-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2813
 Advisory (ICSA-17-306-02) Advantech WebAccess Stack-based Buffer Overflow
                              3 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14016 CVE-2017-12719 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-306-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-306-02)

Advantech WebAccess

Original release date: November 02, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.3

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Advantech

Equipment: WebAccess

Vulnerabilities: Stack-based Buffer Overflow, Untrusted Pointer Dereference

AFFECTED PRODUCTS

The following versions of WebAccess, an HMI platform, are affected:

- -WebAccess versions prior to V8.2_20170817

IMPACT

Successful exploitation of these vulnerabilities may allow remote code 
execution.

MITIGATION

Advantech has released a new version of WebAccess to address the reported 
vulnerabilities. Users can download the latest version of WebAccess at the 
following location (registration required):

http://www.advantech.com/industrial-automation/webaccess (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

- -Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

- -Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

- -When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

The application lacks proper validation of the length of user-supplied data 
prior to copying it to a stack-based buffer, which could allow an attacker to
execute arbitrary code under the context of the process.

CVE-2017-14016 has been assigned to this vulnerability. A CVSS v3 base score 
of 6.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

UNTRUSTED POINTER DEREFERENCE CWE-822

A remote attacker is able to execute code to dereference a pointer within the
program causing the application to become unavailable.

CVE-2017-12719 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

RESEARCHER

Steven Seeley, working with Zero Day Initiative, reported the vulnerabilities
to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, Water and 
Wastewater Systems

Countries/Areas Deployed: East Asia, United States, Europe

Company Headquarters Location: Taiwan

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=owoR
-----END PGP SIGNATURE-----