Published:2023/05/31  Last Updated:2023/05/31

JVNVU#93372935
Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS)

Overview

CONPROSYS HMI System (CHS) provided by Contec Co., Ltd. contains multiple vulnerabilities.

Products Affected

  • CONPROSYS HMI System (CHS) versions prior to 3.5.3

Description

CONPROSYS HMI System (CHS) provided by Contec Co., Ltd. contains multiple vulnerabilities listed below.

  • Plaintext storage of a password (CWE-256) - CVE-2023-28713
    CVSS v3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Base Score: 5.5
  • Incorrect permission assignment for critical resource (CWE-732) - CVE-2023-28399
    CVSS v3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score: 7.8
  • Improper access control (CWE-284) - CVE-2023-28657
    CVSS v3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
  • Cross-site scripting (CWE-79) - CVE-2023-28651
    CVSS v3 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N Base Score: 4.8
  • Server-side request forgery (CWE-918)- CVE-2023-28824
    CVSS v3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Base Score: 4.3
  • SQL injection (CWE-89) - CVE-2023-29154
    CVSS v3 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L Base Score: 6.7
  • Improper control of interaction frequency (CWE-799) - CVE-2023-2758
    CVSS v3 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Base Score: 3.7

Impact

CVE-2023-28713
Because account information of the database is saved in a local file in plaintext, a user who can access the PC where the affected product is installed can obtain the information.  As a result, information in the database may be obtained and/or altered by the user.

CVE-2023-28399
ACL (Access Control List) is not appropriately set to the local folder where the affected product is installed, therefore a wide range of privileges is permitted to a user of the PC where the affected product is installed.  As a result, the user may be able to destroy the system and/or execute a malicious program.

CVE-2023-28657
A user of the PC where the affected product is installed may gain an administrative privilege.  As a result, information regarding the product may be obtained and/or altered by the user.

CVE-2023-28651
If a user who can access the affected product with an administrative privilege configures specially crafted settings, an arbitrary script may be executed on the web browser of the other user who is accessing the affected product with an administrative privilege.

CVE-2023-28824
A user who can access the affected product with an administrative privilege may bypass the database restriction set on the query setting page, and connect to a user unintended database.

CVE-2023-29154
A user who can access the affected product with an administrative privilege may execute an arbitrary SQL command via specially crafted input to the query setting page.

CVE-2023-2758
Because the process to restrict illegitimate repetitive authentication is inadequate, a remote unauthenticated attacker may cause the condition where a user of the product becomes unable to login, by sending a request that contains a specific element in HTTP header repeatedly.

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.
The developer has released Ver.3.5.3 that contains fixes for these vulnerabilities.

Vendor Status

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Michael Heinzl reported the vulnerabilities listed below to JPCERT/CC, and JPCERT/CC coordinated with the developer.
CVE-2023-28713, CVE-2023-28399, CVE-2023-28657, CVE-2023-28651, CVE-2023-28824, CVE-2023-29154

Tenable, Inc. reported CVE-2023-2758 vulnerability to the developer, and based on the coordination request made by the developer, JPCERT/CC coordinated with Tenable, Inc. and the developer.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2023-28399
CVE-2023-28651
CVE-2023-28657
CVE-2023-28713
CVE-2023-28824
CVE-2023-29154
JVN iPedia