-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4067
             Advisory (icsa-19-304-01) Advantech WISE-PaaS/RMM
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Advantech WISE-PaaS/RMM
Publisher:        ICS-CERT
Operating System: Network Appliance
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Access Confidential Data        -- Remote/Unauthenticated
                  Reduced Security                -- Remote/Unauthenticated
Resolution:       Alternate Program
CVE Names:        CVE-2019-18229 CVE-2019-18227 CVE-2019-13551
                  CVE-2019-13547  

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-304-01)

Advantech WISE-PaaS/RMM

Original release date: October 31, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Advantech
  o Equipment: WISE-PaaS/RMM
  o Vulnerabilities: Path Traversal, Missing Authorization, Improper
    Restriction of XML External Entity Reference, SQL Injection

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow information
disclosure, remote code execution, and compromise system availability.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WISE-PaaS/RMM, an IoT device remote monitoring and
management platform, are affected:

  o WISE-PaaS/RMM Versions 3.3.29 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Path traversal vulnerabilities are caused by a lack of proper validation of a
user-supplied path prior to use in file operations. An attacker can leverage
these vulnerabilities to remotely execute code while posing as an
administrator.

CVE-2019-13551 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 MISSING AUTHORIZATION CWE-862

There is an unsecured function that allows anyone who can access the IP address
to use the function without authentication.

CVE-2019-13547 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H )

3.2.3 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

XXE vulnerabilities exist that may allow disclosure of sensitive data.

CVE-2019-18227 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N )

3.2.4 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

Lack of sanitization of user-supplied input cause SQL injection
vulnerabilities. An attacker can leverage these vulnerabilities to disclose
information.

CVE-2019-18229 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water
o COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States
o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

rgod of 9sg Security Team and trendytofu working with Trend Micro's Zero Day
Initiative reported these vulnerabilities to CISA.

4. MITIGATIONS

Advantech phased out WISE-PaaS/RMM in July of 2019 and replaced this product
with EdgeSense and DeviceOn. Advantech has provided notification to their
PSM's, sales managers, RSM's and partners of the phase out to replace the old
WISE-PaaS/RMM software bundle with EdgeSense and DeviceOn.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Ensure the least-privilege user principle is followed.
  o Monitor or block Port 1880/TCP.
  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OTt2
-----END PGP SIGNATURE-----