ID

VAR-202007-0238


CVE

CVE-2020-12497


TITLE

Phoenix Contact PC Worx and PC Worx Express Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-007564

DESCRIPTION

PLCopen XML file parsing in Phoenix Contact PC Worx and PC Worx Express version 1.87 and earlier can lead to a stack-based overflow. Manipulated PC Worx projects could lead to a remote code execution due to insufficient input data validation. (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Phoenix Contact Automationworx. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PLCOpen XML files. When parsing the pou element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Phoenix Contact PC Worx and Phoenix Contact PC Worx Express are both a set of programming software for PLC (programmable logic controller) of Phoenix Contact (Germany Phoenix Contact)

Trust: 3.51

sources: NVD: CVE-2020-12497 // JVNDB: JVNDB-2020-007564 // ZDI: ZDI-20-825 // ZDI: ZDI-21-398 // CNVD: CNVD-2020-38414 // VULMON: CVE-2020-12497

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-38414

AFFECTED PRODUCTS

vendor:phoenix contactmodel:automationworxscope: - version: -

Trust: 1.4

vendor:phoenixcontactmodel:pc worxscope:ltversion:1.87

Trust: 1.0

vendor:phoenixcontactmodel:pc worx expressscope:lteversion:1.87

Trust: 1.0

vendor:phoenix contactmodel:pc worxscope:eqversion:1.87

Trust: 0.8

vendor:phoenix contactmodel:pc worx expressscope:eqversion:1.87

Trust: 0.8

vendor:phoenixmodel:contact pc worxscope:lteversion:<=1.87

Trust: 0.6

vendor:phoenixmodel:contact pc worx expressscope:lteversion:<=1.87

Trust: 0.6

sources: ZDI: ZDI-20-825 // ZDI: ZDI-21-398 // CNVD: CNVD-2020-38414 // JVNDB: JVNDB-2020-007564 // NVD: CVE-2020-12497

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2020-12497
value: HIGH

Trust: 1.4

nvd@nist.gov: CVE-2020-12497
value: HIGH

Trust: 1.0

info@cert.vde.com: CVE-2020-12497
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-007564
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-38414
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202007-072
value: HIGH

Trust: 0.6

VULMON: CVE-2020-12497
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-12497
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-007564
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-38414
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-12497
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

ZDI: CVE-2020-12497
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.4

NVD: JVNDB-2020-007564
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-20-825 // ZDI: ZDI-21-398 // CNVD: CNVD-2020-38414 // VULMON: CVE-2020-12497 // JVNDB: JVNDB-2020-007564 // CNNVD: CNNVD-202007-072 // NVD: CVE-2020-12497 // NVD: CVE-2020-12497

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

problemtype:CWE-121

Trust: 1.0

sources: JVNDB: JVNDB-2020-007564 // NVD: CVE-2020-12497

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202007-072

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202007-072

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-007564

PATCH

title:Top Pageurl:https://www.phoenixcontact.com/online/portal/pi?1dmy&urile=wcm%3apath%3a/pien/web/home

Trust: 0.8

title:Phoenix Contact has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-20-191-01

Trust: 0.7

title: - url:https://us-cert.cisa.gov/ics/advisories/icsa-20-191-01https://cert.vde.com/en-us/advisories/vde-2020-023

Trust: 0.7

sources: ZDI: ZDI-20-825 // ZDI: ZDI-21-398 // JVNDB: JVNDB-2020-007564

EXTERNAL IDS

db:NVDid:CVE-2020-12497

Trust: 4.5

db:CERT@VDEid:VDE-2020-023

Trust: 2.5

db:ZDIid:ZDI-20-825

Trust: 2.4

db:ZDIid:ZDI-21-398

Trust: 2.4

db:ICS CERTid:ICSA-20-191-01

Trust: 1.4

db:JVNid:JVNVU97113078

Trust: 0.8

db:JVNDBid:JVNDB-2020-007564

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-10147

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-12244

Trust: 0.7

db:CNVDid:CNVD-2020-38414

Trust: 0.6

db:NSFOCUSid:47401

Trust: 0.6

db:NSFOCUSid:47118

Trust: 0.6

db:NSFOCUSid:47079

Trust: 0.6

db:AUSCERTid:ESB-2020.2365

Trust: 0.6

db:CNNVDid:CNNVD-202007-072

Trust: 0.6

db:VULMONid:CVE-2020-12497

Trust: 0.1

sources: ZDI: ZDI-20-825 // ZDI: ZDI-21-398 // CNVD: CNVD-2020-38414 // VULMON: CVE-2020-12497 // JVNDB: JVNDB-2020-007564 // CNNVD: CNNVD-202007-072 // NVD: CVE-2020-12497

REFERENCES

url:https://cert.vde.com/de-de/advisories/vde-2020-023

Trust: 2.5

url:https://www.zerodayinitiative.com/advisories/zdi-21-398/

Trust: 2.4

url:https://www.zerodayinitiative.com/advisories/zdi-20-825/

Trust: 2.3

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-191-01

Trust: 2.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-12497

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12497

Trust: 0.8

url:https://jvn.jp/vu/jvnvu97113078/

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-191-01https://cert.vde.com/en-us/advisories/vde-2020-023

Trust: 0.7

url:http://www.nsfocus.net/vulndb/47401

Trust: 0.6

url:http://www.nsfocus.net/vulndb/47118

Trust: 0.6

url:http://www.nsfocus.net/vulndb/47079

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2365/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-20-825 // ZDI: ZDI-21-398 // CNVD: CNVD-2020-38414 // VULMON: CVE-2020-12497 // JVNDB: JVNDB-2020-007564 // CNNVD: CNNVD-202007-072 // NVD: CVE-2020-12497

CREDITS

Natnael Samson (@NattiSamson)

Trust: 1.4

sources: ZDI: ZDI-20-825 // ZDI: ZDI-21-398

SOURCES

db:ZDIid:ZDI-20-825
db:ZDIid:ZDI-21-398
db:CNVDid:CNVD-2020-38414
db:VULMONid:CVE-2020-12497
db:JVNDBid:JVNDB-2020-007564
db:CNNVDid:CNNVD-202007-072
db:NVDid:CVE-2020-12497

LAST UPDATE DATE

2024-11-23T22:05:29.362000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-825date:2020-07-10T00:00:00
db:ZDIid:ZDI-21-398date:2021-04-16T00:00:00
db:CNVDid:CNVD-2020-38414date:2020-07-13T00:00:00
db:VULMONid:CVE-2020-12497date:2021-03-31T00:00:00
db:JVNDBid:JVNDB-2020-007564date:2020-08-17T00:00:00
db:CNNVDid:CNNVD-202007-072date:2021-04-01T00:00:00
db:NVDid:CVE-2020-12497date:2024-11-21T04:59:48.283

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-825date:2020-07-10T00:00:00
db:ZDIid:ZDI-21-398date:2021-03-31T00:00:00
db:CNVDid:CNVD-2020-38414date:2020-07-13T00:00:00
db:VULMONid:CVE-2020-12497date:2020-07-01T00:00:00
db:JVNDBid:JVNDB-2020-007564date:2020-08-17T00:00:00
db:CNNVDid:CNNVD-202007-072date:2020-07-01T00:00:00
db:NVDid:CVE-2020-12497date:2020-07-01T16:15:12.853