(I)IoT Security News
ICS, News, Vulnerabilities

Advantech WebAccess Node

Advantech WebAccess Node

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow information disclosure, remote code execution, and compromise system availability.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess Node, an HMI platform, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER VALIDATION OF ARRAY INDEX CWE-129

An improper validation vulnerability exists that could allow an attacker to inject specially crafted input into memory where it can be executed.

CVE-2020-12022 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    RELATIVE PATH TRAVERSAL CWE-23

Multiple relative path traversal vulnerabilities exist that may allow an authenticated user to use a specially crafted file to delete files outside the application’s control.

CVE-2020-12010 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H).

3.2.3    RELATIVE PATH TRAVERSAL CWE-23

Multiple relative path traversal vulnerabilities exist that may allow an attacker to overwrite files outside the application’s control.

CVE-2020-12006 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.4    RELATIVE PATH TRAVERSAL CWE-23

Multiple relative path traversal vulnerabilities exist that may allow a low privilege user to overwrite files outside the application’s control.

CVE-2020-12026 has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).

3.2.5    IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND (‘SQL INJECTION’) CWE-89

Input is not properly sanitized and may allow an attacker to inject SQL commands.

CVE-2020-12014 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.6    STACK-BASED BUFFER OVERFLOW CWE-121

Multiple stack-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution.

CVE-2020-12002 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.7    HEAP-BASED BUFFER OVERFLOW CWE-122

Multiple heap-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution.

CVE-2020-10638  has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.8    OUT-OF-BOUNDS READ CWE-125

An out-of-bounds vulnerability exists that may allow access to unauthorized data.

CVE-2020-12018 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Natnael Samson and Z0mb1E, working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Advantech has released WebAccessNode Version 8.4.4.P0320844 to address the reported vulnerabilities for users currently using WebAccessNode Version 8.4.4

Advantech has released WebAccessNode Version 9.0.0.P0320900 to address the reported vulnerabilities for users currently using WebAccessNode Version 9.0.0

Note: Upon installation, there is a step to let the user decide whether to define a password code for RPC calls. If the user leaves this blank, the installation will pop up a warning to the user for potential risks that they are willing to take.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target these vulnerabilities.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-128-01

Related posts

Computers at the City Hall of Del Rio were infected by ransomware

(I) IoT
5 years ago

Unpatched MS Word Flaw Could Allow Hackers to Infect Your Computer

(I) IoT
6 years ago

Pangea Communications Internet FAX ATA

(I) IoT
5 years ago
Exit mobile version