Multiple vulnerabilities in Phoenix Contact CHARX controllers



Published: 2024-08-21
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-3913
CVE-2024-6788
CWE-ID CWE-552
CWE-1188
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CHARX SEC-3100
Hardware solutions / Firmware

CHARX SEC-3000
Hardware solutions / Firmware

CHARX SEC-3050
Hardware solutions / Firmware

CHARX SEC-3150
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Files or Directories Accessible to External Parties

EUVDB-ID: #VU96266

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-3913

CWE-ID: CWE-552 - Files or Directories Accessible to External Parties

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to a file writeable for short time after system startup within the firewall. A remote attacker can change the device configuration.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

CHARX SEC-3100: before 1.6.3

CHARX SEC-3000: before 1.6.3

CHARX SEC-3050: before 1.6.3

CHARX SEC-3150: before 1.6.3

External links

http://cert.vde.com/en/advisories/VDE-2024-022
http://www.zerodayinitiative.com/advisories/ZDI-24-1152/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insecure Default Initialization of Resource

EUVDB-ID: #VU96272

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-6788

CWE-ID: CWE-1188 - Insecure Default Initialization of Resource

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to insecure default initialization of resource. A remote attacker can use the firmware update feature on the LAN interface of the device to reset the password.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

CHARX SEC-3000: before 1.6.3

CHARX SEC-3050: before 1.6.3

CHARX SEC-3100: before 1.6.3

CHARX SEC-3150: before 1.6.3

External links

http://cert.vde.com/en/advisories/VDE-2024-022


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###