-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3248
         Advisory (icsa-22-181-04) Distributed Data Systems WebHMI
                                4 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Distributed Data Systems WebHMI
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Virtualisation
Resolution:        Mitigation
CVE Names:         CVE-2022-2254 CVE-2022-2253 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-181-04

Comment: CVSS (Max):  9.1 CVE-2022-2253 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-181-04)

Distributed Data Systems WebHMI

Original release date: June 30, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.1
  o ATTENTION: Exploitable remotely/low attack complexity/public exploits are
    available
  o Vendor: Distributed Data Systems
  o Equipment: WebHMI
  o Vulnerabilities: Cross-site Scripting, OS Command Injection

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a user with
administrative privileges in WebHMI to execute arbitrary OS commands or impact
other logged in users.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebHMI are affected:

  o WebHMI 4.1.1.7662 (and possibly prior versions)

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

A user with administrative privileges in WebHMI can store a script that could
impact other logged in users.

CVE-2022-2254 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:R/S:C/
C:H/I:N/A:N ).

3.2.2 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

A user with administrative privileges in WebHMI may send OS commands to execute
on the host server.

CVE-2022-2253 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Europe and North America
  o COMPANY HEADQUARTERS LOCATION: Ukraine

3.4 RESEARCHER

Antonio Cuomo reported these vulnerabilities to Distributed Data Systems and
CISA.

4. MITIGATIONS

Contact Distributed Data Systems for additional details regarding these
vulnerabilities and their mitigations.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=EJmT
-----END PGP SIGNATURE-----