Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-227-01
HistoryAug 15, 2017 - 12:00 p.m.

Advantech WebOP

2017-08-1512:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
28

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.3%

CVSS v3 4.8

**ATTENTION:**Low skill level to exploit. Public exploits are available.

Vendor: Advantech

Equipment: WebOP

Vulnerability: Heap-Based Buffer Overflow

AFFECTED PRODUCTS

Researchers report that all versions of Advantech WebOP operator panels are affected.

IMPACT

Successful exploitation of this vulnerability could cause the target device to crash and may allow arbitrary code execution.

MITIGATION

Advantech was unable to verify the validity of this vulnerability.

ZDI recommends that this product be restricted to interact with trusted files only.

NCCIC/ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages,
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams, and
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

Public exploits specifically target this vulnerability. This vulnerability is not remotely exploitable. Low skill level is needed to exploit.

VULNERABILITY OVERVIEW

HEAP-BASED BUFFER OVERFLOW CWE-122

A maliciously crafted project file may be able to trigger a heap-based buffer overflow, which may crash the process and allow an attacker to execute arbitrary code.

CVE-2017-12705 has been assigned to this vulnerability. A CVSS v3 base score of 4.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L).

RESEARCHER

Ariele Caltabiano (kimiya) working with Trend Micro’s Zero Day Initiative reported this vulnerability.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing

Countries/Areas Deployed: North America, East Asia

Company Headquarters Location: Taiwan

References

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.3%

Related for ICSA-17-227-01