-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3268
   Multiple vulnerabilities have been identified in Advantech WebAccess
                              25 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WebAccess
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Administrator Compromise        -- Existing Account      
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14828 CVE-2018-14820 CVE-2018-14816
                   CVE-2018-14806  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-296-01)

Advantech WebAccess

Original release date: October 23, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

- -------------------------------------------------------------------------------


1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Advantech
  o Equipment: WebAccess
  o Vulnerabilities: Stack-based Buffer Overflow, External Control of File Name
    or Path, Improper Privilege Management, Path Traversal

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
execute arbitrary code, access files and perform actions at a privileged level,
or delete files on the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess are affected:

  o WebAccess Versions 8.3.1 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

Several stack-based buffer overflow vulnerabilities have been identified, which
may allow an attacker to execute arbitrary code.

CVE-2018-14816 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H
/I:H/A:H).

3.2.2    EXTERNAL CONTROL OF FILE NAME OR PATH CWE-73

A .dll component is susceptible to external control of file name or path
vulnerability, which may allow an arbitrary file deletion when processing.

CVE-2018-14820 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N
/I:N/A:H).

3.2.3    IMPROPER PRIVILEGE MANAGEMENT CWE-269

An improper privilege management vulnerability has been identified, which may
allow an attacker to access those files and perform actions at a system
administrator level.

CVE-2018-14828 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H).

3.2.4    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

A path traversal vulnerability may allow an attacker to execute arbitrary code.

CVE-2018-14806 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H
/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, United States, and Europe
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Mat Powell of Trend Micro Zero Day Initiative working with Trend Micro's Zero
Day Initiative reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Advantech has released Version 8.3.3 of WebAccess to address the reported
vulnerabilities. Users can download the latest version of WebAccess at the
following location:

http://support.advantech.com/support/DownloadSRDetail_New.aspx-SR_ID=1-MS9MJV&
Doc_Source=Download

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW9EoAWaOgq3Tt24GAQgbXBAAiAswEFjXJb3B4FAl0uqDfdqZ2SwPYy8r
/len56d6uFVys2QzZj3cZrTOv7DZJ20/ke/GT2Xi5IjOSYyJxmfdQnvtpeNC9eDo
QHpo8+IRxZdKAm1h9mGMRUJ6dnAyAjPciuombcWruZGUn2h7CBLXkbGH7YPNIeuf
tglX6xB1BjJ6X918BkhjY7YcfbO2yzauv9QGSt59uSxdWVFEg0Cd1IPs45zm2v6W
UkihFlkgtB71gWAq58zBxbk+OP1/stYZ8ywZW7TRqzVLSS4PrHySh6V50lLz4EB+
2q/VndMaNacqokkL/IYo/FM2k32paw/nF98fcRES2VwEoKZtSzmlWpfHvec+w6tM
Dg9aXXR5+rcnvLE3JuO73UDliQf7Ag0lE0Mn0pM0OAyXG0Pev1mgKLd81yx7xyDA
U3OEPZj181Eh7wzp6+rNWsUrzSDIslHICtn3FewDVjySY01kqesAV2diFJuuhtI9
O37F/Pdb7ej7pyRwq8fo+iBa04Fs4OWQDnImoRWy87UZnRu/gd3+j3JdKo/4Mlgd
gx9cYNDRMOxw8xrVTP4rMOlfk/o49yAEA2MctLvmzaVAfLqlWM71Zf32UOG5R9x+
gJFGFkjpjrBiuDYzir2nfyEHCeWs1D9pv/5CAVwLLeHvUDJEgBWTiYSJEXEW51xp
NqvpgAnaa7o=
=ww7e
-----END PGP SIGNATURE-----