-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2043
                Advisory (ICSA-17-227-01): Advantech WebOP
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebOP
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12705  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-227-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-227-01)
Advantech WebOP
Original release date: August 15, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 4.8

ATTENTION: Low skill level to exploit. Public exploits are available.

Vendor: Advantech

Equipment: WebOP

Vulnerability: Heap-Based Buffer Overflow

AFFECTED PRODUCTS

Researchers report that all versions of Advantech WebOP operator panels
are affected.

IMPACT

Successful exploitation of this vulnerability could cause the target device
to crash and may allow arbitrary code execution.

MITIGATION

Advantech was unable to verify the validity of this vulnerability.

ZDI recommends that this product be restricted to interact with trusted
files only.

NCCIC/ICS-CERT recommends that users take the following measures to protect
themselves from social engineering attacks:

    Do not click web links or open unsolicited attachments in email messages,
    Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams, and
    Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

Public exploits specifically target this vulnerability. This vulnerability
is not remotely exploitable. Low skill level is needed to exploit.

VULNERABILITY OVERVIEW

HEAP-BASED BUFFER OVERFLOW CWE-122

A maliciously crafted project file may be able to trigger a heap-based
buffer overflow, which may crash the process and allow an attacker to
execute arbitrary code.

CVE-2017-12705 has been assigned to this vulnerability. A CVSS v3
base score of 4.8 has been calculated; the CVSS vector string is
(AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L).

RESEARCHER

Ariele Caltabiano (kimiya) working with Trend Micro's Zero Day Initiative
reported this vulnerability.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing

Countries/Areas Deployed: North America, East Asia

Company Headquarters Location: Taiwan

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWZTzzYx+lLeg9Ub1AQjCsg//ZKjJMx28d73o72cjG74VDmswH7LjO/Y+
bx9bWfzoUepDIXNQZImL9O8EZXugDn5gAsEaXQKRjJXji1ScqBR1lLPKYO9Q95S4
QW5UI9blht5qQy6xj0qqbaLxTxLtSrp+mzUbdd3Hb12/St0cbfjFqwuMDqL8gt8k
D0MOBeJ5iOQq++4fj4vW8thcXM5PXGCZbrPqO+571QPaS8Y0qPep7uywk6N22fzg
MtBJLf3sICSkyhtKe8WyaggVBHMNus0n7qmOpKvxaa64McroDagdfBmrr8qQevLI
QaxCtIlhq7rSpDegm+wTrp2pCsA+qi83j2/xbxDUNs1XfmCa+bD245UQHWHyH9Hc
FTm0QgcWxmezp67q1/9vcHnUOG8bQQmYQj2dtqfRZqWSBYBIMB/BhzfJdsmy1Lwu
sOmoRIVm1wCLJsHtQx04v0/0+xM2UCc3VR8E86mLilu7tYatbaVgzLhHpuQWtYTI
hk1fFmb+MSa3tWJg4MrwsMvuyd4gG4RHnU3HKUo2G/vrsuOaA0aDjP/puMANeKJK
JscXI0yigyIm61C207osTxTip77RU/n6Y1DF2u+T/La1d+sP4zVGbQ9hRfd7CsU7
a1ylVimBQkDWRUlVQmjfNtYSkty+4jpd3FLvoEjIHUf9z2oKj15j2asg55ZTbS1r
LjPjk7PBCwQ=
=/Way
-----END PGP SIGNATURE-----