-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6439
                 Advisory (icsa-22-342-01) Advantech iView
                              9 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech iView
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3323  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-342-01

Comment: CVSS (Max):  7.5 CVE-2022-3323 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-342-01)

Advantech iView

Original release date: December 08, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity/public exploits are
    available
  o Vendor: Advantech
  o Equipment: iView
  o Vulnerability: SQL Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
acquire credentials.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Advantech iView management software are affected:

  o Version 5.7.04.6469 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

Advantech iView versions 5.7.04.6469 and prior are vulnerable to a SQL
injection that could disclose sensitive product information to an unauthorized
user.

CVE-2022-3323 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors

COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States

COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Tenable reported this vulnerability to Advantech. Trend Micro's Zero Day
Initiative reported this vulnerability to CISA.

4. MITIGATIONS

Advantech recommends users update to iView v5.7.04.6583 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY5KyrskNZI30y1K9AQiLzQ//eAL6dF2EzdfMswl/ak52/G8swDJACXzB
4NcDoH3U49W1p/kKgjPbTqgudxAGDUHwA4LemKntixfhb6mWgHiUyxOkTmgYXFJf
vwZyhswvWYYbgVAO5DUAuhvg6rGXrSRgnGUogG1RyeIwwV+o0OG9MArr9wWVGSTr
3iYHWlUfVqVb1owcfKpAmq4+3sSo/8iJtMLNcLk4bRBOwE3EFnt+aIDjKZzrktIW
H2z1qJRIUl5bgQTb69Nqt+WgcR+49MYo007XKLYIM8gafjDtG8h33PRIbWY/Yt6C
SveJyq6txSTXggch0Harf++nWSF71mNLGefvhlAv20fdcakbu9DFKxUlAGHgqJU1
O0pKAvAVGKqtA6t4x6P+NVzMWTFldPFWXa5jAA6mk4wwY09ADomLUIYYXci5YCLb
OTKR2ykEQERxF+sIzaWbQNvPhbPYkEDGWEJr/1S9/FQV8akd+k880i3S1eq3A6WP
7FjH74vBhiSBsZJrosmff08Xt93fmfgg3jCRTyeJYlvGIFXySaAHQOywPFiyWa6w
Fk0+W5Ys3+cnNX+BnNP9T7Q/7Mx5VszC3PgQ6Ppv0iCTEyyxrnHJBRXpLTH33au0
ukenNmzO2myZWwqRMvJIp2CIre+Mt4zmUomEZ6S+6ZMuxGb2QI4EhmL2eCjp9azU
N1VT/lubCFs=
=KQDQ
-----END PGP SIGNATURE-----