ICS Advisory

InduSoft Advantech Studio Directory Traversal

Last Revised
Alert Code
ICSA-13-067-01

OVERVIEW

This advisory is a follow-up to the alert titled ICS-ALERT-13-004-01—Advantech Studio Directory Traversal that was published January 4, 2013, on the ICS-CERT Web page.

Independent researcher Nin3 released proof-of-concept (PoC) exploit code for a directory traversal vulnerability in Indusoft Studio and Advantech Studio applications without coordination with ICS-CERT, the vendor, or any other coordinating entity known to ICS-CERT. Indusoft originally produced this product that was rebranded to Advantech Studio (both products share the vulnerability). Indusoft has produced a fix that mitigates this vulnerability.

This vulnerability could be exploited remotely. Exploits that target this vulnerability are publicly available.

AFFECTED PRODUCTS

The following product versions are affected:

  • Advantech Studio V7.0 and previous, and
  • Indusoft Studio V7.0 and previous.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to download arbitrary files from the target system.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Advantech Studio is designed and maintained by Indusoft. Advantech Studio is a collection of automation tools that includes components required to develop human-machine interfaces (HMIs) and supervisory control and data acquisition (SCADA) system applications that run on various Windows platforms. According to Advantech, Advantech Studio is currently being used at nearly 2,000 installations worldwide. Advantech Studio can be used in a variety of applications including energy, building automation, water and wastewater management, and manufacturing.

InduSoft products are often integrated as third-party components in other vendors’ products. Indusoft is based in the United States and sells through distributors worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

DIRECTORY TRAVERSALCWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), http://cwe.mitre.org/data/definitions/22.html, Web site last accessed March 08. 2013.

Advantech Studio contains a flaw in the CreateFileW function of the sub_401A90 routine in the NTWebServer.exe file. The issue is triggered when handling an absolute path request, which may allow a remote attacker to gain access to arbitrary files.

CVE-2013-1627NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1627, NIST uses this advisory to create the CVE Web site report. This Web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 7.8 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:C/I:N/A:N).

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

Exploits that target this vulnerability are publicly available.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Indusoft has created a hotfix for this vulnerability. In order to install the hotfix, customers should send a request to support@indusoft.com. Indusoft will send the installation files and assist the customer through the installation process.

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices. Critical devices should not directly face the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the US-CERT Web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click Web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

AdvantechInduSoft