": 0.3
},
"cve": "CVE-2017-5159",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CVE-2017-5159",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 8.6,
"id": "CNVD-2017-01018",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 8.6,
"id": "77f08733-19fb-41b7-927e-99312abe25cc",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.2,
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.9 [IVD]"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"id": "CVE-2017-5159",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2017-5159",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-5159",
"trust": 1.0,
"value": "CRITICAL"
},
{
"author": "NVD",
"id": "CVE-2017-5159",
"trust": 0.8,
"value": "Critical"
},
{
"author": "CNVD",
"id": "CNVD-2017-01018",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201701-693",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc",
"trust": 0.2,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc"
},
{
"db": "CNVD",
"id": "CNVD-2017-01018"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"db": "CNNVD",
"id": "CNNVD-201701-693"
},
{
"db": "NVD",
"id": "CVE-2017-5159"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "An issue was discovered on Phoenix Contact mGuard devices that have been updated to Version 8.4.0. When updating an mGuard device to Version 8.4.0 via the update-upload facility, the update will succeed, but it will reset the password of the admin user to its default value. Phoenix Contact mGuard is a security device for unauthorized access and installation of Phoenix Contact\u0027s protection system. Phoenix Contact mGuard has a security bypass vulnerability. The attacker exploited the vulnerability to bypass the security restrictions and perform unauthorized operations to launch further attacks. This may aid in further attacks",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-5159"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"db": "CNVD",
"id": "CNVD-2017-01018"
},
{
"db": "BID",
"id": "95648"
},
{
"db": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc"
}
],
"trust": 2.61
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-5159",
"trust": 3.5
},
{
"db": "ICS CERT",
"id": "ICSA-17-017-01",
"trust": 3.3
},
{
"db": "BID",
"id": "95648",
"trust": 2.5
},
{
"db": "CNVD",
"id": "CNVD-2017-01018",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201701-693",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2017-001923",
"trust": 0.8
},
{
"db": "IVD",
"id": "77F08733-19FB-41B7-927E-99312ABE25CC",
"trust": 0.2
}
],
"sources": [
{
"db": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc"
},
{
"db": "CNVD",
"id": "CNVD-2017-01018"
},
{
"db": "BID",
"id": "95648"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"db": "CNNVD",
"id": "CNNVD-201701-693"
},
{
"db": "NVD",
"id": "CVE-2017-5159"
}
]
},
"id": "VAR-201702-0678",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc"
},
{
"db": "CNVD",
"id": "CNVD-2017-01018"
}
],
"trust": 1.4454545300000001
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.8
}
],
"sources": [
{
"db": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc"
},
{
"db": "CNVD",
"id": "CNVD-2017-01018"
}
]
},
"last_update_date": "2024-11-23T22:56:15.698000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Top Page",
"trust": 0.8,
"url": "https://www.phoenixcontact.com/online/portal/de?1dmy\u0026urile=wcm%3apath%3a/dede/web/home"
},
{
"title": "Phoenix Contact mGuard Security Bypass Vulnerability Patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/88702"
},
{
"title": "Phoenix Contact mGuard Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=67288"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-01018"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"db": "CNNVD",
"id": "CNNVD-201701-693"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-99",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"db": "NVD",
"id": "CVE-2017-5159"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.3,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-017-01"
},
{
"trust": 1.6,
"url": "http://www.securityfocus.com/bid/95648"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5159"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-5159"
},
{
"trust": 0.3,
"url": "https://www.phoenixcontact.com/online/portal/pc"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-01018"
},
{
"db": "BID",
"id": "95648"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"db": "CNNVD",
"id": "CNNVD-201701-693"
},
{
"db": "NVD",
"id": "CVE-2017-5159"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc"
},
{
"db": "CNVD",
"id": "CNVD-2017-01018"
},
{
"db": "BID",
"id": "95648"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"db": "CNNVD",
"id": "CNNVD-201701-693"
},
{
"db": "NVD",
"id": "CVE-2017-5159"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-02-07T00:00:00",
"db": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc"
},
{
"date": "2017-02-07T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-01018"
},
{
"date": "2017-01-17T00:00:00",
"db": "BID",
"id": "95648"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"date": "2017-01-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201701-693"
},
{
"date": "2017-02-13T21:59:02.800000",
"db": "NVD",
"id": "CVE-2017-5159"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-02-07T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-01018"
},
{
"date": "2017-01-23T07:11:00",
"db": "BID",
"id": "95648"
},
{
"date": "2017-03-23T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-001923"
},
{
"date": "2021-09-01T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201701-693"
},
{
"date": "2024-11-21T03:27:10.470000",
"db": "NVD",
"id": "CVE-2017-5159"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201701-693"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Phoenix Contact mGuard Security Bypass Vulnerability",
"sources": [
{
"db": "IVD",
"id": "77f08733-19fb-41b7-927e-99312abe25cc"
},
{
"db": "CNVD",
"id": "CNVD-2017-01018"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "lack of information",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201701-693"
}
],
"trust": 0.6
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…