Multiple vulnerabilities in Advantech WebAccess



Published: 2018-05-16
Risk High
Patch available YES
Number of vulnerabilities 13
CVE-ID CVE-2016-4528
CVE-2016-4525
CVE-2018-7501
CVE-2018-10590
CVE-2018-7505
CVE-2018-7503
CVE-2018-10589
CVE-2018-7499
CVE-2018-8845
CVE-2018-7497
CVE-2018-7495
CVE-2018-10591
CVE-2018-8841
CWE-ID CWE-120
CWE-20
CWE-89
CWE-200
CWE-285
CWE-22
CWE-121
CWE-122
CWE-822
CWE-73
CWE-346
CWE-269
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Advantech WebAccess
Server applications / SCADA systems

WebAccess Dashboard
Server applications / SCADA systems

WebAccess Scada Node
Server applications / SCADA systems

WebAccess/NMS
Server applications / Remote management servers, RDP, SSH

Vendor Advantech Co., Ltd

Security Bulletin

This security bulletin contains information about 13 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU52

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4528

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to insert and run arbitrary code on an affected system.

The vulnerability exists due to boundary error.  A local user can cause a buffer overflow by sending a specially crafted a specially crafted DLL file to vulnerable server.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Advantech has released a new version of WebAccess, Version 8.1_20160519, to address the reported vulnerabilities.
This new version is available on:
http://www.advantech.com/industrial-automation/webaccess

Vulnerable software versions External links

http://ics-cert.us-cert.gov/advisories/ICSA-16-173-01


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU53

Risk: Medium

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4525

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allow a local user to to insert and run arbitrary code on an affected system.

This vulnerability ts not exploitable remotely and cannot be exploited without user interaction.

Successful exploitation of this vulnerability may lead to several ActiveX controls, which are intended for restricted use, can be marked as safe-for-scripting.

Mitigation

Advantech has released a new version of WebAccess, Version 8.1_20160519, to address the reported vulnerabilities.
This new version is available on:
http://www.advantech.com/industrial-automation/webaccess

Vulnerable software versions External links

http://ics-cert.us-cert.gov/advisories/ICSA-16-173-01


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) SQL injection

EUVDB-ID: #VU12749

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7501

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The weakness exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU12750

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10590

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to improper directory listing control. A remote attacker can find important files that are not normally visible.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper authorization

EUVDB-ID: #VU12751

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7505

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in a TFTP application due to unrestricted file uploads to the web application without authorization. A remote attacker can bypass authorization and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Path traversal

EUVDB-ID: #VU12752

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7503

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to path traversal. A remote attacker can gain access to potentially sensitive information.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Path traversal

EUVDB-ID: #VU12753

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10589

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to path traversal. A remote attacker can execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Stack-based buffer overflow

EUVDB-ID: #VU12754

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7499

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to stack-based buffer overflow. A remote attacker can trigger memory corruption and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Heap-based buffer overflow

EUVDB-ID: #VU12755

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8845

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow. A remote attacker can trigger memory corruption and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Untrusted pointer dereference

EUVDB-ID: #VU12756

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7497

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to untrusted pointer dereference. A remote attacker can execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) External control of file name or path

EUVDB-ID: #VU12757

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7495

CWE-ID: CWE-73 - External Control of File Name or Path

Exploit availability: No

Description

The vulnerability allows a remote attacker to write arbitrary files on the target system.

The weakness exists due to external control of file name or path. A remote attacker can delete arbitrary files.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Origin validation error

EUVDB-ID: #VU12758

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10591

CWE-ID: CWE-346 - Origin Validation Error

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to origin validation error. A remote attacker can create a malicious web site, steal session cookies and access data of authenticated users.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Improper privilege management

EUVDB-ID: #VU12759

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8841

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to write arbitrary files on the target system.

The weakness exists due to improper privilege management. A remote attacker can modify files when read access should only be given to the user.

Mitigation

Update WebAccess Scada Note to version 8.3.1.

Vulnerable software versions

Advantech WebAccess: 8.2_20170817 - 8.3

WebAccess Dashboard: 2.0.15

WebAccess Scada Node: 8.3.0

WebAccess/NMS: 2.0.3

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-135-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###