-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2635
           Opto22 PAC Control Basic and PAC Control Professional
                             5 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Opto22 PAC Control Basic
                   Opto22 PAC Control Professional
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-04154  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-247-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-247-01)

Opto22 PAC Control Basic and PAC Control Professional

Original release date: September 04, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

- -------------------------------------------------------------------------------


1. EXECUTIVE SUMMARY

  o CVSS v3 8.4
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Opto22
  o Equipment: PAC Control Basic and PAC Control Professional
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being
accessed, and a buffer overflow condition may then allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PAC Control, a control programing software, are
affected:

  o PAC Control Basic Versions R10.0a and prior, and
  o PAC Control Professional Versions R10.0a and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

A stack-based buffer overflow vulnerability may allow remote code execution. 

CVE-2018-04154 has been assigned to this vulnerability. A CVSS v3 base score of
8.4 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H
/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Robert Hawes reported this vulnerability to NCCIC.

4. MITIGATIONS

Opto22 recommends users upgrade to the newest version.

For more information about this update, please refer to the provided link:

https://www.opto22.com/support/resources-tools/knowledgebase/kb87547

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JdyY
-----END PGP SIGNATURE-----