-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2910
          Advisory (icsa-21-238-03) Delta Electronics DIAEnergie
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics DIAEnergie
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Unauthorised Access             -- Remote/Unauthenticated      
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38393 CVE-2021-38391 CVE-2021-38390
                   CVE-2021-33003 CVE-2021-32991 CVE-2021-32983
                   CVE-2021-32967 CVE-2021-32955 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-238-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-238-03)

Delta Electronics DIAEnergie

Original release date: August 26, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Delta Electronics
  o Equipment: DIAEnergie
  o Vulnerabilities: Use of Password Hash with Insufficient Computational
    Effort, Authentication Bypass Using an Alternate Path or Channel,
    Unrestricted Upload of File with Dangerous Type, SQL Injection, Cross-site
    Request Forgery

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
retrieve passwords in cleartext, remotely execute code, cause a user to carry
out an action unintentionally, or log in and use the device with administrative
privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DIAEnergie are affected:

  o DIAEnergie Version 1.7.5 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

The affected product may allow an attacker to retrieve passwords in cleartext
due to a weak hashing algorithm.

CVE-2021-33003 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

The affected product may allow an attacker to add a new administrative user
without being authenticated or authorized, which may allow the attacker to log
in and use the device with administrative privileges.

CVE-2021-32967 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

The affected product allows unrestricted file uploads, which may allow an
attacker to remotely execute code.

CVE-2021-32955 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

A Blind SQL injection vulnerability exists in the /DataHandler/Handler_CFG.ashx
endpoint. The application does not properly validate the user-controlled value
supplied through the parameter keyword before using it as part of an SQL query.
A remote, unauthenticated attacker can exploit this issue to execute arbitrary
code in the context of NT SERVICE\MSSQLSERVER.

CVE-2021-32983 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.5 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

A Blind SQL injection vulnerability exists in the /DataHandler/
HandlerEnergyType.ashx endpoint. The application does not properly validate the
user-controlled value supplied through the parameter egyid before using it as
part of an SQL query. A remote, unauthenticated attacker can exploit this issue
to execute arbitrary code in the context of NT SERVICE\MSSQLSERVER.

CVE-2021-38390 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.6 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

A Blind SQL injection vulnerability exists in the /DataHandler/AM/
AM_Handler.ashx endpoint. The application does not properly validate the
user-controlled value supplied through the parameter type before using it as
part of an SQL query. A remote, unauthenticated attacker can exploit this issue
to execute arbitrary code in the context of NT SERVICE\MSSQLSERVER.

CVE-2021-38391 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A: H).

3.2.7 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

A Blind SQL injection vulnerability exists in the /DataHandler/
HandlerAlarmGroup.ashx endpoint. The application does not properly validate the
user-controlled value supplied through the parameter agid before using it as
part of an SQL query. A remote, unauthenticated attacker can exploit this issue
to execute arbitrary code in the context of NT SERVICE\MSSQLSERVER.

CVE-2021-38393 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.8 CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

The affected product is vulnerable to cross-site request forgery, which may
allow an attacker to cause a user to carry out an action unintentionally.

CVE-2021-32991 has been assigned to this vulnerability. A CVSS v3 base score of
4.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:N/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

Delta Electronics is working on a patch and recommends users install this
update on all affected systems upon release on September 15, 2021.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ng3n
-----END PGP SIGNATURE-----