(I)IoT Security News
ICS, News, Vulnerabilities

Advantech WebAccessSCADA

Advantech WebAccessSCADA

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to login as an ‘admin’ to fully control the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebAccess/SCADA, a browser-based SCADA software package, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

Incorrect permissions are set to default on the ‘Project Management’ page of WebAccess/SCADA portal, which may allow a low-privileged user to update an administrator’s password and login as an administrator to escalate privileges on the system.

CVE-2021-22669 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Chizuru Toyama of TXOne IoT/ICS Security Research Labs of Trend Micro reported this vulnerability to CISA.

4. MITIGATIONS

Advantech recommends users update to Version 9.0.3 or later.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-103-02

Related posts

Siemens UMC Stack (Update F)

(I) IoT
3 years ago

A “serious” Windows 0-day is being actively exploited in the wild

(I) IoT
5 years ago

Dixons Carphone Data Breach Affects 10 Million Customers

(I) IoT
6 years ago
Exit mobile version