Share: Email | Twitter

ID

VDE-2024-051

Published

2024-09-10 10:00 (CEST)

Last update

2024-09-10 08:35 (CEST)

Vendor(s)

PHOENIX CONTACT GmbH & Co. KG

Product(s)

Article No° Product Name Affected Version(s)
FL MGUARD 2102 < 10.4.1
FL MGUARD 2105 < 10.4.1
FL MGUARD 4102 PCI < 10.4.1
FL MGUARD 4102 PCIE < 10.4.1
FL MGUARD 4302 < 10.4.1
FL MGUARD 4305 < 10.4.1
FL MGUARD CENTERPORT VPN-1000 < 8.9.3
FL MGUARD CORE TX < 8.9.3
FL MGUARD CORE TX VPN < 8.9.3
FL MGUARD DELTA TX/TX < 8.9.3
FL MGUARD DELTA TX/TX VPN < 8.9.3
FL MGUARD GT/GT < 8.9.3
FL MGUARD GT/GT VPN < 8.9.3
FL MGUARD PCI4000 < 8.9.3
FL MGUARD PCI4000 VPN < 8.9.3
FL MGUARD PCIE4000 < 8.9.3
FL MGUARD PCIE4000 VPN < 8.9.3
FL MGUARD RS2000 TX/TX-B < 8.9.3
FL MGUARD RS2000 TX/TX VPN < 8.9.3
FL MGUARD RS2005 TX VPN < 8.9.3
FL MGUARD RS4000 TX/TX < 8.9.3
FL MGUARD RS4000 TX/TX-M < 8.9.3
FL MGUARD RS4000 TX/TX-P < 8.9.3
FL MGUARD RS4000 TX/TX VPN < 8.9.3
FL MGUARD RS4004 TX/DTX < 8.9.3
FL MGUARD RS4004 TX/DTX VPN < 8.9.3
FL MGUARD SMART2 < 8.9.3
FL MGUARD SMART2 VPN < 8.9.3
TC MGUARD RS2000 3G VPN < 8.9.3
TC MGUARD RS2000 4G ATT VPN < 8.9.3
TC MGUARD RS2000 4G VPN < 8.9.3
TC MGUARD RS2000 4G VZW VPN < 8.9.3
TC MGUARD RS4000 3G VPN < 8.9.3
TC MGUARD RS4000 4G ATT VPN < 8.9.3
TC MGUARD RS4000 4G VPN < 8.9.3
TC MGUARD RS4000 4G VZW VPN < 8.9.3

Summary

mGuards use an OpenSSH server for SSH access. This server is vulnerable to a remote code injection.


Last Update:

30. August 2024 09:21

Weakness

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')  (CWE-362) 

Summary

A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.


Impact

Attackers can inject code in the SSH server, which is run with high privileges.

Solution

Mitigation

Access to the SSH server should be limited to trustworthy networks or peers. Remote access to the SSH server should be disabled.

Remediation

Phoenix Contact strongly recommends upgrading affected mGuard devices to firmware version 8.9.3 / 10.4.1 or higher which fixes this vulnerability.

Reported by

CERT@VDE coordinated with Phoenix Contact