-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3558
               Advisory (icsa-19-260-01) Advantech WebAccess
                             20 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess
Publisher:         ICT-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service               -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13558 CVE-2019-13556 CVE-2019-13552
                   CVE-2019-13550  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-260-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-260-01)

Advantech WebAccess

Original release date: September 17, 2019 | Last revised: September 18, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION : Exploitable remotely/low skill level to exploit
  o Vendor : Advantech
  o Equipment : WebAccess
  o Vulnerabilities : Code Injection, Command Injection, Stack-based Buffer
    Overflow, Improper Authorization

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
execute arbitrary code, access files and perform actions at a privileged level,
or delete files on the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess, an HMI platform, are affected:

  o WebAccess Versions 8.4.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 CODE INJECTION CWE-94

An exploit executed over the network may cause improper control of generation
of code, which may allow remote code execution, data exfiltration, or cause a
system crash.

CVE-2019-13558 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 COMMAND INJECTION CWE-77

Multiple command injection vulnerabilities are caused by a lack of proper
validation of user-supplied data and may allow arbitrary file deletion and
remote code execution.

CVE-2019-13552 has been assigned to these vulnerabilities. A CVSS v3 base score
of 8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U
/C:H/I:H/A:H ).

3.2.3 STACK-BASED BUFFER OVERFLOW CWE-121

Multiple stack-based buffer overflow vulnerabilities are caused by a lack of
proper validation of the length of user-supplied data. Exploitation of these
vulnerabilities may allow remote code execution.

CVE-2019-13556 has been assigned to these vulnerabilities. A CVSS v3 base score
of 8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U
/C:H/I:H/A:H ).

3.2.4 IMPROPER AUTHORIZATION CWE-285

An improper authorization vulnerability may allow an attacker to disclose
sensitive information, cause improper control of generation of code, which may
allow remote code execution or cause a system crash.

CVE-2019-13550 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, United States, and Europe
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Peter Cheng of Elex CyberSecurity Inc.; ADLab of VenusTech; and Mat Powell of
Trend Micro's Zero Day Initiative reported these vulnerabilities to CISA.

4. MITIGATIONS

Advantech has released Version 8.4.2 of WebAccessNode to address the reported
vulnerabilities. Users can download the latest version of WebAccessNode at the
following location:
https://support.advantech.com/support/DownloadSRDetail_New.aspxSR_ID=1-MS9MJV&
Doc_Source=Download

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYRZV2aOgq3Tt24GAQieJQ//b0OhoSUjeQwC+S+/aBYcKOgnLK4JjL5p
PQ2SacdJkdJu4CtihBcc/jPE0SzZuDtJiEOZR6ALhuDKDuNGDHpipjAz49cAfYhz
07RTQz82S9kZmJSA5myQQPGsNCr6zVU4vxxy6od3nbU46rEozOIlfaomtT9Q1VQu
7Fi5biXHPLyaKoC/R8bYC1OIPu/voEZ02ZijuRXg7StWJ2xwBtw6UQQaNv3xch8A
lFkG6pBzTAK+glU9//DpROd4ervkad/st/hXOm6DYJE7IGDQKqFFanffywSWEJnB
vYSVNcJcEsQ6f4mNOkB8407ZhmL22QP7VprS4UiEt6JitcqaME0k1ZeB93Fr2QOc
GD40qlwQIMx9RrtunR5tDBKrd3Mr3kOXt2vZXeTD+0OOvCA2daIQkXfAgQCNmYni
Gu0KxE9O67Dgv1jIAk97UF8ojeCGLiA8XYVPMmWP17BOW30SxmtARXjGsnhshwMR
2D/RVgcRNN5C/TIE/I5UV+Tux0fhkDXmhBPkWC2iM1Q88Ey/7mwQ9BHExaXO+fY+
uFJs6UNR1wPSBVgPxPrW0BYXSdCsSoh6hIlUUasYjF5bLNjEYNQbY8ey8f1lnDwF
73cTv9fiLo5ZnNVjdTbBARIXQIgwqBixMaX1qAol1a98dY+8w/UW5r7LoJZQoC/f
yr36R8d82Ek=
=sDKs
-----END PGP SIGNATURE-----