Advisory Details

June 21st, 2024

(Pwn2Own) Phoenix Contact CHARX SEC-3100 plctool Improper Privilege Management Local Privilege Escalation Vulnerability

ZDI-24-863
ZDI-CAN-23305

CVE ID CVE-2024-26002
CVSS SCORE 7.8, AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Phoenix Contact
AFFECTED PRODUCTS CHARX SEC-3100
VULNERABILITY DETAILS

This vulnerability allows local attackers to escalate privileges on affected installations of Phoenix Contact CHARX SEC-3100 devices. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within the plctool binary. The binary can be abused to set incorrect permissions on files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root.

ADDITIONAL DETAILS Phoenix Contact has issued an update to correct this vulnerability. More details can be found at:
https://cert.vde.com/en/advisories/VDE-2024-011/
DISCLOSURE TIMELINE
  • 2024-02-02 - Vulnerability reported to vendor
  • 2024-06-21 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT Midnight Blue / PHP Hooligans
BACK TO ADVISORIES