-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1113
                         Advantech WebAccess/SCADA
                               3 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess/SCADA
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6554 CVE-2019-6552 CVE-2019-6550

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-092-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-092-01)

Advantech WebAccess/SCADA

Original release date: April 02, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Advantech
  o Equipment: WebAccess/SCADA
  o Vulnerabilities: Command Injection, Stack-based Buffer Overflow, Improper
    Access Control

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may cause a denial of service
and allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess/SCADA, a SCADA software platform, are
affected:

  o WebAccess/SCADA Versions 8.3.5 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN A COMMAND ('COMMAND
INJECTION') CWE-77

Multiple command injection vulnerabilities, caused by a lack of proper
validation of user-supplied data, may allow remote code execution.

CVE-2019-6552 has been assigned to these vulnerabilities. A CVSS v3 base score
of 9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U
/C:H/I:H/A:H )

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

Multiple stack-based buffer overflow vulnerabilities, caused by a lack of
proper validation of the length of user-supplied data, may allow remote code
execution.

CVE-2019-6550 has been assigned to these vulnerabilities. A CVSS v3 base score
of 9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U
/C:H/I:H/A:H ).

3.2.3 IMPROPER ACCESS CONTROL CWE-284

An improper access control vulnerability may allow an attacker to cause a
denial-of-service condition.

CVE-2019-6554 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H )

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, United States, and Europe
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Mat Powell and Natnael Samson (@NattiSamson) working with Trend Micro's Zero
Day Initiative (ZDI) reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Advantech has released Version 8.4.0 of WebAccess/SCADA to address the reported
vulnerabilities. Users can download the latest version of WebAccess/SCADA at
the following location (registration required):

https://support.advantech.com/support/DownloadSRDetail_New.aspxSR_ID=1-MS9MJV&
Doc_Source=Download

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LM4g
-----END PGP SIGNATURE-----