ICS Advisory

Delta Electronics DIAEnergie (Update A)

Last Revised
Alert Code
ICSA-22-256-03

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/Low attack complexity
  • Vendor: Delta Electronics
  • Equipment: DIAEnergie
  • Vulnerabilities: Use of Hard-coded Credentials

2. UPDATE OR REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled “ICSA-22-256-03 Delta Industrial Automation DIAEnergie” that was published September 19, 2022, on the ICS webpage on cisa.gov/ICS

3. RISK EVALUATION

Successful exploitation of this vulnerability could lead to remote code execution.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

--------- Begin Update A Part 1 of 2 ---------

Delta Electronics reports this vulnerability affects the following versions of DIAEnergie, an industrial energy management system:

  • DIAEnergie: versions prior to 1.9.03.009

--------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

Executable files could be uploaded to certain directories using hard-coded bearer authorization, allowing remote code execution.

CVE-2022-3214 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

4.4 RESEARCHER

Y4er working with Trend Micro Zero Day Initiative reported this vulnerability to CISA.

5. MITIGATIONS

--------- Begin Update A Part 2 of 2 ---------

Delta Electronics fixed the reported vulnerability in version 1.9.03.009 and recommends all users update affected systems. Users can contact the front end sales or FAEs to get this version.

--------- End Update A Part 2 of 2 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.