[Japanese]

JVNDB-2023-002002

Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS)

Overview

CONPROSYS HMI System (CHS) provided by Contec Co., Ltd. contains multiple vulnerabilities listed below.

* Plaintext storage of a password (CWE-256) - CVE-2023-28713
* Incorrect permission assignment for critical resource (CWE-732) - CVE-2023-28399
* Improper access control (CWE-284) - CVE-2023-28657
* Cross-site scripting (CWE-79) - CVE-2023-28651
* Server-side request forgery (CWE-918)- CVE-2023-28824
* SQL injection (CWE-89) - CVE-2023-29154
* Improper control of interaction frequency (CWE-799) - CVE-2023-2758

Michael Heinzl reported the vulnerabilities listed below to JPCERT/CC, and JPCERT/CC coordinated with the developer.
CVE-2023-28713, CVE-2023-28399, CVE-2023-28657, CVE-2023-28651, CVE-2023-28824, CVE-2023-29154

Tenable, Inc. reported CVE-2023-2758 vulnerability to the developer, and based on the coordination request made by the developer, JPCERT/CC coordinated with Tenable, Inc. and the developer.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2023-28657


CVSS V3 Severity:
Base Metrics7.8 (High) [Other]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2023-28399


CVSS V3 Severity:
Base Metrics6.7 (Medium) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: Low
The above CVSS base scores have been assigned for CVE-2023-29154


CVSS V3 Severity:
Base Metrics5.5 (Medium) [Other]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-28713


CVSS V3 Severity:
Base Metrics4.8 (Medium) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-28651


CVSS V3 Severity:
Base Metrics4.3 (Medium) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-28824


CVSS V3 Severity:
Base Metrics3.7 (Low) [Other]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Low
The above CVSS base scores have been assigned for CVE-2023-2758
Affected Products


Contec
  • CONPROSYS HMI System (CHS) versions prior to 3.5.3

Impact

CVE-2023-28713
Because account information of the database is saved in a local file in plaintext, a user who can access the PC where the affected product is installed can obtain the information. As a result, information in the database may be obtained and/or altered by the user.

CVE-2023-28399
ACL (Access Control List) is not appropriately set to the local folder where the affected product is installed, therefore a wide range of privileges is permitted to a user of the PC where the affected product is installed. As a result, the user may be able to destroy the system and/or execute a malicious program.

CVE-2023-28657
A user of the PC where the affected product is installed may gain an administrative privilege. As a result, information regarding the product may be obtained and/or altered by the user.

CVE-2023-28651
If a user who can access the affected product with an administrative privilege configures specially crafted settings, an arbitrary script may be executed on the web browser of the other user who is accessing the affected product with an administrative privilege.

CVE-2023-28824
A user who can access the affected product with an administrative privilege may bypass the database restriction set on the query setting page, and connect to a user unintended database.

CVE-2023-29154
A user who can access the affected product with an administrative privilege may execute an arbitrary SQL command via specially crafted input to the query setting page.

CVE-2023-2758
Because the process to restrict illegitimate repetitive authentication is inadequate, a remote unauthenticated attacker may cause the condition where a user of the product becomes unable to login, by sending a request that contains a specific element in HTTP header repeatedly.
Solution

[Update the software]
Update the software to the latest version according to the information provided by the developer.
The developer has released Ver.3.5.3 that contains fixes for these vulnerabilities.
Vendor Information

Contec
CWE (What is CWE?)

  1. Unprotected Storage of Credentials(CWE-256) [Other]
  2. Improper Access Control(CWE-284) [Other]
  3. Incorrect Permission Assignment for Critical Resource(CWE-732) [Other]
  4. Cross-site Scripting(CWE-79) [Other]
  5. Improper Control of Interaction Frequency(CWE-799) [Other]
  6. SQL Injection(CWE-89) [Other]
  7. Server-Side Request Forgery (SSRF)(CWE-918) [Other]
CVE (What is CVE?)

  1. CVE-2023-28713
  2. CVE-2023-28399
  3. CVE-2023-28657
  4. CVE-2023-28651
  5. CVE-2023-28824
  6. CVE-2023-29154
  7. CVE-2023-2758
References

  1. JVN : JVNVU#93372935
  2. National Vulnerability Database (NVD) : CVE-2023-2758
  3. National Vulnerability Database (NVD) : CVE-2023-28399
  4. National Vulnerability Database (NVD) : CVE-2023-28651
  5. National Vulnerability Database (NVD) : CVE-2023-28657
  6. National Vulnerability Database (NVD) : CVE-2023-28713
  7. National Vulnerability Database (NVD) : CVE-2023-28824
  8. National Vulnerability Database (NVD) : CVE-2023-29154
Revision History

  • [2023/06/01]
      Web page was published
  • [2024/03/19]
      References : Contents were added