CWE
836
Advisory Published
Updated

CVE-2023-4299

First published: Thu Aug 31 2023(Updated: )

Digi RealPort Protocol is vulnerable to a replay attack that may allow an attacker to bypass authentication to access connected equipment.

Credit: ics-cert@hq.dhs.gov ics-cert@hq.dhs.gov

Affected SoftwareAffected VersionHow to fix
Digi Realport<=1.9-40
Digi Realport<=4.8.488.0
Digi Connectport Ts 8\/16 Firmware<2.26.2.4
Digi Connectport Ts 8\/16
Digi Passport Firmware
Digi Passport
Digi Connectport Lts 8\/16\/32 Firmware<1.4.9
Digi Connectport Lts 8\/16\/32
Digi Cm Firmware
Digi Cm
Digi Portserver Ts Firmware
Digi Portserver Ts
Digi Portserver Ts Mei Firmware
Digi Portserver Ts Mei
Digi Portserver Ts Mei Hardened Firmware
Digi Portserver Ts Mei Hardened
Digi Portserver Ts M Mei Firmware
Digi Portserver Ts M Mei
Digi Portserver Ts P Mei Firmware
Digi Portserver Ts P Mei
Digi One Iap Firmware
Digi One Iap
Digi One Ia Firmware
Digi One Ia
Digi One Sp Ia Firmware
Digi One Sp Ia
Digi One Sp Firmware
Digi One Sp
Digi Wr31 Firmware
Digi Wr31
Digi Transport Wr11 Xt Firmware
Digi Transport Wr11 Xt
Digi Wr44 R Firmware
Digi Wr44 R
Digi Wr21 Firmware
Digi Wr21
Digi Connect Es Firmware<2.26.2.4
Digi Connect Es
Digi Connect Sp Firmware
Digi Connect Sp

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2023-4299.

  • What is the severity level of CVE-2023-4299?

    The severity level of CVE-2023-4299 is critical, with a severity value of 8.1.

  • What is the affected software of CVE-2023-4299?

    The affected software of CVE-2023-4299 includes Digi RealPort Protocol, Digi Connectport Ts 8/16 Firmware, Digi Connectport Lts 8/16/32 Firmware, Digi Cm Firmware, Digi Portserver Ts Firmware, Digi Portserver Ts Mei Firmware, Digi Portserver Ts Mei Hardened Firmware, Digi Portserver Ts M Mei Firmware, Digi Portserver Ts P Mei Firmware, Digi One Iap Firmware, Digi One Ia Firmware, Digi One Sp Ia Firmware, Digi One Sp Firmware, Digi Wr31 Firmware, Digi Transport Wr11 Xt Firmware, Digi Wr44 R Firmware, Digi Wr21 Firmware, Digi Connect Es Firmware, and Digi Connect Sp Firmware.

  • How does the vulnerability impact the affected software?

    The vulnerability allows an attacker to perform a replay attack and bypass authentication to access connected equipment.

  • Where can I find more information about CVE-2023-4299?

    You can find more information about CVE-2023-4299 at the following references: [Reference 1](https://www.cisa.gov/news-events/ics-advisories/icsa-23-243-04), [Reference 2](https://www.digi.com/getattachment/resources/security/alerts/realport-cves/Dragos-Disclosure-Statement.pdf).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203