-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2012
   ICS Advisory (ICSA-20-161-01): Advantech WebAccess Node vulnerability
                               10 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebAccess Node Version 8.4.4 and prior
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12019  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-161-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-161-01)

Advantech WebAccess Node

Original release date: June 09, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .


1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Advantech
  o Equipment: WebAccess Node
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the application being
accessed; a buffer overflow condition may allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess Node, an HMI platform, are affected:

  o WebAccess Node Version 8.4.4 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow, which may
allow an attacker to remotely execute arbitrary code.

CVE-2020-12019 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, United States, Europe
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Z0mb1E, working with Trend Micro's Zero Day Initiative, reported this
vulnerability to CISA.

4. MITIGATIONS

Advantech has released patch P0520844 for WebAccess Node Version 8.4.4 to
address the reported vulnerability.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4RRg
-----END PGP SIGNATURE-----