ICS Advisory

Phoenix Contact Classic Line Controllers

Last Revised
Alert Code
ICSA-22-172-03

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Phoenix Contact
  • Equipment: ILC, AXC, RFC, PC WORX, FC
  • Vulnerability: Insufficient Verification of Data Authenticity

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to upload logic with arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the classic line industrial controllers, are affected:

  • ILC 1x0 All variants
  • ILC 1x1 All variants
  • ILC 1x1 GSM/GPRS: Article number 2700977
  • ILC 3xx All variants
  • AXC 1050: Article number 2700988
  • AXC 1050 XC: Article number 2701295
  • AXC 3050: Article number 2700989
  • RFC 480S PN 4TX: Article number 2404577
  • RFC 470 PN 3TX: Article number 2916600
  • RFC 470S PN 3TX: Article number 2916794
  • RFC 460R PN 3TX: Article number 2700784
  • RFC 460R PN 3TX-S: Article number 1096407
  • RFC 430 ETH-IB: Article number 2730190
  • RFC 450 ETH-IB: Article number 2730200
  • PC WORX SRT: Article number 2701680
  • PC WORX RT BASIC: Article number 2700291
  • FC 350 PCI ETH: Article number 2730844

3.2 VULNERABILITY OVERVIEW

3.2.1    INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

The affected product lacks a function to check integrity and authenticity of uploaded logic, which could allow an attacker to execute malicious code on the device.

CVE-2022-31800 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Daniel dos Santos and Jos Wetzels of Forescout Technologies reported this vulnerability to CISA.

4. MITIGATIONS

Phoenix Contact has provided the following mitigations and workarounds:

  • Phoenix Contact classic line industrial controllers are developed and designed for the use in closed industrial networks using a defense-in-depth approach focusing on network segmentation and communication robustness. In such an approach, users are protected against attacks, (especially from the outside) by a multi-level perimeter, including firewalls as well as dividing the plant into OT zones by using firewalls. This concept is supported by organizational measures in the production plant as part of a security management system. To accomplish security here measures are required at all levels. Ensure that the logic is always transferred or stored in protected environments. This is valid for data in transmission as well as data in rest. 
  • Connections between the engineering tools and the controller must always be in a locally protected environment or protected by VPN for remote access. 
  • Project data should not send as a file via email or other transfer mechanisms without additional integrity and authenticity checks. 
  • Project data should be saved in protected environments only. 
  • Customers using Phoenix Contact classic line controllers are recommended to operate the devices in closed networks or protected with a suitable firewall as intended. 

Measures to protect devices based on classic control technology

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens