7.2
CWE
326
Advisory Published
Updated

CVE-2023-27389: Weak Encryption

First published: Tue Apr 11 2023(Updated: )

Inadequate encryption strength vulnerability in CONPROSYS IoT Gateway products allows a remote authenticated attacker with an administrative privilege to apply a specially crafted Firmware update file, alter the information, cause a denial-of-service (DoS) condition, and/or execute arbitrary code. The affected products and versions are as follows: M2M Gateway with the firmware Ver.3.7.10 and earlier (CPS-MG341-ADSC1-111, CPS-MG341-ADSC1-931, CPS-MG341G-ADSC1-111, CPS-MG341G-ADSC1-930, and CPS-MG341G5-ADSC1-931), M2M Controller Integrated Type with firmware Ver.3.7.6 and earlier versions (CPS-MC341-ADSC1-111, CPS-MC341-ADSC1-931, CPS-MC341-ADSC2-111, CPS-MC341G-ADSC1-110, CPS-MC341Q-ADSC1-111, CPS-MC341-DS1-111, CPS-MC341-DS11-111, CPS-MC341-DS2-911, and CPS-MC341-A1-111), and M2M Controller Configurable Type with firmware Ver.3.8.8 and earlier versions (CPS-MCS341-DS1-111, CPS-MCS341-DS1-131, CPS-MCS341G-DS1-130, CPS-MCS341G5-DS1-130, and CPS-MCS341Q-DS1-131).

Credit: vultures@jpcert.or.jp

Affected SoftwareAffected VersionHow to fix
<=3.7.10
<=3.7.10
<=3.7.10
<=3.7.10
<=3.7.10
<=3.7.6
<=3.7.6
<=3.7.6
<=3.7.6
<=3.7.6
<=3.7.6
<=3.7.6
<=3.7.6
<=3.7.6
<=3.8.8
<=3.8.8
<=3.8.8
<=3.8.8
<=3.8.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-27389?

    CVE-2023-27389 is an inadequate encryption strength vulnerability in CONPROSYS IoT Gateway products that allows a remote authenticated attacker with administrative privilege to apply a specially crafted Firmware update file, alter information, cause a denial-of-service (DoS) condition, and/or execute arbitrary code.

  • Are CONPROSYS IoT Gateway products affected by CVE-2023-27389?

    Yes, CONPROSYS IoT Gateway products with firmware versions up to and including 3.7.10 are affected by CVE-2023-27389.

  • What is the severity of CVE-2023-27389?

    The severity of CVE-2023-27389 is high with a CVSS score of 7.2.

  • How can an attacker exploit CVE-2023-27389?

    An attacker can exploit CVE-2023-27389 by being authenticated remotely with administrative privilege and applying a specially crafted Firmware update file.

  • Is there a fix available for CVE-2023-27389?

    Yes, Contec provides a firmware update to address CVE-2023-27389. Please refer to the Contec website for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203