-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0078.2
                 Advisory (icsa-21-007-03) Eaton EASYsoft
                              28 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Eaton EASYsoft
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6656 CVE-2020-6655 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-007-03

Revision History:  January 28 2021: Vendor updated advisory
                   January  8 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-007-03)

Eaton EASYsoft (Update A)

Original release date: January 26, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.8
  o Vendor: Eaton
  o Equipment: EASYsoft
  o Vulnerabilities: Type Confusion, Out-of-bounds Read

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-21-007-03 Eaton EASYsoft that was published January 7, 2021, to the ICS
webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a local attacker
to modify or crash the program.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

  o Versions 7.20 and prior of EASYsoft are affected

4.2 VULNERABILITY OVERVIEW

4.2.1 ACCESS OF RESOURCE USING INCOMPATIBLE TYPE ('TYPE CONFUSION') CWE-843

The affected product allows a pointer to be read into an object from a file,
resulting in type confusion.

CVE-2020-6656 has been assigned to this vulnerability. A CVSS v3 base score of
5.8 has been assigned; the CVSS vector string is ( AV:L/AC:H/PR:N/UI:R/S:U/C:H/
I:L/A:L ).

4.2.2 OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read, which may allow an
attacker to modify or crash the program.

CVE-2020-6655 has been assigned to this vulnerability. A CVSS v3 base score of
5.8 has been assigned; the CVSS vector string is ( AV:L/AC:H/PR:N/UI:R/S:U/C:H/
I:L/A:L ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

4.4 RESEARCHER

Francis Provencher {PRL}, working with Trend Micro's Zero Day Initiative,
reported these vulnerabilities to CISA.

5. MITIGATIONS

- --------- Begin Update A Part 1 of 1 ---------

Eaton has patched the issues and released Version 7.22 , which can be
downloaded from Eaton's website.

Navigate to Eaton software download center -> Select "Software" -> "easySoft"
- -> v7.22

- --------- End Update A Part 1 of 1 ---------

Eaton recommends those affected by the report vulnerabilities use only .E70
files created from a fully trusted source.

If the application crashes due to .E70 file upload, restart the application and
do not upload the .E70 file again.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

High skill is needed to exploit. These vulnerabilities are not exploitable
remotely. No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+KzT
-----END PGP SIGNATURE-----