-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3885
            Advisory (icsa-19-290-02): Horner Automation Cscape
                              18 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Horner Cscape
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13545 CVE-2019-13541 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-290-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-290-02)

Original release date: October 17, 2019

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Low skill level to exploit
  o Vendor: Horner Automation
  o Equipment: Cscape
  o Vulnerabilities: Improper Input Validation, Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could crash the device being
accessed, which may allow the attacker to access information and execute
arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Cscape, a control system application programming
software, are affected:

  o Cscape 9.90 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An improper input validation vulnerability has been identified that may be
exploited by processing files lacking user input validation. This may allow an
attacker to access information and remotely execute arbitrary code.

CVE-2019-13541 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

Improper validation of data may cause the system to write outside the intended
buffer area, which may allow arbitrary code execution.

CVE-2019-13545 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Francis Provencher of Protek Research Lab working with Trend Micro's Zero Day
Initiative reported these vulnerabilities to CISA.

4. MITIGATIONS

Horner Automation recommends affected users update to Cscape Version 9.90 SP1
or later, which is available for download at:

www.heapg.com

www.horner-apg.com (outside of the Americas)

Users with questions regarding their specific Cscape installations should
contact a Horner Automation service support team:

techsppt@heapg.com +1-317-916-4274

tech.support@hornerirl.ie +353-(0)21-4321266 ext. 202 (outside of the Americas)

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b2uZ
-----END PGP SIGNATURE-----