-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6115
         Advisory (icsa-22-326-03) Phoenix Contact Automation Worx
                             23 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Phoenix Contact Automation Worx
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3737 CVE-2022-3461 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-326-03

Comment: CVSS (Max):  7.8 CVE-2022-3737 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-326-03)

Phoenix Contact Automation Worx

Original release date: November 22, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Phoenix Contact
  o Equipment: Automation Worx Software Suite
  o Vulnerabilities: Improper Restriction of Operations within the Bounds of a
    Memory Buffer, Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to a heap buffer
overflow, release of unallocated memory, or a read access violation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following components of Automation Worx Software Suite are affected:

  o Config+: Versions 1.89 and prior
  o PC Worx: Versions 1.89 and prior
  o PC Worx Express: Versions 1.89 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

In Phoenix Contact Automation Worx Software Suite up to version 1.89,
manipulated PC Worx or Config+ files could lead to a heap buffer overflow or a
read access violation. Availability, integrity, or confidentiality of an
application programming workstation could be compromised by attacks using these
vulnerabilities.

CVE-2022-3461 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.2 OUT-OF-BOUNDS READ CWE-125

In Phoenix Contact Automation Worx Software Suite up to version 1.89,
unauthorized users could read memory beyond the intended scope due to
insufficient validation of input data. Availability, integrity, or
confidentiality of an application programming workstation could be compromised
by attacks using these vulnerabilities.

CVE-2022-3737 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA. CERT@VDE coordinated
these vulnerabilities with Phoenix Contact.

4. MITIGATIONS

Phoenix Contact recommends users update to the latest version of Automation
Worx Software Suite and exchange project files only via secure file exchange
services. Project files should not be exchanged via unencrypted email.

CERT@VDE has released an advisory on these vulnerabilities, accessible here .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=gbWY
-----END PGP SIGNATURE-----