-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2934
          Advisory (ICSA-18-270-03) Fuji Electric FRENIC Devices
                              1 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fuji Electric FRENIC Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14802 CVE-2018-14798 CVE-2018-14790

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-270-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-270-03)

Fuji Electric FRENIC Devices

Original release date: September 27, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit/public exploits
    are available
  o Vendor: Fuji Electric
  o Equipment: FRENIC Loader, FRENIC-Mini (C1), FRENIC-Mini (C2), FRENIC-Eco,
    FRENIC-Multi, FRENIC-MEGA, FRENIC-Ace
  o Vulnerabilities: Buffer Over-read, Out-of-Bounds Read, Stack-based Buffer
    Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow for arbitrary
remote code execution affecting the availability of the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of FRENIC Loader, FRENIC-Mini (C1), FRENIC-Mini (C2),
FRENIC-Eco, FRENIC-Multi, FRENIC-MEGA, FRENIC-Ace, HVAC drive devices, are
affected:

  o FRENIC LOADER v3.3 v7.3.4.1a of FRENIC-Mini (C1), FRENIC-Mini (C2),
    FRENIC-Eco, FRENIC-Multi, FRENIC-MEGA, FRENIC-Ace

3.2 VULNERABILITY OVERVIEW

3.2.1    BUFFER OVER-READ CWE-126

A buffer over-read vulnerability may allow remote code execution on the
device. 

CVE-2018-14790 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H
/I:H/A:H).

3.2.2    OUT-OF-BOUNDS READ CWE-125

The program does not properly parse FNC files that may allow for information
disclosure. 

CVE-2018-14798 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L
/I:N/A:N).

3.2.3    STACK-BASED BUFFER OVERFLOW CWE-121

The program does not properly check user-supplied comments which may allow for
arbitrary remote code execution. 

CVE-2018-14802 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H
/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Michael Flanders and Ghirmay Desta working with Trend Micro's Zero Day
Initiative, reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Fuji Electric has stated they are actively working on a resolution to the
reported vulnerabilities. This advisory will be updated once mitigation efforts
have been reported to NCCIC.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:  http://
ics-cert.us-cert.gov 
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Twqt
-----END PGP SIGNATURE-----