ICS Advisory

Elcomplus SmartPTT SCADA Server

Last Revised
Alert Code
ICSA-22-109-05

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Elcomplus
  • Equipment: SmartPTT SCADA Server
  • Vulnerabilities: Cross-site Scripting, Unauthorized Exposure to Sensitive Information, Unrestricted Upload of File with Dangerous Type, Path Traversal, Cross-site Request Forgery

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an unauthorized user to store dangerous data in a trusted database; potentially exposing sensitive information; allow malicious users to upload arbitrary files; provide attackers a way to traverse the file system to access files or directories that are outside of the restricted directory; or result in exposure of data or unintended code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of SmartPTT SCADA Server, an integrated voice and data dispatch software, is affected:

  • SmartPTT SCADA Server v1.4

3.2 VULNERABILITY OVERVIEW

3.2.1    CROSS-SITE SCRIPTING CWE-79

An authenticated attacker can inject arbitrary JavaScript into critical parameters.

CVE-2021-43932 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    INFORMATION EXPOSURE CWE-200

An unauthenticated user can request various files from the server without any authentication or authorization.

CVE-2021-43938 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.3    UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434 

The server has a feature that allows the upload of application updates; however, validation is not required, which enables malicious users to upload arbitrary files.

CVE-2021-43934 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.4    PATH TRAVERSAL CWE-35

The software uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize dot slash sequences that can resolve to a location that is outside of that directory.

CVE-2021-43930 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.5    CROSS-SITE REQUEST FORGERY CWE-352

The web application does not, or cannot, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

CVE-2021-43937 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Communications
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Russia

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

Elcomplus has released an update to fix these vulnerabilities and recommends users upgrade to Version 2.3.4 or later.

For more information, please contact Elcomplus support.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Elcomplus