Multiple vulnerabilities in Delta Electronics InfraSuite Device Master



Published: 2023-11-29 | Updated: 2023-12-01
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-46690
CVE-2023-47207
CVE-2023-39226
CVE-2023-47279
CWE-ID CWE-22
CWE-502
CWE-749
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
InfraSuite Device Master
Other software / Other software solutions

Vendor Delta Electronics, Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU83547

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-46690

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote user can send a specially crafted HTTP request and write arbitrary files on the system, leading to arbitrary code execution.

Mitigation

Install update from vendor's website.

Vulnerable software versions

InfraSuite Device Master: 1.0.7

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-331-01
http://www.zerodayinitiative.com/advisories/ZDI-23-1752/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU83548

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47207

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

InfraSuite Device Master: 1.0.7

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-331-01
http://www.zerodayinitiative.com/advisories/ZDI-23-1753/
http://www.zerodayinitiative.com/advisories/ZDI-23-1754/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Exposed dangerous method or function

EUVDB-ID: #VU83549

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39226

CWE-ID: CWE-749 - Exposed Dangerous Method or Function

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the system.

The vulnerability exists due to exposed dangerous method or function. A remote attacker can execute arbitrary code through a single UDP packet.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

InfraSuite Device Master: 1.0.7

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-331-01
http://www.zerodayinitiative.com/advisories/ZDI-23-1755/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Path traversal

EUVDB-ID: #VU83555

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47279

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

InfraSuite Device Master: 1.0.7

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-331-01
http://www.zerodayinitiative.com/advisories/ZDI-23-1756/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###