-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0439
                    Advisory (icsa-23-024-01) XINJE XD
                              25 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           XINJE XD Programing Tool
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        None
CVE Names:         CVE-2021-34606 CVE-2021-34605 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-024-01

Comment: CVSS (Max):  7.3 CVE-2021-34606 (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-024-01)

XINJE XD

Original release date: January 24, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.3
  o ATTENTION: Low attack complexity/public exploits are available
  o Vendor: XINJE
  o Equipment: XINJE XD Programing Tool
  o Vulnerabilities: Relative Path Traversal, Uncontrolled Search Path Element

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
write arbitrary project files to a programmable logic controller (PLC) and gain
code execution privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of XINJE XD are affected:

  o Version 3.5.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 RELATIVE PATH TRAVERSAL CWE-23

A zip slip vulnerability in XINJE XD/E Series PLC Program Tool up to version
v3.5.1 could provide an attacker with arbitrary file write privilege when
opening a specially crafted project file. This vulnerability can be triggered
by manually opening an infected project file, or by initiating an upload
program request from an infected Xinje PLC. This can result in remote code
execution, information disclosure, and denial-of-service of the system running
the XINJE XD/E Series PLC Program Tool.

CVE-2021-34605 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:U/C:H/
I:H/A:H ).

3.2.2 UNCONTROLLED SEARCH PATH ELEMENT CWE-427

A vulnerability exists in XINJE XD/E Series PLC Program Tool in versions up to
v3.5.1 that could allow an authenticated local attacker to load a malicious
DLL. The potential attacker must have access to the system and sufficient
file-write privileges to successfully exploit this vulnerability. If exploited,
the attacker could place a malicious DLL file on the system, which could allow
the attacker to execute arbitrary code with the privileges of another user's
account when running the XINJE XD/E Series PLC Program Tool.

CVE-2021-34606 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: China

3.4 RESEARCHER

Mashav Sapir of Claroty reported these vulnerabilities to CISA.

4. MITIGATIONS

Xinje has not responded to requests to provide mitigations for these
vulnerabilities. Users of the affected product are encouraged to contact Xinje
Technical Support .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

These vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIUAwUBY9CwDckNZI30y1K9AQhjMQ/3UYJHKO5GIb0IIJcKchC9VMwiWaQUd3ED
hzz+yhIKInibQCt1DxV5GjhS2XjfG2ljv6Y3uhBvLpSvXX7zfLSvsLWyrYupCav+
DT5dwbn/XBmq4nkP0TQd3+bjGaRKSkGsL9qv+VTNanVlnf8yvd96UIsiHCRyj7c0
Nmt5TBsRvMxnHtcMUv3ht318BuyiLhK5T8/6gj7ARlqSjz1+tEGR0j81ivyywW4Z
KNZ+iI5/q7tFwRN6WboG4m/8AZQv2ASwp2P9btKAvzXRYEclTEyN0BtXJ8J6CYT3
r5jSjbZLSaDz78kvFImjvuCEPjWN4/dM9blU9zAbNdeKXA7Ajy9IIYVY4Q37R6Ao
icOCaSf6FT9fbeDlqPiqb9LnJ+5O9N5LchaDVtj8rTBehigWCgw97mgNgIkuHfuA
owGkj3Kq0fghuSdQUTSiLhFfHIex3sZJbuaba5GaKKxavNPWuGj1Li26emRQsDkB
R+nl2ZHU+PFXPq3c8edmscMe+7JFQC9TSEWcv9d8rV8TaTk09f+POrcs+Fpkh+y+
a9DJIROb/AIbWpljGtdS4NDuDJt3H6TLvTzQ+4IGzWLRSkbY+AlurRgo85i3bP43
awJbCKvfyv6qdcdq2zcYvTEeEE9G3DW3AybZtRYKI3sB3Cm3hVNNl9GAVAQv7CDr
QymD9m9ZkQ==
=/jpe
-----END PGP SIGNATURE-----