-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2582
         Advisory (icsa-22-146-02) Horner Automation Cscape Csfont
                                27 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Horner Automation Cscape Csfont
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-30540 CVE-2022-29488 CVE-2022-28690
                   CVE-2022-27184  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-146-02

Comment: CVSS (Max):  7.8 CVE-2022-30540 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-146-02)

Horner Automation Cscape Csfont

Original release date: May 26, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Horner Automation
  o Equipment: Cscape Csfont
  o Vulnerabilities: Out-of-bounds Write, Out-of-bounds Read, Heap-based Buffer
    Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
execute arbitrary code by opening a malicious file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Horner Automation Cscape PLC management software are
affected:

  o Horner Automation Cscape Csfont: Versions 9.90 SP5 (v9.90.196) and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to an out-of-bounds write, which may allow
an attacker to execute arbitrary code.

CVE-2022-27184 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to an out-of-bounds write via uninitialized
pointer, which may allow an attacker to execute arbitrary code.

CVE-2022-28690 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read via uninitialized
pointer, which may allow an attacker to execute arbitrary code.

CVE-2022-29488 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 HEAP-BASED BUFFER OVERFLOW CWE-122

The affected product is vulnerable to a heap-based buffer overflow via
uninitialized pointer, which may allow an attacker to execute arbitrary code.

CVE-2022-30540 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

Horner Automation recommends affected users update to the latest version of
Cscape Csfont Version 9.90 SP6 .

Users with questions regarding their specific software installations should
contact their local Horner Automation service support team at either:

  o techsppt@heapg.com (+1-317-916-4274), or
  o technical.support@horner-apg.com (+353-(0)21-4321266 ext. 202) outside of
    the Americas

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYpAOwckNZI30y1K9AQgy+hAAibPUgV2+pQ/9CPwHcO+qjoC75aseMAqq
QJ+5l2jCxeFLyr60AHxgb/YT87psohRPUvy7aSWUtY4dH917PJlVGK4CcxFueQvN
nfTnlPsSB0Yq1ps18LeWR0dog7HBrlsTvByj4oE4HyvEJxjSfktUPibJm0YcNwTe
R1kMh2U0DxRDOc0ezxW9wAlDXJ+NjhZFWOLziSiMllD0CyaoJTe2+QODroYLouxa
ETMuVZqKS2FM3Iv23H6j+rW0PNpD7LbXVmbGecsycyrI+H+FfZrs/+y6Otyixzpy
cMAKyIDVFAttEWShq9H97nttkRBYpiA3u/C0c0gXHGtqusgPgFNQ0ZqcY8VrfwWF
Hs40YZ8K+TCXgPQ36szQha+nLkfxP4wSdrZdFIsrtBmbqEZGJye1ri+MDE3zP1v+
esy2D6+mGkJETWq9Lmn3reJxgfSqPXMq3xnAbt4Aj9G3ts7r4JzQA9SVw7dP41rp
WH5unmMTJqJ+DaaXzlgw4DxcR5BHcwjOISD7vleBAEBTJrW04K1/FubA0S4Q8ash
sdxKtedmVGi6e19M7gthvMvbWWQw4ODx3KtuP8R81tpB4eKv4mUMXE1g7ouddt22
fGWmCQeSMR5rjOZuFFXrIDZ8V8F/22JyQxGXthjsVjyOvWCQ/Tyx5pIjNmWCrF8g
YXfv3DvAcao=
=si8G
-----END PGP SIGNATURE-----