Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-114-03
HistoryApr 24, 2018 - 12:00 p.m.

Advantech WebAccess HMI Designer

2018-04-2412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
40

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

79.1%

1. EXECUTIVE SUMMARY

  • CVSS v3 6.3 *ATTENTION: Exploitable remotely/low skill level to exploit.
  • Vendor: Advantech
  • Equipment: Advantech WebAccess HMI Designer
  • Vulnerabilities: Heap-based Buffer Overflow, Double Free, Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to remotely execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of Advantech WebAccess HMI Designer, a Human Machine Interface (HMI) Runtime Development Software, is affected:

  • Advantech WebAccess HMI Designer, Version 2.1.7.32 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

Heap-based buffer overflow vulnerabilities caused by processing specially crafted .pm3 files may allow remote code execution.

CVE-2018-8833 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

3.2.2 DOUBLE FREE CWE-415

Double free vulnerabilities caused by processing specially crafted .pm3 files may allow remote code execution.

CVE-2018-8835 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

3.2.3 OUT-OF-BOUNDS WRITE CWE-787

Processing specially crafted .pm3 files may cause the system to write outside the intended buffer area and may allow remote code execution.

CVE-2018-8837 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

3.3 BACKGROUND

  • **Critical Infrastructure Sectors:**Critical Manufacturing, Energy, Water and Wastewater Systems
  • **Countries/Areas Deployed:**East Asia, United States, Europe
  • **Company Headquarters Location:**Taiwan

3.4 RESEARCHER

Steven Seeley of Source Incite working with Trend Micro’s Zero Day Initiative (ZDI) reported these vulnerabilities to NCCIC.

4. MITIGATIONS

NCCIC is working with Advantech to provide mitigation steps to resolve the issues that have been reported in Advantech’s WebAccess HMI Designer.

NCCIC recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

79.1%

Related for ICSA-18-114-03