Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-150-01
HistoryMay 30, 2023 - 12:00 p.m.

Advantech WebAccess/SCADA

2023-05-3012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
13
advantech
webaccess
scada
vulnerability
control
version
update
uninstall
cisa
security measures

0.001 Low

EPSS

Percentile

20.9%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.3 *ATTENTION: Low attack complexity
  • Vendor: Advantech
  • Equipment: WebAccess/SCADA
  • Vulnerabilities: Insufficient Type Distinction

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker full control over the supervisory control and data acquisition (SCADA) server.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Advantech reports this vulnerability affect the following WebAccess/SCADA product:

  • WebAccess/SCADA: version 8.4.5

3.2 VULNERABILITY OVERVIEW

3.2.1**INSUFFICIENT TYPE DISTINCTION CWE-351 **

If an attacker can trick an authenticated user into loading a maliciously crafted .zip file onto Advantech WebAccess version 8.4.5, a web shell could be used to give the attacker full control of the SCADA server.

CVE-2023-2866 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Critical Manufacturing, Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States
  • **COMPANY HEADQUARTERS LOCATION:**Taiwan

3.4 RESEARCHER

Marlon Luis Petry reported this vulnerability to CISA.

4. MITIGATIONS

Advantech recommends users locate and delete the β€œWADashboardSetup.msi” file to avoid this issue.

If users wish to remedy this problem in version 8.4.5, they can uninstall β€œWebAccess Dashboard” from the control panel. Delete all the files:

  1. \Inetpub\wwwroot\broadweb\WADashboard

  2. \WebAccess\Node\WADashboardSetup.msi

Advantech released a new version V9.1.4 to address the problem by not including these files.

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

0.001 Low

EPSS

Percentile

20.9%

Related for ICSA-23-150-01