-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2227
 Advisory (ICSA-19-171-01) PHOENIX CONTACT Automation Worx Software Suite
                               21 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PHOENIX CONTACT Automation Worx Software Suite
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12871 CVE-2019-12870 CVE-2019-12869

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-171-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-171-01)

PHOENIX CONTACT Automation Worx Software Suite

Original release date: June 20, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Phoenix Contact
  o Equipment: Automation Worx Software Suite
  o Vulnerabilities: Access of Uninitialized Pointer, Out-of-bounds Read, Use
    After Free

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker, with
access to an original PC Worx or Config+ project file, to perform remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following components of Automation Worx Software Suite Version 1.86 and
earlier are affected:

  o PC Worx
  o PC Worx Express
  o Config+

3.2 VULNERABILITY OVERVIEW

3.2.1 ACCESS OF UNINITIALIZED POINTER CWE-824

An access of uninitialized pointer vulnerability may allow remote code
execution.

CVE-2019-12870 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS READ CWE-125

An out-of-bounds read vulnerability may allow remote code execution.

CVE-2019-12869 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:N ).

3.2.3 USE AFTER FREE CWE-416

A use after free vulnerability may allow remote code execution.

CVE-2019-12871 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

9sg Security Team working with Trend Micro's Zero Day Initiative reported these
vulnerabilities to NCCIC.

4. MITIGATIONS

Phoenix Contact is currently working on the next version of the Automation Worx
Software Suite. This advisory will be updated with details of the new version
when it becomes available.

Phoenix Contact recommends users exchange project files using only secure file
exchange services, and that project files should not be exchanged via
unencrypted email.

NCCIC recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jGe0
-----END PGP SIGNATURE-----