Lucene search

K
vulnrichmentBoschVULNRICHMENT:CVE-2023-46102
HistoryOct 25, 2023 - 2:19 p.m.

CVE-2023-46102

2023-10-2514:19:20
bosch
github.com
3
android client application
mqtt broker
des symmetric key
remote command execution
malicious mqtt broker
hmi device

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

The Android Client application, when enrolled to the AppHub server, connects to an MQTT
broker to exchange messages and receive commands to execute on the HMI device.
The protocol builds on top of MQTT to implement the remote management of the device is encrypted with a hard-coded DES symmetric key, that can be retrieved reversing both the Android Client application and the server-side web application.

This issue allows an attacker able to control a malicious MQTT broker on the same subnet
network of the device, to craft malicious messages and send them to the HMI device, executing arbitrary commands on the device itself.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:boschrexrothag:ctrl_hmi_web_panel-wr21_\\(wr2110\\):*:*:*:*:*:*:*:*"
    ],
    "vendor": "boschrexrothag",
    "product": "ctrl_hmi_web_panel-wr21_\\(wr2110\\)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:boschrexrothag:ctrl_hmi_web_panel-wr21_\\(wr2115\\):*:*:*:*:*:*:*:*"
    ],
    "vendor": "boschrexrothag",
    "product": "ctrl_hmi_web_panel-wr21_\\(wr2115\\)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:boschrexrothag:ctrl_hmi_web_panel-wr21_\\(wr2107\\):*:*:*:*:*:*:*:*"
    ],
    "vendor": "boschrexrothag",
    "product": "ctrl_hmi_web_panel-wr21_\\(wr2107\\)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-46102