-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.5374.2
   Advisory (icsa-22-298-07) Delta Electronics InfraSuite Device Master
                              12 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics InfraSuite Device Master
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41779 CVE-2022-41778 CVE-2022-41776
                   CVE-2022-41772 CVE-2022-41688 CVE-2022-41657
                   CVE-2022-41644 CVE-2022-41629 CVE-2022-40202
                   CVE-2022-38142  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-298-07

Revision History:  January 12 2023: Vendor Update
                   October 26 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-298-07)

Delta Electronics InfraSuite Device Master (Update A)

Original release date: January 10, 2023 | Last revised: January 11, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Delta Electronics
  o Equipment: InfraSuite Device Master
  o Vulnerabilities: Deserialization of Untrusted Data, Path Traversal, Missing
    Authentication for Critical Function

2. UPDATE OR REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-22-298-07 Delta Electronics InfraSuite Device Master that was published
October 25, 2022, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an unauthenticated
attacker to remotely execute code, cause a denial-of-service condition by
remotely deleting files or changing group privileges, or remotely read and
write files, all with local administrator privileges.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of InfraSuite Device Master, a real-time device
monitoring software, are affected:

  o Version 00.00.01a and prior

- --------- Begin Update A part 1 of 2 ---------

  o InfraSuite Device Master: Versions prior to 1.0.3 (CVE-2022-41657 and
    CVE-2022-40202 only)

- --------- End Update A part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 DESERIALIZATION OF UNTRUSTED DATA CWE-502

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior
deserialize user-supplied data provided through the Device-DataCollect service
port without proper verification. An attacker could provide malicious
serialized objects to execute arbitrary code upon deserialization.

CVE-2022-41778 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

4.2.2 DESERIALIZATION OF UNTRUSTED DATA CWE-502

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior
deserialize user-supplied data provided through the Device-Gateway service port
without proper verification. An attacker could provide malicious serialized
objects to execute arbitrary code upon deserialization.

CVE-2022-38142 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

4.2.3 DESERIALIZATION OF UNTRUSTED DATA CWE-502

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior
deserialize network packets without proper verification. If the device connects
to an attacker-controlled server, the attacker could send maliciously crafted
packets that would be deserialized and executed, leading to remote code
execution.

CVE-2022-41779 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

4.2.4 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior allow
attacker provided data already serialized into memory to be used in file
operation application programmable interfaces (APIs). This could create
arbitrary files, which could be used in API operations and could ultimately
result in remote code execution.

CVE-2022-41657 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

4.2.5 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior
mishandle .ZIP archives containing characters used in path traversal. This path
traversal could result in remote code execution.

CVE-2022-41772 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

4.2.6 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The database backup function in Delta Electronics InfraSuite Device Master
Versions 00.00.01a and prior lacks proper authentication. An attacker could
provide malicious serialized objects which, when deserialized, could activate
an opcode for a backup scheduling function without authentication. This
function allows the user to designate all function arguments and the file to be
executed. This could allow the attacker to start any new process and achieve
remote code execution.

CVE-2022-40202 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

4.2.7 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306  

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lack
proper authentication for functions that create and modify user groups. An
attacker could provide malicious serialized objects that could run these
functions without authentication to create a new user and add them to the
administrator group.

CVE-2022-41688 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

4.2.8 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior lacks
authentication for a function that changes group privileges. An attacker could
use this to create a denial-of-service state or escalate their own privileges.

CVE-2022-41644 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

4.2.9 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306  

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow
unauthenticated users to trigger the WriteConfiguration method, which could
allow an attacker to provide new values for user configuration files such as
UserListInfo.xml. This could lead to the changing of administrative passwords.

CVE-2022-41776 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

4.2.10 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Delta Electronics InfraSuite Device Master versions 00.00.01a and prior allow
unauthenticated users to access the aprunning endpoint, which could allow an
attacker to retrieve any file from the "RunningConfigs" directory. The attacker
could then view and modify configuration files such as UserListInfo.xml, which
would allow them to see existing administrative passwords.

CVE-2022-41629 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

4.4 RESEARCHER

kimiya, working with Trend Micro Zero Day Initiative, reported these
vulnerabilities to CISA.

5. MITIGATIONS

- --------- Begin Update A part 2 of 2 ---------

Delta Electronics recommends users uninstall old versions of InfraSuite Device
Master and reinstall the updated Version 1.0.3 using the installer .

- --------- End Update A part 2 of 2 ---------

Delta Electronics also recommends users follow CISA's security recommendations.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY79TmskNZI30y1K9AQgSig//V9B6nlOwQkzDHduZWAK9+iOoUKAivDJO
6tdztNRSuEKj5+JVqI4/3IDsAsJ/+H/sbikpAhp/E0M4cmbcZsUKGdguwkBLFevd
ZZaqkr95cHw//Rl4ZKPazxKSQONONmZKoiueD6A4M2hXZSC2ynDmdtSrcj1vHGh4
IaapQ05+rUlRWIuksiZFq2M3R6zOcR4P5lTwBgWz4/yCKYLdm3834Aj5vd4CIX7P
iFftisEtZrG4zUXpnojMmeP92zC7qJQaluUvCImk6DH4RrnUgfb6mvBKQN90MdF2
FPKlXJG52rM8qXaNgrJrWFl9bsiWLe9s0teuyy0RistG0GfFDaZktH+K3d3ZjhdP
RIwhgHB4wLXgD1AMGcjbMz5GWkcuynNq6lVm8pLFXIXjrmQABFkWpZB4Rk2hWHBp
cI2xkWIrIJOFuFBtkjBeHoIEjLL1F3cXUmQ/If2QFgbwKJdyjUMDCJusdM2MCFoF
mKmCeyb6weeGPKilZvhNvHcamP/gIq3bypBOwxXDcxGPZSWqY1FY6yDonnYYQexx
NG1LZFs8g3kJ3EB85IIvqf8rhWrVYscZ64ZFaWoRCAVSKvxHLrt74yZPjCnuHDmb
X0AzpVprp4nBW9tW0fRhV6uxnGUdPtxdQGjzTNwuHYdox9m8ptTq1KGI1bRwz2YY
sycjSATHvaM=
=Kb6D
-----END PGP SIGNATURE-----