ICS Advisory

Advantech WebAccess HMI Designer (Update A)

Last Revised
Alert Code
ICSA-21-173-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Advantech
  • Equipment: WebAccess HMI Designer

--------- Begin Update A Part 1 of 6 ---------

  • Vulnerabilities: Heap-based Buffer Overflow, Out-of-bounds Write, Improper Restriction of Operation Within the Bounds of a Memory Buffer, Use After Free, Cross-site Scripting

--------- End Update A Part 1 of 6 ---------

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-173-01 Advantech WebAccess HMI Designer that was published June 22, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

--------- Begin Update A Part 2 of 6 ---------

Successful exploitation of these vulnerabilities could result in memory corruption, code execution, hijacking of user’s cookie/session tokens, and unintended browser action.

--------- End Update A Part 2 of 6 ---------

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of Advantech WebAccess HMI Designer are affected:

--------- Begin Update A Part 3 of 6 ---------

  • WebAccess HMI Designer Versions prior to 2.1.11.0

--------- End Update A Part 3 of 6 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    HEAP-BASED BUFFER OVERFLOW CWE-122

Parsing a maliciously crafted project file may cause a heap-based buffer overflow, which may allow an attacker to perform arbitrary code execution. User interaction is required.

CVE-2021-33000 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.2.2    OUT-OF-BOUNDS WRITE CWE-787

Opening a maliciously crafted project file may cause an out-of-bounds write, which may allow an attacker to execute arbitrary code. User interaction is required.

CVE-2021-33002 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.2.3    IMPROPER RESTRICTION OF OPERATION WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

The affected product is vulnerable to memory corruption condition due to lack of proper validation of user supplied files, which may allow an attacker to execute arbitrary code. User interaction is required.

CVE-2021-33004 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

--------- Begin Update A Part 4 of 6 ---------

4.2.4    USE AFTER FREE CWE-416

This vulnerability could allow an attacker to disclose information and execute arbitrary code on affected installations of WebAccess/MHI Designer.

CVE-2021-42706 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.2.5    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

This vulnerability could allow an attacker to send malicious Javascript code resulting in hijacking of the user’s cookie/session tokens, redirecting the user to a malicious webpage, and performing unintended browser action.

CVE-2021-42703 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N).

--------- End Update A Part 4 of 6 ---------

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States
  • COMPANY HEADQUARTERS LOCATION: Taiwan

4.4 RESEARCHER

--------- Begin Update A Part 5 of 6 ---------

kimiya, working with Trend Micro’s Zero Day Initiative, Chizuru Toyama of TXOne IoT/ICS Security Research Labs, and Michael Heinzl reported these vulnerabilities to CISA.

--------- End Update A Part 5 of 6 ---------

5. MITIGATIONS

--------- Begin Update A Part 6 of 6 ---------

Advantech recommends users update to the latest version of WebAccess HMI Designer v2.1.11.0

Specific questions should be directed to Advantech customer service.

--------- End Update A Part 6 of 6 ---------

CISA recommends users take the following measures to protect themselves from social engineering attacks: 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Advantech