Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-023-01
HistoryJan 23, 2018 - 12:00 p.m.

Advantech WebAccess/SCADA

2018-01-2312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
26

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.042

Percentile

92.3%

CVSS v3 5.3

**ATTENTION:**Remotely exploitable/low skill level to exploit.

**Vendor:**Advantech

**Equipment:**WebAccess/SCADA

**Vulnerabilities:**Path Traversal, SQL Injection

AFFECTED PRODUCTS

The following versions of WebAccess/SCADA, a SCADA software platform, are affected:

  • WebAccess/SCADA versions prior to V8.2_20170817

IMPACT

Successful exploitation of these vulnerabilities could allow sensitive information to be disclosed from the target or database without authentication.

MITIGATION

Advantech has released a version 8.3.0 of WebAccess/SCADA to address the reported vulnerabilities. Users can download the latest version of WebAccess/SCADA at the following location (registration required):

<http://www.advantech.com/industrial-automation/webaccess/download&gt;

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (β€˜PATH TRAVERSAL’) CWE-22

An attacker has read access to files within the directory structure of the target device.

CVE-2018-5445 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND (β€˜SQL INJECTION’) CWE-89

WebAccess/SCADA does not properly sanitize its inputs for SQL commands.

CVE-2018-5443 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

RESEARCHER

rgod working with Trend Micro’s Zero Day Initiative reported these vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, Water and Wastewater Systems

Countries/Areas Deployed: East Asia, United States, Europe

Company Headquarters Location: Taiwan

References

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.042

Percentile

92.3%