Multiple vulnerabilities in Viessmann Climate Solutions Vitogate 300



Published: 2024-09-16
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-5222
CVE-2023-5702
CVE-2023-45852
CWE-ID CWE-798
CWE-425
CWE-77
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Vitogate 300
Hardware solutions / Firmware

Vendor Viessmann

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use of hard-coded credentials

EUVDB-ID: #VU97309

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-5222

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in application code within the isValidUser function in the /cgi-bin/vitogate.cgi file. A remote unauthenticated attacker can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Vitogate 300: 2.1.3.0

External links

http://github.com/Push3AX/vul/blob/main/viessmann/Vitogate300_HardcodedPassword.md
http://vuldb.com/?id.240364
http://vuldb.com/?ctiid.240364
http://www.cisa.gov/news-events/ics-advisories/icsa-24-254-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Direct Request ('Forced Browsing')

EUVDB-ID: #VU97310

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-5702

CWE-ID: CWE-425 - Direct Request ('Forced Browsing')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to an error in the /cgi-bin/ file. A remote attacker on the local network can gain access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Vitogate 300: 2.1.3.0

External links

http://github.com/GTA12138/vul/blob/main/Viessmann/Vitogate300_Document_Unauthorized_Access.md
http://vuldb.com/?ctiid.243140
http://vuldb.com/?id.243140
http://www.cisa.gov/news-events/ics-advisories/icsa-24-254-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Command Injection

EUVDB-ID: #VU97312

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-45852

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in the /cgi-bin/vitogate.cgi file. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Vitogate 300: 2.1.3.0

External links

http://connectivity.viessmann.com/gb/mp-fp/vitogate/vitogate-300-bn-mb.html
http://github.com/Push3AX/vul/blob/main/viessmann/Vitogate300_RCE.md
http://www.cisa.gov/news-events/ics-advisories/icsa-24-254-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###