-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3138
          ICS Advisory | ICSA-23-152-01 Advantech WebAccess/SCADA
                                2 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess/SCADA
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32628 CVE-2023-32540 CVE-2023-22450

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-152-01

Comment: CVSS (Max):  7.2 CVE-2023-32628 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-152-01)

Advantech WebAccess/SCADA

Release Date
June 01, 2023

1. EXECUTIVE SUMMARY

  o CVSS v3 7.2
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Advantech
  o Equipment: WebAccess Node
  o Vulnerabilities: Improper Control of Generation of Code ('Code Injection'),
    Unrestricted Upload of File with Dangerous Type

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
arbitrarily overwrite files resulting in remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Advantech products are affected:

  o WebAccess/SCADA versions 9.1.3 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CONTROL OF GENERATION OF CODE ('CODE INJECTION') CWE-94

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file
overwrite vulnerability, which could allow an attacker to overwrite any file in
the operating system (including system files), inject code into an XLS file,
and modify the file extension, which could lead to arbitrary code execution.

CVE-2023-32540 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload
vulnerability that could allow an attacker to upload an ASP script file to a
webserver when logged in as manager user, which can lead to arbitrary code
execution.

CVE-2023-22450 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary file upload
vulnerability that could allow an attacker to modify the file extension of a
certificate file to ASP when uploading it, which can lead to remote code
execution.

CVE-2023-32628 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States
  o COMPANY HEADQUARTERS LOCATION: Tawain

3.4 RESEARCHER

YangLiu from Elex Feigong Research Institute reported these vulnerabilities to
CISA.

4. MITIGATIONS

Advantech recommends WebAccess/SCADA users upgrade to v9.1.4 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

Related Advisories

Jun 01, 2023
ICS Advisory | ICSA-23-152-02

HID Global SAFE

May 30, 2023
ICS Advisory | ICSA-23-150-01

Advantech WebAccess/SCADA

May 25, 2023
ICS Advisory | ICSA-23-145-01

Moxa MXsecurity Series

May 23, 2023
ICS Advisory | ICSA-23-143-02

Hitachi Energy's RTU500 Series Product

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Q+vP
-----END PGP SIGNATURE-----