-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2020.2721 Advisory (icsa-20-219-02) Advantech WebAccess HMI Designer 7 August 2020 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: WebAccess HMI Designer Publisher: US-CERT Operating System: Network Appliance Impact/Access: Execute Arbitrary Code/Commands -- Existing Account Denial of Service -- Existing Account Access Confidential Data -- Existing Account Resolution: Patch/Upgrade CVE Names: CVE-2020-16229 CVE-2020-16217 CVE-2020-16215 CVE-2020-16213 CVE-2020-16211 CVE-2020-16207 Original Bulletin: https://us-cert.cisa.gov/ics/advisories/icsa-20-219-02 - --------------------------BEGIN INCLUDED TEXT-------------------- ICS Advisory (ICSA-20-219-02) Advantech WebAccess HMI Designer Original release date: August 06, 2020 Legal Notice All information products included in https://us-cert.gov/ics are provided"as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://www.us-cert.gov/tlp/ . 1. EXECUTIVE SUMMARY o CVSS v3 9.8 o ATTENTION: Exploitable remotely/low skill level to exploit o Vendor: Advantech o Equipment: WebAccess HMI Designer o Vulnerabilities: Heap-based Buffer Overflow, Out-of-bounds Read, Out-of-bounds Write, Type Confusion, Stack-based Buffer Overflow, Double Free 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to read/modify information, execute arbitrary code, and/or crash the application. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions of Advantech WebAccess HMI Designer, a Human Machine Interface (HMI) runtime development software, are affected: o WebAccess HMI Designer Versions 2.1.9.31 and prior 3.2 VULNERABILITY OVERVIEW 3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122 Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. CVE-2020-16207 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/ C:H/I:H/A:H ). 3.2.2 OUT-OF-BOUNDS READ CWE-125 An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read information. CVE-2020-16211 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/ C:L/I:N/A:N ). 3.2.3 OUT-OF-BOUNDS WRITE CWE-787 Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. CVE-2020-16213 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/ C:H/I:H/A:H ). 3.2.4 ACCESS OF RESOURCE USING INCOMPATIBLE TYPE ('TYPE CONFUSION') CWE-843 Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. CVE-2020-16229 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/ C:H/I:H/A:H ). 3.2.5 STACK-BASED BUFFER OVERFLOW CWE-121 Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application to crash. CVE-2020-16215 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/ C:H/I:H/A:H ). 3.2.6 DOUBLE FREE CWE-415 A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to crash. CVE-2020-16217 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/ C:H/I:H/A:H ). 3.3 BACKGROUND o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems o COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States o COMPANY HEADQUARTERS LOCATION: Taiwan 3.4 RESEARCHER kimiya and Natnael Samson (@NattiSamson) working with Trend Micro's Zero Day Initiative reported these vulnerabilities to CISA. 4. MITIGATIONS Advantech has released Version 2.1.9.81 of WebAccess HMI Designer to address the reported vulnerabilities. Users can download the latest version of WebAccess HMI Designer. CISA recommends users take the following measures to protect themselves from social engineering attacks: o Do not click web links or open unsolicited attachments in email messages. o Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. o Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov . Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies . Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies . Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents. No known public exploits specifically target these vulnerabilities. For any questions related to this report, please contact the CISA at: Email: CISAservicedesk@cisa.dhs.gov Toll Free: 1-888-282-0870 CISA continuously strives to improve its products and services. You can help by choosing one of the links below to provide feedback about this product. - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBXyznheNLKJtyKPYoAQiABQ//cnO7kHQdTm3P13X9q875XhqLenSUDZHu G0+bYSXccBw/ZOItQrDiqYN+Ij7TgUOBREwgI4Yw/xwKFFLELUlVhg/Lkd8oxF52 vMbteCBnD9QQjk1G22LuV1MupYTXKfp1UZpPRUuDs/HW43CQ/Kuyq3UdEdWSMXsk 82oPdcF465scoQUUpRYnyop7a3YFe+y6nr01jR7TzV4OJ5tFfzTZdpigHJn4Z0s2 yHwE2TO9F5CUxegS9BS1N7aYxjc8lJS0pdv+0yyb/+6qjGJPvBJzjrbq8e7UlYbZ 18sLsApGcv8ZPcT6CBxJ0+91QbffETFv5F07QSInKxYnDX7CqJJ3/VaRV8JeFRoF eURH98uzxemurVBP4qE9LYYVTz/6ib7kbbYjuJDmZdZJ05zxfBcMkjtla7r7cgrv nNfyK+jJhqsGioutDcoUOOQ3fEWVXTEjPACsUKFUbW1W1elYvNRGvzLsB0i/1Fgq iCriGKMPltgE2jLqymWyTE75HrhrCJydou4bDHr6DU+LKMaL3Cz69S/HuXIwfWkL RHiKlCS9HfLY31yLUO5KhWgP8mZBpa0U78QS3cOjJv1PhBX7dZQjQQtA4kwq50/a lOxZ9/mPLWx3LCfnoLsz/UJHCG9Ghw5CSjyFqGDlbDVC7+6OubBfE/1yCBSQqAvd t1ifo7973bs= =TD9U -----END PGP SIGNATURE-----
https://www.malwaredevil.com/2020/08/07/esb-2020-2721-appliance-webaccess-hmi-designer-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2721-appliance-webaccess-hmi-designer-multiple-vulnerabilities
No comments:
Post a Comment