Lucene search

K
zdtChizuru Toyama1337DAY-ID-39164
HistoryNov 28, 2023 - 12:00 a.m.

Loytec LINX Configurator 7.4.10 Insecure Transit / Cleartext Secrets Vulnerability

2023-11-2800:00:00
Chizuru Toyama
0day.today
197
loytec linx configurator
insecure transit
cleartext secrets
vulnerability
cve-2023-46383
cve-2023-46384
cve-2023-46385
http basic authentication
credential theft
hard-coded password
url parameter

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

45.1%

[+] CVE                                 : CVE-2023-46383, CVE-2023-46384, CVE-2023-46385 
[+] Title                                : Multiple vulnerabilities in Loytec LINX Configurator 
[+] Vendor                           : LOYTEC electronics GmbH
[+] Affected Product(s)     : LINX Configurator 7.4.10
[+] Affected Components : LINX Configurator
[+] Discovery Date             : 01-Sep-2021
[+] Publication date           : 03-Nov-2023
[+] Discovered by               : Chizuru Toyama of TXOne networks


[Vulnerability Description]

 CVE-2023-46383 : Insecure Permissions
 Loytec LINX Configurator could be connected to Loytec devices with
 an administrator credential, and it could configure device settings. 
 Since it uses HTTP Basic Authentication, which transmits usernames 
 and passwords in base64-encoded cleartext, so anyone could easily
 steal credentials if they sniff network traffics. Once obtaining the
 admin password, attackers could connect and control Loytec devices 
 via LINX configurator.
 
 CVE-2023-46384 :  Insecure Permissions 
 Following registry key contains hard-coded clear text admin password 
 for recently connected Loytec device. (password cache) If an attacker 
 succeeds in getting this registry key value, attackers could connect 
 and control Loytec devices via LINX configurator.

  Key: Computer\HKEY_CURRENT_USER\SOFTWARE\LOYTEC\LOYTEC LINX Configurator\OhioIni
  Value name: ftp_pass
  Value dada: <admin password>

 CVE-2023-46385 : Insecure Permissions
 When Loytec LINX Configurator connects to a device, it sends HTTP GET 
 request to login. Since cleartext password is passed as an URL parameter, 
 "password" without sufficient protection, anyone could easily steal 
 credentials if they sniff network traffics. Once obtaining the admin 
 password, attackers could connect and control Loytec devices via LINX 
 configurator.
 http://<IP>:<port>/webui/config/system?username=admin&password=<admin password>&login=Login


[Timeline]

 01-Sep-2021 : Vulnerabilities discovered
 13-Oct-2021 : Trend Micro ZDI (Zero Day Initiative) reported to vendor (no response)
 07-Oct-2022 : ICS CERT reported to vendor (no response)
 03-Nov-2023 : Public Disclosure

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

45.1%

Related for 1337DAY-ID-39164