-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2582
        Advisory (icsa-20-210-02) Softing Industrial Automation OPC
                               29 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Softing Industrial Automation OPC
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14524 CVE-2020-14522 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-210-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-210-02)

Softing Industrial Automation OPC

Original release date: July 28, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Softing Industrial Automation, GmbH
  o Equipment: OPC
  o Vulnerabilities: Heap-based Buffer Overflow, Uncontrolled Resource
    Consumption

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could crash the device being
accessed. A buffer-overflow condition may also allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of OPC are affected:

  o All versions prior to the latest build of Version 4.47.0

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

The affected product is vulnerable to a heap-based buffer overflow, which may
allow an attacker to remotely execute arbitrary code.

CVE-2020-14524 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The affected product is vulnerable to uncontrolled resource consumption, which
may allow an attacker to cause a denial-of-service condition.

CVE-2020-14522 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Uri Katz of Claroty reported these vulnerabilities to CISA.

4. MITIGATIONS

Softing Industrial Automation has released an update to mitigate the reported
vulnerabilities. The most up-to-date release at the time of this CISA advisory
can be found on the Softing Industrial Automation website .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ao7D
-----END PGP SIGNATURE-----