-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0339
                         Advisory (ICSA-18-032-01)
                              2 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fuji Electric V-Server VPR
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5442  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-032-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.6

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Fuji Electric

Equipment: V-Server VPR

Vulnerability: Stack-based Buffer Overflow


AFFECTED PRODUCTS

The following versions of V-Server VPR, a data collection and management
service, are affected:

    V-Server VPR 4.0.1.0 and prior.


IMPACT

Successful exploitation of this vulnerability could allow a remote attacker to
view sensitive information and disrupt the availability of the device.


MITIGATION

Fuji Electric has produced firmware 4.0.3.0 that can be obtained from:

https://felib.fujielectric.co.jp/download/details.htm?dataid=26385302&site=global&lang=en

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems, and
    ensure that they are not accessible from the Internet.

    Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.

    When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN is
    only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices
on the ICS-CERT web page. Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber
Intrusion Detection and Mitigation Strategies, that is available for download
from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.


VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

The stack-based buffer overflow vulnerability has been identified, which may
allow remote code execution.

CVE-2018-5442 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L).


RESEARCHER

Ariele Caltabiano (kimiya) working with Trend Micro's Zero Day Initiative
reported the vulnerability to NCCIC.


BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Japan

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0NwY
-----END PGP SIGNATURE-----