Multiple vulnerabilities in Delinea Secret Server

Posted date 06/09/2023
Importance
5 - Critical
Affected Resources

The following versions of Delinea Secret Server are affected:

  • 10.9.000002 version;
  • 11.4.000002 version (CVE-2023-4588 only).
Description

INCIBE has coordinated the publication of 2 vulnerabilities that affect Delinea Secret Server, a privileged access management software (PAM), which have been discovered by Héctor de Armas Padrón (@3v4SI0N).

These vulnerabilities have been assigned the following codes, CVSS v3.1 base score, CVSS vector string and the CWE vulnerability type of each vulnerability:

  • CVE-2023-4588: CVSS v3.1: 6,8 | CVSS: AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N | CWE-552.
  • CVE-2023-4589: CVSS v3.1: 9,1 | CVSS: AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H | CWE-345.
Solution

There is no reported solution at this time.

Detail
  • CVE-2023-4588: file accessibility vulnerability. Exploitation of this vulnerability could allow an authenticated user with administrative privileges to create a backup file in the application's webroot directory, changing the default backup directory to the wwwroot folder, and download it with some configuration files such as encryption.config/ and database.config stored in the wwwroot directory, exposing the database credentials in plain text.
  • CVE-2023-4589: insufficient data authenticity verification vulnerability. An attacker with an administrator account could perform software updates without proper integrity verification mechanisms. In this scenario, the update process lacks digital signatures and fails to validate the integrity of the update package, allowing the attacker to inject malicious applications during the update.
Etiquetas