-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1011
                       PHOENIX CONTACT RAD-80211-XD
                               27 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Phoenix Contact devices
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9743  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-085-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-085-02)

PHOENIX CONTACT RAD-80211-XD

Original release date: March 26, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 9.9
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Phoenix Contact
  o Equipment: RAD-80211-XD
  o Vulnerability: Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
execute system level commands with administrative privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

According to Phoenix Contact, the following products are affected:

  o RAD-80211-XD (2885728), and
  o RAD-80211-XD/HP-BUS (2900047)

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN A COMMAND ('COMMAND
INJECTION') CWE-77

A WebHMI utility may be exploited by any logged-in user, allowing the execution
of arbitrary OS commands on the server. This provides the opportunity for a
command injection attack.

CVE-2019-9743 has been assigned to this vulnerability. A CVSS v3 base score of
9.9 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Communications, Critical Manufacturing,
    Information Technology
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Maxim Rupp (RuppIT) working with Phoenix Contact and CERT@VDE reported this
vulnerability to NCCIC.

4. MITIGATIONS

Phoenix Contact recommends the following:

  o Users using Phoenix Contact 80211-XD radio modules are recommended to
    operate the devices in closed networks or protected with a suitable
    firewall.
  o The affected products have been removed from active maintenance due to
    obsolescence. For this reason, it is recommended that concerned users
    upgrade to the active FL WLAN product line.
  o For detailed information on recommendations for measures to protect
    network-capable devices, please refer to the application note: https://
    www.phoenixcontact.com/assets/downloads_ed/local_pc/web_dwl_technical_info/
    ah_en_industrial_security_107913_en_01.pdf

Please see VDE-2019-007 at the following location for more details:

https://cert.vde.com/en-us/advisories/vde-2019-007

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2spE
-----END PGP SIGNATURE-----