ICS Advisory

Advantech WebAccess

Last Revised
Alert Code
ICSA-17-012-01

CVSS V3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Advantech

Equipment: WebAccess

Vulnerabilities: Authentication Bypass, SQL Injection

AFFECTED PRODUCTS

The following WebAccess version is affected:

  • WebAccess Version 8.1

IMPACT

Successful exploitation of this authentication bypass vulnerability could allow an attacker to access pages unrestricted; SQL injection condition may allow remote code execution.

MITIGATION

Advantech has produced WebAccess Version 8.2 that mitigates these vulnerabilities. The new version can be downloaded at http://www.advantech.com/industrial-automation/webaccess.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

To be able to exploit the SQL injection vulnerability, an attacker must supply malformed input to the WebAccess software. Successful attack could result in administrative access to the application and its data files.

CVE-2017-5154 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access pages unrestricted.

CVE-2017-5152 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

RESEARCHER

Tenable Network Security working with Trend Micro's Zero Day Initiative

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Advantech