-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2214
        Advisory (icsa-21-173-01) Advantech WebAccess HMI Designer
                               23 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebAccess HMI Designer
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Create Arbitrary Files          -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33004 CVE-2021-33002 CVE-2021-33000

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-173-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-173-01)

Advantech WebAccess HMI Designer

Original release date: June 22, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Advantech
  o Equipment: WebAccess HMI Designer
  o Vulnerabilities: Heap-based Buffer Overflow, Out-of-bounds Write, Improper
    Restriction of Operation Within the Bounds of a Memory Buffer

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in memory
corruption and code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Advantech WebAccess HMI Designer are affected:

  o WebAccess HMI Designer Versions 2.1.9.95 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

Parsing a maliciously crafted project file may cause a heap-based buffer
overflow, which may allow an attacker to perform arbitrary code execution. User
interaction is required.

CVE-2021-33000 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

Opening a maliciously crafted project file may cause an out-of-bounds write,
which may allow an attacker to execute arbitrary code. User interaction is
required.

CVE-2021-33002 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 IMPROPER RESTRICTION OF OPERATION WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

The affected product is vulnerable to memory corruption condition due to lack
of proper validation of user supplied files, which may allow an attacker to
execute arbitrary code. User interaction is required.

CVE-2021-33004 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Kimiya working with Trend Micro's Zero Day Initiative reported these
vulnerabilities to CISA.

4. MITIGATIONS

Advantech is still working on mitigations for these issues. Users should
contact Advantech customer service for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XXRg
-----END PGP SIGNATURE-----