-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3528
            Advisory (icsa-21-294-02) Delta Electronics DIALink
                              22 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           DIALink
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Existing Account      
                   Cross-site Scripting            -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Mitigation
CVE Names:         CVE-2021-38488 CVE-2021-38428 CVE-2021-38424
                   CVE-2021-38422 CVE-2021-38420 CVE-2021-38418
                   CVE-2021-38416 CVE-2021-38411 CVE-2021-38407
                   CVE-2021-38403  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-294-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-294-02)

Delta Electronics DIALink

Original release date: October 21, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Delta Electronics
  o Equipment: DIALink
  o Vulnerabilities: Cleartext Transmission of Sensitive Information,
    Cross-site Scripting, Improper Neutralization of Formula Elements in a CSV
    File, Cleartext Storage of Sensitive Information, Uncontrolled Search Path
    Element, Incorrect Default Permissions

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
access unauthorized information, remotely execute code, access the application
directory and escalate privileges, take over the system where the software is
installed, and modify the installation directory and upload malicious files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the DIALink industrial automation server are
affected:

  o DIALink: Versions 1.2.4.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

The affected product runs by default on HTTP, which may allow an attacker to be
positioned between the traffic and perform a machine-in-the-middle attack to
access information without authorization.

CVE-2021-38418 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to cross-site scripting because an
authenticated attacker can inject arbitrary JavaScript code into the parameter
name of the API schedule, which may allow an attacker to remotely execute code.

CVE-2021-38428 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/
C:L/I:L/A:N ).

3.2.3 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to cross-site scripting because an
authenticated attacker can inject arbitrary JavaScript code into the parameter
comment of the API events, which may allow an attacker to remotely execute
code.

CVE-2021-38488 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/
C:L/I:L/A:N ).

3.2.4 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to cross-site scripting because an
authenticated attacker can inject arbitrary JavaScript code into the parameter
name of the API devices, which may allow an attacker to remotely execute code.

CVE-2021-38407 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/
C:L/I:L/A:N ).

3.2.5 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to cross-site scripting because an
authenticated attacker can inject arbitrary JavaScript code into the parameter
supplier of the API maintenance, which may allow an attacker to remotely
execute code.

CVE-2021-38403 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/
C:L/I:L/A:N ).

3.2.6 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to cross-site scripting because an
authenticated attacker can inject arbitrary JavaScript code into the parameter
deviceName of the API modbusWriter-Reader, which may allow an attacker to
remotely execute code.

CVE-2021-38411 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/
C:L/I:L/A:N ).

3.2.7 IMPROPER NEUTRALIZATION OF FORMULA ELEMENTS IN A CSV FILE CWE-1236

The tag interface of the affected product is vulnerable to an attacker
injecting formulas into the tag data. Those formulas may then be executed when
it is opened with a spreadsheet application.

CVE-2021-38424 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:R/S:C/
C:L/I:L/A:L ).

3.2.8 CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

The affected product stores sensitive information in cleartext, which may allow
an attacker to have extensive access to the application directory and escalate
privileges.

CVE-2021-38422 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.9 UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The affected product insecurely loads libraries, which may allow an attacker to
use DLL hijacking and takeover the system where the software is installed.

CVE-2021-38416 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.10 INCORRECT DEFAULT PERMISSIONS CWE-276

The affected product's default permissions give extensive permissions to
low-privileged user accounts, which may allow an attacker to modify the
installation directory and upload malicious files.

CVE-2021-38420 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

Delta Electronics is aware of the vulnerabilities and is currently working on
an update.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jmC4
-----END PGP SIGNATURE-----