ICS Advisory

Advantech WebAccess

Last Revised
Alert Code
ICSA-17-241-02

CVSS v3 7.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Advantech

Equipment: WebAccess

Vulnerabilities: SQL Injection, Out-of-Bounds Access, Multiple Buffer Overflows, Externally Controlled Format String, Improper Authentication, Incorrect Permission Assignment for Critical Resource, Incorrect Privilege Assignment, Uncontrolled Search Path Element.

AFFECTED PRODUCTS

The following versions of WebAccess, an HMI platform, are affected:

  • WebAccess versions prior to V8.2_20170817

IMPACT

Successful exploitation of these vulnerabilities may allow remote code execution or unauthorized access and could cause the device that the attacker is accessing to crash.

MITIGATION

Advantech has released a new version of WebAccess to address the reported vulnerabilities. Users can download WebAccess Version V8.2_20170817 at the following location (registration required):

http://www.advantech.com/industrial-automation/webaccess

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

By submitting a specially crafted parameter, it is possible to inject arbitrary SQL statements that could allow an attacker to obtain sensitive information.

CVE-2017-12710 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

Researchers have identified multiple vulnerabilities that allow invalid locations to be referenced for the memory buffer, which may allow an attacker to execute arbitrary code or cause the system to crash.

CVE-2017-12708 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer, which could allow an attacker to execute arbitrary code under the context of the process.

CVE-2017-12706 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to copying it to the heap-based buffer, which could allow an attacker to execute arbitrary code under the context of the process.

CVE-2017-12704 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

String format specifiers based on user provided input are not properly validated, which could allow an attacker to execute arbitrary code.

CVE-2017-12702 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

Specially crafted requests allow a possible authentication bypass that could allow remote code execution.

CVE-2017-12698 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

Multiple files and folders with ACLs that affect other users are allowed to be modified by non-administrator accounts.

CVE-2017-12713 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

A built-in user account has been granted a sensitive privilege that may allow a user to elevate to administrative privileges.

CVE-2017-12711 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

A maliciously crafted dll file placed earlier in the search path may allow an attacker to execute code within the context of the application.

CVE-2017-12717 has been assigned to this vulnerability. A CVSS v3 base score of 4.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L).

RESEARCHERS

Independent researcher Fritz Sands, independent researcher rgod, Tenable Network Security, and an anonymous researcher, all working with Trend Micro’s Zero Day Initiative, and Haojun Hou and DongWang from ADLab of Venustech identified these vulnerabilities.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing, Energy, Water and Wastewater

Countries/Areas Deployed: East Asia, United States, Europe

Company Headquarters Location: Taiwan

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Advantech