ICS Advisory

Delta Electronics DVW-W02W2-E2

Release Date
Alert Code
ICSA-23-033-04

1. EXECUTIVE SUMMARY

  • CVSS v3 9.9
  • ATTENTION: Public exploit available/exploitable remotely/low attack complexity 
  • Vendor: Delta Electronics 
  • Equipment: DVW-W02W2-E2 
  • Vulnerabilities: OS Command Injection 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a threat actor with low privileges to gain root access to the device, which could then allow them to send malicious commands to managed devices. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DVW-W02W2-E2, an industrial ethernet router, are affected: 

  • DVW-W02W2-E2: Version 2.42 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS COMMAND INJECTION') CWE-78 

The web server of the affected device is vulnerable to authenticated command injection via POST parameters. A threat actor could gain full access to the underlying operating system (OS) of the device. If the device is acting as a key device in an industrial network, or controls various critical equipment via serial ports, the threat actor could cause extensive damage in the corresponding network. 

CVE-2022-42139 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Taiwan 

3.4 RESEARCHER

CISA discovered a public Proof of Concept (PoC) as authored by T. Weber of CyberDanube Security Research, who reported it to Delta Electronics. 

4. MITIGATIONS

Delta Electronics patched this vulnerability in Version 2.5.2 and recommends all users update affected device firmware to that version or later. 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.