Operating System:

[Appliance]

Published:

05 February 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0419
            Advisory (icsa-21-035-02) Horner Automation Cscape
                              5 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Horner Automation Cscape
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22663  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-035-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-035-02)

Horner Automation Cscape

Original release date: February 04, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Horner Automation
  o Equipment: Cscape
  o Vulnerability: Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow code execution in the
context of the current process.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Cscape, a control system application programming
software, are affected:

  o Cscape: All versions prior to 9.90 SP3.5

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

The affected application lacks proper validation of user-supplied data when
parsing project files. This could lead to an out-of-bounds read. An attacker
could leverage this vulnerability to execute code in the context of the current
process.

CVE-2021-22663 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Francis Provencher {PRL}, working with Trend Micro's Zero Day Initiative,
reported this vulnerability to CISA.

4. MITIGATIONS

Horner Automation recommends affected users update to the latest version of
Cscape (Version 9.90 SP3.5). If outside of Americas, download here.
Users with questions regarding their specific Cscape installations should
contact their local Horner Automation service support team at either:

  o techsppt@heapg.com (+1-317-916-4274)
  o tech.support@horner-apg.com (+353-(0)21-4321266 ext. 202) outside of the
    Americas

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Only use project files from trusted sources.
  o Ensure the least-privilege user principle is followed.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+QMS
-----END PGP SIGNATURE-----