-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3080
               Advisory (icsa-22-174-05) Elcomplus SmartICS
                               24 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Elcomplus SmartICS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2140 CVE-2022-2106 CVE-2022-2088

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-174-05

Comment: CVSS (Max):  8.8 CVE-2022-2140 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-174-05)

Elcomplus SmartICS

Original release date: June 23, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Elcomplus LLC
  o Equipment: SmartICS
  o Vulnerabilities: Improper Access Control, Relative Path Traversal,
    Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
view files on the system or terminate processes on the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Elcomplus reports these vulnerabilities affect the following SmartICS web-based
HMI:

  o SmartICS v2.3.4.0

3.2 VULNERABILITY OVERVIEW

3.2.1 CROSS-SITE SCRIPTING CWE-79

The software does not neutralize user-controllable input, which allows an
authenticated user to inject arbitrary code into specific parameters.

CVE-2022-2140 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 RELATIVE PATH TRAVERSAL CWE-23

The software does not validate the filenames sufficiently, which enables
authenticated administrator-level users to perform path traversal attacks and
specify arbitrary files.

CVE-2022-2106 has been assigned to this vulnerability. A CVSS v3 base score of
3.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:L/I:L/A:N ).

3.2.3 IMPROPER ACCESS CONTROL CWE-284

An authenticated user with admin privileges may be able to terminate any
process on the system running SmartICS.

CVE-2022-2088 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Communications, Commercial Facilities,
    Energy, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Russia

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

Elcomplus has released Version 2.4 to address these vulnerabilities and
recommends users update to the newest version. Users can obtain the new version
from Elcomplus .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov/ics in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=GbaW
-----END PGP SIGNATURE-----