-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0241
Multiple vulnerabilities have been identified in Advantech WebAccess/SCADA
                              24 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess/SCADA
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5445 CVE-2018-5443 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-023-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-023-01)

Advantech WebAccess/SCADA

Original release date: January 23, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 5.3

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Advantech

Equipment: WebAccess/SCADA

Vulnerabilities: Path Traversal, SQL Injection

AFFECTED PRODUCTS

The following versions of WebAccess/SCADA, a SCADA software platform, are 
affected:

WebAccess/SCADA versions prior to V8.2_20170817

IMPACT

Successful exploitation of these vulnerabilities could allow sensitive 
information to be disclosed from the target or database without 
authentication.

MITIGATION

Advantech has released a version 8.3.0 of WebAccess/SCADA to address the 
reported vulnerabilities. Users can download the latest version of 
WebAccess/SCADA at the following location (registration required):

http://www.advantech.com/industrial-automation/webaccess/download (link is 
external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL')
CWE-22

An attacker has read access to files within the directory structure of the 
target device.

CVE-2018-5445 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL 
INJECTION') CWE-89

WebAccess/SCADA does not properly sanitize its inputs for SQL commands.

CVE-2018-5443 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

RESEARCHER

rgod working with Trend Micros Zero Day Initiative reported these 
vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, Water and 
Wastewater Systems

Countries/Areas Deployed: East Asia, United States, Europe

Company Headquarters Location: Taiwan

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov (link sends e-mail)

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dBBW
-----END PGP SIGNATURE-----