-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2703
                         Advisory (ICSA-18-254-02)
                             12 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fuji Electric V-Server Lite
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10637  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-254-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-254-02)

Fuji Electric V-Server Lite

Original release date: September 11, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Fuji Electric
  o Equipment: V-Server Lite
  o Vulnerability: Classic Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to
view sensitive information and disrupt the availability of the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of V-Server Lite, a data collection and management
service, are affected:

  o V-Server Lite 4.0.3.0 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

A maliciously crafted project file may cause a buffer overflow, which may allow
the attacker to execute arbitrary code.

CVE-2018-10637 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is
(AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Ariele Caltabiano (kimiya) working with Trend Micro's Zero Day Initiative
reported the vulnerability to NCCIC.

4. MITIGATIONS

Fuji Electric has produced firmware update v4.0.4.0, which can be obtained
here:

http://monitouch.fujielectric.com/site/support-e/download-index-01.html

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.


Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TcNZ
-----END PGP SIGNATURE-----