ICS/OT

Flaws in Delta OT Monitoring Product Can Allow Hackers to Hide Destructive Activities

Critical vulnerabilities in a Delta OT monitoring product can allow hackers to hide their destructive activities from the victim.

Delta InfraSuite vulnerabilities

Critical vulnerabilities in a Delta Electronics operational technology (OT) monitoring product can allow hackers to hide destructive activities from the targeted organization’s employees.

The affected product is Delta’s InfraSuite Device Master and the existence of the vulnerabilities came to light in late November, when advisories were published by the US cybersecurity agency CISA and Trend Micro’s Zero Day Initiative (ZDI), which coordinated the disclosure on behalf of researchers Piotr Bazydlo and Nguyen Dinh Hoang.

InfraSuite Device Master is described by the vendor as a data center facility monitoring software that enables real-time monitoring of critical devices, including power and cooling systems, building sensors, and industrial control systems (ICS) such as programmable logic controllers (PLCs) and power meters. 

Four types of vulnerabilities have been identified, including two that have been assigned a ‘critical severity’ rating. The critical flaws can be exploited by a remote, unauthenticated attacker to execute arbitrary code on the targeted system.

The other two security holes, rated ‘high severity’, can be exploited for remote code execution and to obtain sensitive information, such as plaintext credentials. 

ZDI’s Dustin Childs told SecurityWeek that one of the critical vulnerabilities, tracked as CVE-2023-47207, can be exploited from the internet if the system is accessible from the web. 

“A successful exploit would allow the attacker to gain administrative privileges,” Childs explained. “They would be able to take any actions an administrator would normally be able to perform.”

In a real world environment, Childs said, an attacker could exploit the vulnerabilities to compromise InfraSuite Device Master and hide potentially important alerts from the operator.

Advertisement. Scroll to continue reading.

If the attacker uses other exploits to target an OT system within the victim’s environment in an attempt to cause disruption or damage, they could also hack the Delta monitoring product to hide messages indicating a problem with the OT system. 

Childs said a perfect example of such an attack in the real world is Stuxnet, in which malware was designed to cause damage to ICS associated with centrifuges at the Natanz nuclear facility in Iran, while also attempting to hide the manipulation of centrifuge behavior. 

Delta Electronics product vulnerabilities have reportedly been targeted by malicious actors

Related: Delta Electronics Patches Serious Flaws in Industrial Networking Devices

Related: Unpatched Loytec Building Automation Flaws Disclosed 2 Years After Discovery 

Related: Many Critical Flaws Patched in Delta Electronics Energy Management System

Related Content

Vulnerabilities

Intel has published 41 new May 2024 Patch Tuesday advisories covering a total of more than 90 vulnerabilities. 

ICS/OT

Several ICS vendors released advisories on Tuesday to inform customers about vulnerabilities found in their products. 

ICS/OT

A critical vulnerability in the Cinterion cellular modems can be exploited for remote code execution via SMS messages.

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version