-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4663
               Advisory (icsa-22-263-03) Dataprobe iBoot-PDU
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Dataprobe iBoot-PDU
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3189 CVE-2022-3188 CVE-2022-3187
                   CVE-2022-3186 CVE-2022-3185 CVE-2022-3184
                   CVE-2022-3183  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-263-03

Comment: CVSS (Max):  9.8 CVE-2022-3184 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-263-03)

Dataprobe iBoot-PDU

Original release date: September 20, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Dataprobe
  o Equipment: iBoot-PDU FW
  o Vulnerabilities: OS Command Injection, Path Traversal, Exposure of
    Sensitive Information to an Unauthorized Actor, Improper Access Control,
    Improper Authorization, Incorrect Authorization, SSRF

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to unauthenticated
remote code execution on the Dataprobe iBoot-PDU device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Dataprobe iBoot-PDU, a power distribution unit, are
affected:

  o Dataprobe iBoot-PDU FW: All Versions prior to 1.42.06162022

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

A specific function does not sanitize the input provided by the user, which may
expose the affected an OS command injection vulnerability.

CVE-2022-3183 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

The device's existing firmware allows unauthenticated users to access an old
PHP page vulnerable to directory traversal, which may allow a user to write a
file to the webroot directory.

CVE-2022-3184 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The affected product exposes sensitive data concerning the device.

CVE-2022-3185 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.2.4 IMPROPER ACCESS CONTROL CWE-284

The affected product allows an attacker to access the device's main management
page from the cloud. This feature enables users to remotely connect devices,
however, the current implementation permits users to access other device's
information.

CVE-2022-3186 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:N/A:N ).

3.2.5 IMPROPER AUTHORIZATION CWE-285

Certain PHP pages only validate when a valid connection is established with the
database. However, these PHP pages do not verify the validity of a user.
Attackers could leverage this lack of verification to read the state of
outlets.

CVE-2022-3187 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.2.6 INCORRECT AUTHORIZATION CWE-863

Unauthenticated users could open PHP index pages without authentication and
download the history file from the device; the history file includes the latest
actions completed by specific users.

CVE-2022-3188 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.2.7 SERVER-SIDE REQUEST FORGERY (SSRF) CWE-918

A specially crafted PHP script could use parameters from a HTTP request to
create a URL capable of changing the host parameter. The changed host parameter
in the HTTP could point to another host that will send a request to the host or
IP specified in the changed host parameter.

CVE-2022-3189 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Multiple
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Uri Katz of Claroty Research reported these vulnerabilities to Dataprobe and
CISA.

4. MITIGATIONS

Dataprobe has released the following version update to mitigate these
vulnerabilities:

  o iBoot-PDU FW: Version 1.42.06162022

Dataprobe also recommends users to disable the SNMP if it is not in use.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=glBe
-----END PGP SIGNATURE-----