Operating System:

[Appliance]

Published:

03 December 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4100
         Advisory (icsa-21-336-03) Distributed Data Systems WebHMI
                              3 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Distributed Data Systems WebHMI
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43936 CVE-2021-43931 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-336-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-336-03)

Distributed Data Systems WebHMI

Original release date: December 02, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Distributed Data Systems
  o Equipment: WebHMI
  o Vulnerabilities: Authentication Bypass by Primary Weakness, Unrestricted
    Upload of File with Dangerous Type

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an administrator
account login without password authentication and remote code execution with
root privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebHMI, a SCADA system with built-in web server
capability, are affected:

  o All versions prior to 4.1

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHENTICATION BYPASS BY PRIMARY WEAKNESS CWE-305

The authentication algorithm is sound, but the implemented mechanism can be
bypassed as the result of a separate weakness primary to the authentication
error.

CVE-2021-43931 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

The software allows the attacker to upload or transfer files of dangerous types
that can be automatically processed within the product's environment or lead to
arbitrary code execution.

CVE-2021-43936 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Germany, Poland, Ukraine, United States
  o COMPANY HEADQUARTERS LOCATION: Ukraine

3.4 RESEARCHER

Marcin Dudek of CERT.PL reported these vulnerabilities to CISA.

4. MITIGATIONS

Distributed Data Systems recommends:

  o Upgrading the platform software to the latest release, Version 4.1

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UMEF
-----END PGP SIGNATURE-----