-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2903
        Advisory (ICSA-19-213-01) Advantech WebAccess HMI Designer
                               2 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess HMI Designer
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10961  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-213-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-213-01)

Advantech WebAccess HMI Designer

Original release date: August 01, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION : Low skill level to exploit
  o Vendor : Advantech
  o Equipment : Advantech WebAccess HMI Designer
  o Vulnerability : Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to remotely
execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Advantech WebAccess HMI Designer, a Human Machine
Interface (HMI) runtime development software, are affected:

  o Advantech WebAccess HMI Designer Version 2.1.9.23 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

Processing specially crafted MCR files lacking proper validation of user
supplied data may cause the system to write outside the intended buffer area,
allowing remote code execution.

CVE-2019-10961 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED : East Asia, Europe, United States
  o COMPANY HEADQUARTERS LOCATION : Taiwan

3.4 RESEARCHER

Mat Powell of Trend Micro's Zero Day Initiative (ZDI) reported this
vulnerability to CISA.

4. MITIGATIONS

Advantech has released Version 2.1.9.31 of WebAccess HMI Designer to address
the reported vulnerability. Users can download the latest version of WebAccess
HMI Designer .

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B+8H
-----END PGP SIGNATURE-----