Wago PFC200 iocheckd service 'I/O-Check' cache Command Injection (CVE-2019-5171)

high Tenable OT Security Plugin ID 500815

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An exploitable command injection vulnerability exists in the iocheckd service I/O-Check' function of the WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send specially crafted packet at 0x1ea48 to the extracted hostname value from the xml file that is used as an argument to /etc/config-tools/config_interfaces interface=X1 state=enabled ip-address=<contents of ip node> using sprintf().

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://talosintelligence.com/vulnerability_reports/TALOS-2019-0962

Plugin Details

Severity: High

ID: 500815

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 2/14/2023

Updated: 9/4/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-5171

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:wago:pfc200_firmware:03.02.02%2814%29

Required KB Items: Tenable.ot/Wago

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2020

Vulnerability Publication Date: 3/12/2020

Reference Information

CVE: CVE-2019-5171

CWE: 78