-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4664
     Advisory (icsa-22-263-04) Host Engineering Communications Module
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Host Engineering Communications Module
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3228  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-263-04

Comment: CVSS (Max):  6.5 CVE-2022-3228 (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-263-04)

Host Engineering Communications Module

Original release date: September 20, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Exploitable from adjacent network/low attack complexity
  o Vendor: Host Engineering
  o Equipment: H0-ECOM100 Communications Module
  o Vulnerability: Stack-based Buffer overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being
accessed, leading to a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following firmware versions of H0-ECOM100 Communications Module, a module
to communicate with programmable logic controllers, are affected:

  o Firmware v5.0.155 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

Using custom code, an attacker can write into name or description fields on the
affected product larger than the appropriate buffer size causing a stack-based
buffer overflow. This may allow an attacker to crash the affected device or
cause it to become unresponsive.

CVE-2022-3228 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

David Formby and Caleb Purcell of Fortiphyd Logic reported this vulnerability
to CISA.

4. MITIGATIONS

Host Engineering recommends the following to mitigate the risk:

To update the firmware in the H0-ECOM100 to version v5.0.156 or later, use the
free program utility called NetEdit3, downloadable from Host Engineering's
Website , then use the follow steps:

 1. In the NetEdit3 software's menu, select File --> Download Newest Firmware
    (Live Update).... This pulls up the Live Update dialog
 2. In the Live Update dialog, press the <Go!> button, and the window will
    indicate which files were uploaded and their storage locations (there are
    default locations).
 3. Press the <OK> button to exit the Live Update dialog. Upon exiting this
    dialog, NetEdit3 will scan the network for new devices and only the Host
    Engineering Ethernet devices (like the H0-ECOM100) will respond and be
    displayed in a list.
 4. Host Engineering recommends ceasing all communication with the H0-ECOM100
    before attempting to update its firmware. Specifically, the PLC in should
    be placed in Stop mode and/or disconnecting all other devices, such as HMIs
    or other ECOM100s, potentially communicating with it.
 5. Once the list displays in NetEdit3, right-click H0-ECOM100 and select,
    Update Firmware.... This will pull up an Open file dialog. However, in the
    File name parameter, the latest firmware file will already be selected.
 6. Press the <Open> button. This will pull up the Confirm Update dialog asking
    a user to continue.
 7. Press the <Yes> button to update the firmware.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=QKvP
-----END PGP SIGNATURE-----