ICS Advisory

Advantech WebAccess Cross-Site Scripting

Last Revised
Alert Code
ICSA-13-225-01

OVERVIEW

This advisory is a follow-up to the alert titled ICS-ALERT-13-009-01 Advantech WebAccess Cross-Site Scripting that was published January 9, 2013, on the ICS-CERT Web page. This advisory provides mitigation details for a vulnerability in Advantech’s WebAccess application.

Independent researcher Sanadi Antu identified a cross-site scripting vulnerability and released proof-of-concept (exploit) code for Advantech WebAccess application without coordination with ICS-CERT, the vendor, or any other coordinating entity known to ICS-CERT. Advantech has created a patch to mitigate this vulnerability.

This vulnerability could be exploited remotely.

Exploits that target this vulnerability are known to be publicly available.

AFFECTED PRODUCTS

Advantech reports that the vulnerability affects the following versions of WebAccess:

  • Advantech WebAccess 7.0 and prior.

IMPACT

Successful exploitation will allow a remote authenticated attacker to execute arbitrary HTML code in a user’s browser session in the context of a vulnerable application.

Impact to individual organizations depends on many factors that are unique to each organization. ICS‑CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Advantech is based in Taiwan and has distribution offices in 21 countries worldwide.

Advantech WebAccess, formally known as BroadWin WebAccess, is a Web-based SCADA and human-machine interface product used in energy, critical manufacturing, and building automation systems (commercial and government facilities).  These systems are deployed globally.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CROSS-SITE SCRIPTINGCWE-79: Improper Neutralization of Input During Web Page Generation (Cross-site Scripting), http://cwe.mitre.org/data/definitions/79.html, Web site last accessed August 13, 2013.

Input sent from a malicious client is not properly verified by the server. By sending invalid input through the WebAccess Client interface, an attacker can execute arbitrary HTML and script code in another user’s browser session.

CVE-2013-2299NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2299, NIST uses this advisory to create the CVE Web site report. This Web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 6.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:S/C:N/I:C/A:N).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:S/C:N/I:C/A:N, Web site last accessed August 13, 2013.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

Exploits that target this vulnerability are publicly available.

DIFFICULTY

An attacker with a medium skill would be able to exploit this vulnerability.

MITIGATION

Advantech has created a patch to mitigate this vulnerability. Users may download the latest version of WebAccess (V 7.1 2013.05.30) at the following location on the Advantech website:

http://support.advantech.com.tw/support/DownloadSRDetail_New.aspx?SR_ID=1-MS9MJV&Doc_Source=Download

Advantech has also created the following site to share additional information about WebAccess:

http://webaccess.advantech.com/

ICS‑CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices. Critical devices should not directly face the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT Web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.CSSP Recommended Practices, http://ics-cert.us-cert.gov/content/recommended-practices, Web site last accessed August 13, 2013. ICS‑CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Mitigation Strategies,Targeted Cyber Intrusion Detection and Mitigation Strategies, http://ics-cert.us-cert.gov/tips/ICS-TIP-12-146-01B, Web site last accessed August 13, 2013. that is available for download from the ICS-CERT Web page (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS‑CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Advantech