Advisory Details

June 21st, 2024

(Pwn2Own) Phoenix Contact CHARX SEC-3100 OCPP Protocol Improper Log Output Neutralization Remote Code Execution Vulnerability

ZDI-24-855
ZDI-CAN-23321

CVE ID CVE-2024-25997
CVSS SCORE 3.1, AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
AFFECTED VENDORS Phoenix Contact
AFFECTED PRODUCTS CHARX SEC-3100
VULNERABILITY DETAILS

This vulnerability allows network-adjacent attackers to injection malicious content into log files on affected installations of Phoenix Contact CHARX SEC-3100 devices. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the implementation of logging. The issue results from insufficient neutralization of special characters when writing to logs. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root.

ADDITIONAL DETAILS Phoenix Contact has issued an update to correct this vulnerability. More details can be found at:
https://cert.vde.com/en/advisories/VDE-2024-011/
DISCLOSURE TIMELINE
  • 2024-02-02 - Vulnerability reported to vendor
  • 2024-06-21 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT Chris Anastasio @mufinnnnnnn & Fabius Watson
BACK TO ADVISORIES