-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2902
           Advisory (ICSA-19-213-02) Fuji Electric FRENIC Loader
                               2 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fuji Electric FRENIC Loader
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13512  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-213-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-213-02)

Fuji Electric FRENIC Loader

Original release date: August 01, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 4.4
  o ATTENTION: Low skill level to exploit
  o Vendor: Fuji Electric
  o Equipment: FRENIC Loader
  o Vulnerability: Out-of-Bounds Read

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow information
disclosure.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of FRENIC Loader, an AC drive, are affected:

  o FRENIC Loader 3.5.0.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read vulnerability,
which may allow an attacker to read limited information from the device.

CVE-2019-13512 has been assigned to this vulnerability. A CVSS v3 base score of
4.4 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:L/
I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Trend Micro's Zero Day Initiative working with kimiya of 9SG Security Team
reported this vulnerability to CISA.

4. MITIGATIONS

Fuji Electric has released a new version of FRENIC Loader that addresses the
reported vulnerability.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KU33
-----END PGP SIGNATURE-----