Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Delta Electronics Patches Serious Flaws in Industrial Networking Devices

Taiwan-based Delta Electronics has patched potentially serious vulnerabilities in two of its industrial networking products.

The flaws were identified by researchers at CyberDanube, a new industrial cybersecurity company based in Austria, in Delta’s DX-2100-L1-CN 3G cloud router and the DVW-W02W2-E2 industrial wireless access point.

Taiwan-based Delta Electronics has patched potentially serious vulnerabilities in two of its industrial networking products.

The flaws were identified by researchers at CyberDanube, a new industrial cybersecurity company based in Austria, in Delta’s DX-2100-L1-CN 3G cloud router and the DVW-W02W2-E2 industrial wireless access point.

Delta Electronics router vulnerability The researchers conducted their analysis on so-called digital twins, which involve virtualization techniques, rather than by looking at the actual devices.

In the 3G router, they discovered an authenticated command injection issue and a stored cross-site scripting (XSS) flaw. The command injection vulnerability can allow an attacker who has credentials for the web service to execute system commands on the OS with root privileges.

While exploitation of the security hole requires authentication, CyberDanube founder and technical director Thomas Weber told SecurityWeek that the XSS vulnerability could be leveraged by an attacker to bypass the authentication requirement.

In the case of the Delta access point, CyberDanube researchers discovered an authenticated command injection vulnerability.

“[The vulnerability] allows an attacker to gain full access to the underlying operating system of the device with all implications. If such a device is acting as a key device in an industrial network, or controls various critical equipment via serial ports, more extensive damage in the corresponding network can be done by an attacker,” CyberDanube said in an advisory published on Wednesday.

Weber explained that in the case of this vulnerability an attacker could obtain the credentials required for exploitation by doing ARP spoofing on the network or thorough brute-force attacks, noting that the difficulty of obtaining the credentials generally depends on the strength of the password.

The vulnerabilities, both rated ‘high impact’ by CyberDanube, were reported to the vendor in August and firmware patches were released in November. The cybersecurity firm has released advisories with technical details for both products (DX-2100-L1-CN and DVW-W02W2-E2).

Advertisement. Scroll to continue reading.

Vulnerabilities affecting products from Delta Electronics should not be ignored. In August, the US Cybersecurity and Infrastructure Security Agency (CISA) warned that a flaw affecting industrial automation software made by the company had been exploited in attacks.

Related: Many Critical Flaws Patched in Delta Electronics Energy Management System

Related: Several Horner PLC Software Vulnerabilities Allow Code Execution via Malicious Font Files

Related: Exploitation of Flaws in Delta Energy Management System Could Have ‘Dire Consequences’

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.