-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1705
            Advisory (icsa-22-109-04) Elcomplus SmartPPT SCADA
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Elcomplus SmartPPT SCADA
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43939 CVE-2021-43934 CVE-2021-43932
                   CVE-2021-43930  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-109-04

Comment: CVSS (Max):  9.8 CVE-2021-43934 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-109-04)

Elcomplus SmartPPT SCADA

Original release date: April 19, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION : Exploitable remotely/low attack complexity
  o Vendor: Elcomplus
  o Equipment: SmartPPT
  o Vulnerabilities: Path Traversal, Unrestricted Upload of File with Dangerous
    Type, Improper Authorization, Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could provide attackers a way
to traverse the file system to access files or directories that are outside of
the restricted directory; allow the upload or transfer files of dangerous types
that can be automatically processed within the product's environment; allow an
unauthorized access to an action or a resource; or allow a user to store
dangerous data in a trusted database.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of SmartPPT SCADA, an integrated voice and data dispatch
software, is affected:

  o SmartPPT SCADA v1.1

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

An attacker can inject JavaScript code into a specific parameter that can
executed upon accessing the dashboard or the main page.

CVE-2021-43932 has been assigned to this vulnerability. A CVSS v3 base score of
9.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:C/
C:H/I:H/A:H ).

3.2.2 IMPROPER AUTHORIZATION CWE-285

A low-authenticated user can access higher level administration authorization
by issuing requests directly to the desired endpoints.

CVE-2021-43939 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/
C:H/I:H/A:H ).

3.2.3 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

The backup and restore system does not adequately validate upload requests,
enabling a malicious user to potentially upload arbitrary files.

CVE-2021-43934 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

The backup and restore system does not adequately validate download requests,
enabling malicious users to perform path traversal attacks and potentially
download arbitrary files from the system.

CVE-2021-43930 has been assigned to this vulnerability. A CVSS v3 base score of
4.9 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Communications
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Russia

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

Elcomplus has released an update to fix these vulnerabilities and recommends
users upgrade to Version 2.3.4 or later .

For more information, please contact Elcomplus support .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TwhE
-----END PGP SIGNATURE-----