-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1621
              ICS Advisory (ICSA2012601) Fazecast jSerialComm
                                7 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fazecast jSerialComm
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10626  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/ICSA2012601

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-126-01)

Fazecast jSerialComm

Original release date: May 05, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Fazecast
  o Equipment: jSerialComm
  o Vulnerability: Uncontrolled Search Path Element

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
attacker to execute arbitrary code on a targeted system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of jSerialComm, a platform-independent serial
communication for Java, are affected:

  o Version 2.2.2 and prior

Schneider Electric reports the vulnerability affects the following EcoStruxure
IT Gateway versions:

  o Versions 1.5.x, 1.6.x, 1.7.x

CISA will update this document as more mitigations are identified by affected
vendors.

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED SEARCH PATH ELEMENT CWE-427

An uncontrolled search path element vulnerability could allow a malicious DLL
file with the same name of any resident DLLs inside the software installation
to execute arbitrary code.

CVE-2020-10626 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Information
    Technology
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Ryan Wincey (@rwincey) of Securifera working with Trend Micro's Zero Day
Initiative reported this vulnerability to CISA.

4. MITIGATIONS

Fazecast, Inc., recommends users update jSerialComm to Version 2.3 or later .

Schneider Electric recommends users upgrade EcoStruxure IT Gateway to Version
1.8.1 or later .

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks..

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OHnv
-----END PGP SIGNATURE-----