-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2350
            Advisory (icsa-19-178-05) Advantech WebAccess/SCADA
                               28 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess/SCADA
Publisher:         ICS CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10993 CVE-2019-10991 CVE-2019-10989
                   CVE-2019-10987 CVE-2019-10985 CVE-2019-10983

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-178-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-178-05)

Advantech WebAccess/SCADA

Original release date: June 27, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Advantech
  o Equipment: WebAccess/SCADA
  o Vulnerabilities: Path Traversal, Stack-based Buffer Overflow, Heap-based
    Buffer Overflow, Out-of-bounds Read, Out-of-bounds Write, Untrusted Pointer
    Dereference

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow information
disclosure, deletion of files, and remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess/SCADA, a SCADA software platform, are
affected:

  o WebAccess/SCADA Versions 8.3.5 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

A path traversal vulnerability is caused by a lack of proper validation of a
user-supplied path prior to use in file operations. An attacker can leverage
this vulnerability to delete files while posing as an administrator.

CVE-2019-10985 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H )

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

Multiple stack-based buffer overflow vulnerabilities are caused by a lack of
proper validation of the length of user-supplied data. Exploitation of these
vulnerabilities may allow remote code execution.

CVE-2019-10991 has been assigned to these vulnerabilities. A CVSS v3 base score
of 9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U
/C:H/I:H/A:H ).

3.2.3 HEAP-BASED BUFFER OVERFLOW CWE-122

Multiple heap-based buffer overflow vulnerabilities are caused by a lack of
proper validation of the length of user-supplied data. Exploitation of these
vulnerabilities may allow remote code execution.

CVE-2019-10989 has been assigned to these vulnerabilities. A CVSS v3 base score
of 9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U
/C:H/I:H/A:H ).

3.2.4 OUT-OF-BOUNDS READ CWE-125

An out-of-bounds read vulnerability is caused by a lack of proper validation of
user-supplied data. Exploitation of this vulnerability may allow disclosure of
information.

CVE-2019-10983 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.2.5 OUT-OF-BOUNDS WRITE CWE-787

Multiple out-of-bounds write vulnerabilities are caused by a lack of proper
validation of the length of user-supplied data. Exploitation of these
vulnerabilities may allow remote code execution.

CVE-2019-10987 has been assigned to these vulnerabilities. A CVSS v3 base score
of 8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U
/C:H/I:H/A:H ).

3.2.6 UNTRUSTED POINTER DEREFERENCE CWE-822

Multiple untrusted pointer dereference vulnerabilities may allow a remote
attacker to execute arbitrary code.

CVE-2019-10993 has been assigned to these vulnerabilities. A CVSS v3 base score
of 9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U
/C:H/I:H/A:H )

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, United States, Europe
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Mat Powell, Natnael Samson (@NattiSamson) and EljahLG, working with Trend
Micro's Zero Day Initiative (ZDI), reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Advantech has released Version 8.4.1 of WebAccess/SCADA to address the reported
vulnerabilities. Users can download the latest version of WebAccess/SCADA at
the following location (registration required):

https://support.advantech.com/support/DownloadSRDetail_New.aspxSR_ID=1-MS9MJV&
Doc_Source=Download

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect
themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXRVsAGaOgq3Tt24GAQjEjA//QGU7B5fa+Us5F8figHRLZfmxW97u1+uc
4WHz0CvOFVtp0XOytrWNTVUIoxVwWMZwkMtGIdE/CkgSqgxlBlfatUhi0SJydIG7
nI8jwbB+xe6jzkdLHHAiqfYP2P1Pz9VZQXlJYcyYRusZE7uorn/HS4anPM/EsIO0
INBz04s1iAhEpH9sRMZEhy6rQV29onk9mF11XuLIBsZ/z2/QeIWVS4811sWQv9sD
6AAWveCyL55NC4X+z2C/+iE3c8I9d6NyNoBprWz5B0qL7aLF+l+uJuIHFiUy4tmS
PcNCxjZIIENOb/e/6ygq7eUVDv565C+0dQKDScKFvFyc2h8PWIF/kHtNoX/p61Cu
km/KgIgD/UDVFo9huIJKdFD4cY4/aZuybwoRmWeUTkfXH+S24j1s0qFwElbUZxh3
CJ5LUV7bRSIVt+s+86YeitA0MwpJFeH8DNbnYXeV9URD7TPPofp4/v/MwHUoGFOh
ZQU3EVDlEhEPZP+uuCASfP9+ODOGkOCZqjwJDVsvpQLUoxTUyeO3p5UeyRHnr+nd
pQnv9Fb/ihxQrrCJ81fyoVSEzVw0h3A39Fl5bYDH5rlTMXTEwdGmOPY+SSXDt7uh
L1HeT0fq9S6/L2y2EmjvRl6d+aBgzZFWgGrWlKfGTIg6rRhulsnhBkYFbPP0u2ns
7UacgsToyYQ=
=4arQ
-----END PGP SIGNATURE-----