WAGO fixes config export flaw threatening data leak from industrial devices

1 year ago 107
BOOK THIS SPACE FOR AD
ARTICLE AD

Charlie Osborne 18 January 2023 at 15:34 UTC
Updated: 18 January 2023 at 15:52 UTC

Severity somewhat blunted by reboot-related caveat

WAGO patches config export flaw exposing firmware, VPN in industrial devices

Security researchers have disclosed a vulnerability that potentially led to exposure of sensitive data and credential theft in WAGO products.

Headquartered in Germany with locations worldwide, WAGO creates networking solutions for industrial systems, the cloud, and edge engineering. Products include PLC controllers, touch panels, sensors, and industrial switches.

On January 16, researchers from ONEKEY published a security advisory exploring two issues impacting a range of WAGO solutions.

While the detection of a command injection vulnerability in WAGO Series PFC100 configuration API turned out to be a false positive, a path traversal bug was also flagged – and this pointed toward a dubious PHP file and separate security flaw.

Authentication disabled

According to the researchers, attackers could exploit an unauthenticated configuration export vulnerability in the system by using an emulated device.

Tracked as CVE-2022-3738, the vulnerability is described as a PHP error in the WAGO web admin interface file download.php, as some lines are commented using a multi-line comment.

Read more of the latest hardware security news

“This effectively disables the authentication and authorization checks that were supposed to be performed on those lines,” the team says. “A successful exploit could allow the attacker to download a copy of the running firmware or the VPN configuration.”

Speaking to The Daily Swig, Florian Lukavsky, CTO and founder at ONEKEY, said leaks could include cryptographic private keys used by the VPN client, usernames, password hashes, and config information such as network or PLC settings.

Reboot requirement

However, the vulnerability only achieved a medium CVSS severity score of 4.3.

Lukavsky noted that a prerequisite for successful exploitation was that an operator had exported target data since the most recent reboot. But he also observed that “since these devices usually run in industrial settings the reboot frequency is likely low, increasing the likelihood of export files to be present.

“If not for the non-reboot requirement, one could argue a high impact on confidentiality,” Lukavsky added. “This would raise the overall CVSS Base Score to 6.5 but would still keep it at medium because the integrity and availability of the system are not directly impacted by the vulnerability. We did not find a way to access the data after a reboot, so we are not aware of any circumventions.”

The aforementioned path traversal issue was rendered “useless” because it could “only be triggered by a user with administrative privileges”, said ONEKEY.

Users are advised to update their builds of affected WAGO products, which include PFC100, PFC200, Edge Controller, and various Touch Panel models.

The bugs were reported to WAGO PSIRT during October 2022.

The Daily Swig reached out to WAGO and we will update this story if and when we hear back.

RECOMMENDED Car companies massively exposed to web vulnerabilities

Read Entire Article