Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-180-01
HistoryJun 29, 2023 - 12:00 p.m.

Delta Electronics InfraSuite Device Master

2023-06-2912:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
15
delta electronics
infrasuite device master
vulnerabilities
access control
deserialization
remote execution
privilege escalation
update
network exposure
firewalls
risk assessment

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.6%

1. EXECUTIVE SUMMARY

  • ​CVSS v3 7.8 * ​**ATTENTION:**Exploitable remotely/low attack complexity
  • **​Vendor:**Delta Electronics
  • **​Equipment:**InfraSuite Device Master
  • **​Vulnerabilities:**Improper Access Control, Deserialization of Untrusted Data

2. RISK EVALUATION

​Successful exploitation of these vulnerabilities could allow an attacker to escalate privileges or remotely execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​The following Delta Electronics products are affected:

  • ​InfraSuite Device Master: Versions prior to 1.0.7

3.2 VULNERABILITY OVERVIEW

3.2.1 ​IMPROPER ACCESS CONTROL CWE-284

​An attacker could bypass the latest Delta Electronics InfraSuite Device Master (versions prior to 1.0.7) patch, which could allow an attacker to retrieve file contents.

CVE-2023-34316 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.2.2 ​IMPROPER ACCESS CONTROL CWE-284

​Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contain improper access controls that could allow an attacker to alter privilege management configurations, resulting in privilege escalation.

CVE-2023-30765 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.3 DESERIALIZATION OF UNTRUSTED DATA CWE-502

​Delta Electronics InfraSuite Device Master versions prior to 1.0.7 contains classes that cannot be deserialized, which could allow an attack to remotely execute arbitrary code.

CVE-2023-34347 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Energy

  • **​COUNTRIES/AREAS DEPLOYED:**Worldwide

  • **​COMPANY HEADQUARTERS LOCATION:**Taiwan

3.4 RESEARCHER

​Piotr Bazydlo (@chudypb) of Trend Micro’s Zero Day Initiative reported these vulnerabilities to CISA.

4. MITIGATIONS

​Delta Electronics has provided a fix to these vulnerabilities. Users are encouraged to update to the latest version.

  • ​Delta Electronics InfraSuite Device Master: Update to v1.0.7.

​CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • ​Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • ​Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • ​When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

​CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploits specifically target these vulnerabilities.

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.6%