-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0520
                         Horner Automation Cscape
                             20 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cscape
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6555  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-050-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-050-03)

Horner Automation Cscape

Original release date: February 19, 2019


1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Horner Automation
  o Equipment: Cscape
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being
accessed, which may allow the attacker to read confidential information and
remotely execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Cscape, a control system application programming
software, are affected:

  o Cscape 9.80 SP4 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

An improper input validation vulnerability may be exploited by processing
specially crafted POC files. This may allow an attacker to read confidential
information and remotely execute arbitrary code.

CVE-2019-6555 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H
/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Anonymous working with Trend Micro's Zero Day Initiative reported this
vulnerability to NCCIC.

4. MITIGATIONS

Horner Automation recommends affected users update to the latest version of
Cscape (Version 9.90), which is available for download at the following links:
http://www.heapg.com 
http://www.horner-apg.com (outside of the Americas)

Users with questions regarding specific Cscape installations should contact a
local Horner Automation service support team at the following email addresses
or telephone numbers:
techsppt@heapg.com or +1-317-916-4274
tech.support@hornerirl.ie or +353-(0)21-4321266 ext. 202 (outside of the
Americas)

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.


Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dw0N
-----END PGP SIGNATURE-----