-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2583
        Advisory (icsa-20-210-03) HMS Industrial Networks eCatcher
                               29 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HMS Industrial Networks eCatcher
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14498  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-210-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-210-03)

HMS Industrial Networks eCatcher

Original release date: July 28, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.6
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: HMS Industrial Networks AB
  o Equipment: eCatcher
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being
accessed. In addition, a buffer overflow condition may allow remote code
execution with highest privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of eCatcher, a VPN client, are affected:

  o All versions prior to 6.5.5

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow, which may
allow an attacker to remotely execute arbitrary code.

CVE-2020-14498 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Sweden

3.4 RESEARCHER

Sharon Brizinov of Claroty reported this vulnerability to CISA.

4. MITIGATIONS

HMS recommends users update eCatcher to Version 6.5.5 or later .

For more information, see the HMS advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=teMU
-----END PGP SIGNATURE-----