-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0469
                 Advisory (icsa-21-040-02) Advantech iView
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech iView
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22658 CVE-2021-22656 CVE-2021-22654
                   CVE-2021-22652  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-040-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-040-02)

Advantech iView

Original release date: February 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Advantech
  o Equipment: iView
  o Vulnerabilities: SQL Injection, Path Traversal, Missing Authentication for
    Critical Function

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to
disclose information, escalate privileges to Administrator, perform an
arbitrary file read, and remotely execute commands.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Advantech iView, a device management application, are
affected:

  o iView versions prior to v5.7.03.6112

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

The affected product is vulnerable to a SQL injection, which may allow an
unauthorized attacker to disclose information.

CVE-2021-22654 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

The affected product is vulnerable to a SQL injection, which may allow an
attacker to escalate privileges to 'Administrator'.

CVE-2021-22658 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

The affected product is vulnerable to directory traversal, which may allow an
attacker to read sensitive files.

CVE-2021-22656 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.4 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Access to the affected product's configuration is missing authentication, which
may allow an unauthorized attacker to change the configuration and obtain code
execution.

CVE-2021-22652 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Anonymous and rgod, working with Trend Micro's Zero Day Initiative, and William
Vu of Rapid7 reported these vulnerabilities to CISA.

4. MITIGATIONS

Advantech has released Version 5.7.03.6112 of iView to address these reported
vulnerabilities. Users can download the latest version of iView .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYCNxh+NLKJtyKPYoAQivqxAAn2WMFUQQ00PyhxT88LIy9WBogTjJkZf8
6ZtpN7jbY2jkMHqo5coWpbOYP7dR3hDDUfmLWU+F2zhqXS9hiyUsEiHtxmOsI5r3
WBT+P+o3K3C8fwsv/PihBPf5yYtrjAtpQ/WyaPpcEO8SoVpAIOKJR49GcDFGiWw0
uCsuu7H/a/QPum3MiYR298KHsEdiVu5dsjzdkS1xFgnm/zse4G2DEMAfpBeydF9m
V7vnXsAe1HrpWyaMEfg8/IRmsVgt4lKqqzB8g/84fIJupPmCMjFoOURTWXAMHuPB
AdTxCiX8kt8cf86K8/9yiSsDxwLOZI9CQyxkxaZNv+O3szxd+alW7gAj3m45UiuG
C3Pv2Gc37PI427U0nXe71K13LcbQ/36tYoK9Xt90iGZw0UEbqlZPIbIEbbWCQGYh
e+/s1jUeRYP+zljEeklB2wjNyzNluW4tPGcE/0HpxJGqZ5bJ+QT1ujrsq3AJ9pNA
zAKD63AVQrLd1acOexmOIx5r9JG9EZ6cvpDGTmUXm0gOY4SQ+byTMEylfkGP2Dgc
VXMw7JviNAK+lH1xRJ+feijDNz/1Fsd/pRbnoNp9o2wufBL1sc4WfUJQQrOd3GZv
nXcBDZl5kpckec34fiSVfnlrcfzmA7FdGoiEVSBxmiqQa1cvJx96X4aLJLfnMUA+
0E2VzC0D9N4=
=mTF0
-----END PGP SIGNATURE-----