Share: Email | Twitter

ID

VDE-2024-056

Published

2024-10-15 10:00 (CEST)

Last update

2024-10-15 09:14 (CEST)

Vendor(s)

MB connect line GmbH

Product(s)

Article No° Product Name Affected Version(s)
mbNET.mini <= 2.2.13

Summary

Multiple vulnerabilities have been discovered in MB connect line mbNET.mini product allowing for RCE or unauthorized file access.

Vulnerabilities



Last Update
15. Oktober 2024 09:13
Weakness
Missing Authentication for Critical Function (CWE-306)
Summary

An unauthenticated remote attacker can execute OS commands via UDP on the device due to missing authentication.

Last Update
15. Oktober 2024 09:13
Weakness
Use of Hard-coded Credentials (CWE-798)
Summary

The devices contain two hard coded user accounts with hardcoded passwords that allow an unauthenticated remote attacker for full control of the affected devices.

Last Update
15. Oktober 2024 09:13
Weakness
Improper Input Validation (CWE-20)
Summary

An unauthenticated local attacker can gain admin privileges by deploying a config file due to improper input validation.

Last Update
15. Oktober 2024 09:13
Weakness
Weak Encoding for Password (CWE-261)
Summary

An unauthenticated local attacker can decrypt the devices config file and therefore compromise the device due to a weak implementation of the encryption used.

Last Update
15. Oktober 2024 09:13
Weakness
Files or Directories Accessible to External Parties (CWE-552)
Summary

An unauthenticated remote attacker can get read access to files in the "/tmp" directory due to missing authentication.

Impact

CVE-2024-45271, CVE-2024-45274 and CVE-2024-45275 allow remote code execution with system privileges, resulting in full compromise of the device.

CVE-2024-45273 allows undetectable tampering and manipulation of encrypted configuration files.

CVE-2024-45276 allows unauthenticated access to potential sensitive files.

Solution

Remediation

Update mbNET.mini to version 2.3.1.

Reported by

CERT@VDE coordinated with Red Lion Europe

Reported by Moritz Abrell of SySS GmbH