ICS Alert

Advantech Studio Directory Traversal

Last Revised
Alert Code
ICS-ALERT-13-004-01

Description

This 2013 alert describes a directory traversal vulnerability with proof-of-concept (PoC) exploit code affecting the Advantech Studio Web server, a supervisory control and data acquisition/human-machine interface (SCADA/HMI) product.

Summary

ICS-CERT is aware of a public report of a directory traversal vulnerability with proof-of-concept (PoC) exploit code affecting the Advantech Studio Web server, a supervisory control and data acquisition/human-machine interface (SCADA/HMI) product. According to this report, a directory traversal vulnerability could occur when a specially crafted request is passed to the Web server.

Successful exploitation could result in data leakage. This report was released by Nin3 without coordination with either the vendor or ICS-CERT.

ICS-CERT has shared this report with Advantech. Advantech has phased out the Advantech Studio product. As this is a rebranded Indusoft Web Studio product, full support and upgrades are available through Indusoft Web Studio.

ICS-CERT is issuing this alert to provide early notice of the report and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.

The report included vulnerability details and PoC exploit code for the following vulnerability:
 

Vulnerability Type Remotely Exploitable Impact
Directory Traversal Yes Data Leakage

Please report any issues affecting control systems in critical infrastructure environments to ICS-CERT.

Follow-Up

ICS-CERT released a follow-up advisory ICSA-13-067-01 Indusoft Advantech Studio Directory Traversal to the ICS-CERT Web site on March 13, 2013.

Mitigations

Mitigation

The best mitigation for a directory traversal attack is proper input validation. ICS-CERT is currently coordinating with Indusoft to identify additional mitigations for this vulnerability.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • If not in use, disable the Web server until a fix is available.
  • Minimize network exposure for all control system devices. Control system devices should not directly face the Internet.a
  • Locate control system networks and devices behind firewalls, and isolate them from the business network.
  • If remote access is required, employ secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

ICS-CERT also provides a recommended practices section for control systems on the US-CERT Web site. Several recommended practices are available for reading or download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Organizations that observe any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Advantech