-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0939
            Advisory (icsa-21-075-01) Advantech WebAccess/SCADA
                               17 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess/SCAD
Publisher:         ICS-CERT
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27436  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-075-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-075-01)

Advantech WebAccess/SCADA

Original release date: March 16, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.4
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Advantech
  o Equipment: WebAccess/SCADA
  o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user
to steal a user's cookie/session token or redirect an authorized user to a
malicious webpage.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess/SCADA, a browser-based SCADA software
package, are affected:

  o WebAccess/SCADA Versions 9.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to cross-site scripting, which may allow an
attacker to send malicious JavaScript code to an unsuspecting user, which could
result in hijacking of the user's cookie/session tokens, redirecting the user
to a malicious webpage and performing unintended browser actions.

CVE-2021-27436 has been assigned to this vulnerability. A CVSS v3 base score of
5.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Chizuru Toyama of TXOne IoT/ICS Security Research Labs of Trend Micro reported
this vulnerability to CISA.

4. MITIGATIONS

Advantech recommends users update to Version 9.0.1 or later.

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFGBU+NLKJtyKPYoAQgDbg/+NqDdLYDQv1SDnH+w8ng4ln5Hr9HS0xzG
o4shlTeTNBrDp8ea6mBFO4o4IS1fPSAd73A6eSmlgIqq0qenMTZlT1LYqkPGs1CQ
K5B1n4jjNfNE3LHEbh2FIMqaV9JE64LU7yGbZjAy7j04/+bfVb7roYSMRqEecJCj
vQ9YtPITWm/OqWRWvAl6BbxATvH/VdCMoA6qYAnlJfoy8+N0X8RWqzkfsKejLr7Z
tL3Idg/5ASavaYwz2jEhvIUhxJGabrojGfQ9OTpy65nTj9HQa+63+2Hb3vnhaKJy
cTIUchQNICpqEDyCdJ1GbqmBGYC8ooGKdhWsawulR3j+ddHxRZOzdooWhU+H+XYd
wJSoEQ5JMmqo3RfCxXmujmVMUMsXssf+KpjWW6g8RDsWJCUY+FpQX8mrJMU72tSw
lKPG0mkLMZFqcGTjLtVRZDHOyWkwkusucVDHQcMniakfVxTqtQPKoz5Pz0EJOu/D
YXMJHH6Zlpg1m23W4zFpK1CY3EtVM+sYTVOfwSBuEZ1JPNjBsHuIZpeSw2/2pK2j
0jShSfqkpk240xe28tM8y6uHDMjDiHr01cZ/UN391W6/6ebt5Z4V9Tz4abfTo4mI
eRqdU/0VclM7xXcnKlcB22jYbCBKeywpfKUtpV2GI0vNuiyvKdTcIoBxtvfCwN1E
9+Ov1kC+JJQ=
=hP9O
-----END PGP SIGNATURE-----