-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3440
           Advisory (icsa-21-285-01 & (ICSA-21-285-02) Advantech
                        WebAccess & WebAccess SCADA
                              15 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess
                   Advantech WebAccess SCADA
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38431 CVE-2021-38389 CVE-2021-33023

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-285-01
   https://us-cert.cisa.gov/ics/advisories/icsa-21-285-02

Comment: This bulletin contains two (2) ICS-CERT security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-285-01)

Advantech WebAccess SCADA

Original release date: October 12, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 4.3
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Advantech
  o Equipment: WebAccess SCADA
  o Vulnerability: Missing Authorization

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access
project names and paths.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess/SCADA, an HMI platform, are affected:

  o WebAccess/SCADA: Versions 9.0.3 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHORIZATION CWE-862

An authenticated user can use API functions to disclose project names and paths
from other users.

CVE-2021-38431 has been assigned to this vulnerability. A CVSS v3 base score of
4.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, United States, Europe
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Peter Cheng from ELEX FEIGONG RESEARCH INSTITUTE of Elex CyberSecurity, Inc.,
reported this vulnerability to CISA.

4. MITIGATIONS

Advantech recommends users upgrade to v9.1.1 or later .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------------------------------------------------------------

ICS Advisory (ICSA-21-285-02)

Advantech WebAccess

Original release date: October 12, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Advantech
  o Equipment: WebAccess
  o Vulnerabilities: Heap-based Buffer Overflow, Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
gain remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess, an HMI platform, are affected:

  o WebAccess Versions 9.02 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

The affected product is vulnerable to a heap-based buffer overflow, which may
allow an attacker to remotely execute code.

CVE-2021-33023 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow, which may
allow an attacker to remotely execute code.

CVE-2021-38389 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Natnael Samson, @NattiSamson, working with Trend Micro's Zero Day Initiative,
reported these vulnerabilities to CISA.

4. MITIGATIONS

Advantech has released Version 9.1.1 to address the stack-based buffer overflow
vulnerability.

In order to address the heap-based buffer overflow vulnerability, Advantech
recommends users directly add the remote access code to avoid being attacked by
unknown requests. This is the remote access code established during
installation of the Advantech WebAccess SCADA software (SCADA node, project
node, or OPC Service) on the OPC Server computer. The access code you enter
here must match the remote access code established during installation on the
OPC Server. This prevents unauthorized users from accessing the OPC Server data
using the Advantech WebAccess SCADA OPC Service.

If you have forgotten the remote access code using during software installation
on the OPC Server node, you have two options:

 1. Re-install the Advantech WebAccess SCADA software on the OPC Server node to
    change it and edit it to match in your database .
 2. Edit the BWSERVER.INI file on the OPC Server node and edit it to match in
    your database using UPDATE.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kuEP
-----END PGP SIGNATURE-----