-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0626
         Advisory (icsa-23-033-04) Delta Electronics DVW-W02W2-E2
                              3 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics DVW-W02W2-E2
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-42139  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-033-04

Comment: CVSS (Max):  9.9 CVE-2022-42139 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-033-04)

Delta Electronics DVW-W02W2-E2

Original release date: February 02, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.9
  o ATTENTION: Public exploit available/exploitable remotely/low attack
    complexity
  o Vendor: Delta Electronics
  o Equipment: DVW-W02W2-E2
  o Vulnerabilities: OS Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a threat actor with
low privileges to gain root access to the device, which could then allow them
to send malicious commands to managed devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DVW-W02W2-E2, an industrial ethernet router, are
affected:

  o DVW-W02W2-E2: Version 2.42

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

The web server of the affected device is vulnerable to authenticated command
injection via POST parameters. A threat actor could gain full access to the
underlying operating system (OS) of the device. If the device is acting as a
key device in an industrial network, or controls various critical equipment via
serial ports, the threat actor could cause extensive damage in the
corresponding network.

CVE-2022-42139 has been assigned to this vulnerability. A CVSS v3 base score of
9.9 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

CISA discovered a public Proof of Concept (PoC) as authored by T. Weber of
CyberDanube Security Research, who reported it to Delta Electronics.

4. MITIGATIONS

Delta Electronics patched this vulnerability in Version 2.5.2 and recommends
all users update affected device firmware to that version or later.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=DTh5
-----END PGP SIGNATURE-----