-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0627
         Advisory (icsa-23-033-05) Delta Electronics DX-2100-L1-CN
                              3 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics DX-2100-L1-CN
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0432 CVE-2022-42140 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-033-05

Comment: CVSS (Max):  9.0 CVE-2023-0432 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-033-05)

Delta Electronics DX-2100-L1-CN

Original release date: February 02, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.0
  o ATTENTION: Public exploits available/exploitable remotely/low attack
    complexity
  o Vendor: Delta Electronics
  o Equipment: DX-2100-L1-CN
  o Vulnerabilities: OS Command Injection, Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker with
low privileges to gain root access or allow an unauthenticated attacker to
perform remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DX-2100-L1-CN, an industrial ethernet router, are
affected:

  o DX-2100-L1-CN: Version 1.5.0.10

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

The web configuration service of the affected device contains an authenticated
command injection vulnerability. It can be used to execute system commands on
the operating system (OS) from the device in the context of the user "root." If
the attacker has credentials for the web service, then the device could be
fully compromised.

CVE-2022-42140 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected device contains a stored cross-site scripting vulnerability in the
"net diagnosis" function in the web configuration service. This can be
exploited in the context of a victim's session. An attacker could deliver a
large variety of payloads that could lead to possibilities, such as remote code
execution.

CVE-2023-0432 has been assigned to this vulnerability. A CVSS v3 base score of
9.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

CISA discovered a public Proof of Concept (PoC) as authored by T. Weber of
CyberDanube Security Research, who reported it to Delta Electronics.

4. MITIGATIONS

Delta Electronics patched this vulnerability in Version 1.5.0.12 and recommends
all users update device firmware to that version or later.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=zW13
-----END PGP SIGNATURE-----