-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4007
 Advisory (icsa-19-302-01) PHOENIX CONTACT Automation Worx Software Suite
                              30 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Phoenix Contact Automation Worx Software Suite
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2019-16675  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-302-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-302-01)

PHOENIX CONTACT Automation Worx Software Suite

Original release date: October 29, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Phoenix Contact
  o Equipment: Automation Worx Software Suite
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could compromise the
availability, integrity, or confidentiality of an application programming
workstation. Automated systems programmed using one of the affected products
are not impacted.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Automation Worx Software Suite are affected:

  o PC Worx Versions 1.86 and prior
  o PC Worx Express Versions 1.86 and prior
  o Config+ Versions 1.86 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

A manipulated PC Worx or Config+ project file could lead to arbitrary code
execution due to insufficient input data validation.

CVE-2019-16675 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Communications, Critical Manufacturing,
    Information Technology
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

9sg Security Team working with Trend Micro's Zero Day Initiative reported this
vulnerability to CISA. CERT@VDE coordinated this vulnerability with Phoenix
Contact.

4. MITIGATIONS

Phoenix Contact is in the process of developing an updated version of this
product. Prior to receiving the updated version, Phoenix Contact strongly
recommends users exchange project files using only secure file exchange
services, and that project files should not be exchanged via unencrypted email.
Phoenix Contact expects the next version of the Automation Worx Suite to be
available prior to the end of 2019, noting the upcoming release of Automation
Worx Software Suite will have a more robust validation of arrays regarding
dimension and the number of elements allowed during input data conversion. In
addition, input data validation will be extended in order to strengthen
defenses against manipulated project files. Additional preventative security
measures will be enabled for the compiler settings as well.

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0Xva
-----END PGP SIGNATURE-----