Lucene search

K
ptsecurityPositive TechnologiesPT-2018-01
HistoryFeb 08, 2017 - 12:00 a.m.

PT-2018-01: Information Exposure in PHOENIX CONTACT FL SWITCH

2017-02-0800:00:00
Positive Technologies
www.ptsecurity.com
6

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.002 Low

EPSS

Percentile

54.4%

PT-2018-01: Information Exposure in PHOENIX CONTACT FL SWITCH

Vulnerable products

PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, and 48xxx
Version: 1.32 and earlier

Link:
<https://www.phoenixcontact.com/&gt;

Severity level

Severity level: Medium
Impact: Information Exposure
Access Vector: Remote

CVSS v3:
Base Score: 5.3
Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVE: CVE-2017-16741

Vulnerability description

The specialists of the Positive Research center have detected an Information Exposure vulnerability in PHOENIX CONTACT FL SWITCH.

An Information Exposure issue in PHOENIX CONTACT FL SWITCH products allows remote unauthenticated attackers to read diagnostic information using Monitor Mode on the device.

How to fix

Update firmware to the latest version

Advisory status

02.08.2017 - Vendor gets vulnerability details
11.01.2018 - Vendor releases fixed version and details
22.01.2018 - Public disclosure

Credits

The vulnerability was detected by Ilya Karpov and Evgeniy Druzhinin, Positive Research Center (Positive Technologies Company)

References

<http://en.securitylab.ru/lab/PT-2018-01&gt;
<https://ics-cert.us-cert.gov/advisories/ICSA-18-011-03&gt;
<https://cert.vde.com/de-de/advisories/vde-2017-006&gt;

Reports on the vulnerabilities previously discovered by Positive Research:

https://www.ptsecurity.com/
<https://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading digital security firm with over 15 years of experience in 360Β° protection of critical IT systems against the most advanced cyberthreats. State-of-the-art solutions are developed at the company’s research centerβ€”one of the largest in Europe. Positive Technologies experts have helped to identify and fix over 250 zero-day vulnerabilities in products from Cisco, Google, Honeywell, Huawei, Microsoft, Oracle, SAP, Schneider Electric, Siemens, and others, earning a reputation for world-class expertise in protection of devices and infrastructures at all scales from ATMs to nuclear power stations. Findings by Positive Technologies researchers are used for updating the MaxPatrol knowledge base and for development of security solutions including PT Application Firewall, PT Application Inspector, MaxPatrol. These products allow securing web applications, evaluating network protection, blocking attacks in real time, ensuring compliance with industry and national standards, and training security specialists. Positive Technologies is the organizer of the annual Positive Hack Days international forum and security competition.

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.002 Low

EPSS

Percentile

54.4%

Related for PT-2018-01