-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0590
            Elipse E3 Process Control Vulnerability (Update A)
                               12 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Elipse E3
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0978  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-069-04A

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-069-04A)

Elipse E3 Process Control Vulnerability (Update A)

Original release date: March 11, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This updated advisory is a follow-up to the original advisory titled 
ICSA-15-069-04 Elipse E3 Process Control Vulnerability that was published 
March 10, 2015, on the NCCIC/ICS-CERT web site.

Ivan Sanchez from Nullcode Team has identified a process control vulnerability
in the Elipse E3 application. The process control vulnerability is a result of
a third-party DLL, developed by Telerik, which is used in the Elipse E3 
application. Elipse has released a new version that mitigates this 
vulnerability. The researcher has tested Elipses new version to validate that
it resolves the vulnerability.

AFFECTED PRODUCTS

The following Elipse E3 versions are affected:

   Elipse E3, Versions 4.5.232-4.6.161,

   EQATEC.Analytics.Monitor.Win32_vc100.dll (32-bit), and

   EQATEC.Analytics.Monitor.Win32_vc100-x64.dll (64-bit).

IMPACT

Successful exploitation of this vulnerability would require the victim to 
install and execute malicious code that could result in arbitrary code 
execution.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Elipse is a Brazil-based company that has business partners in several 
countries around the world, including the US, Germany, India, Russia, Sweden,
Argentina, and Chile.

The affected product, Elipse E3, is a supervisory control and data acquisition
system for use in critical systems. According to Elipse, Elipse E3 is deployed
across several sectors including Critical Manufacturing. Elipse estimates that
this product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PROCESS CONTROL[a]

The affected DLL is linked with OpenSSL to support HTTPS communications. The 
OpenSSL library was unintentionally built with hardware-support, resulting in
unintended cryptographic-related DLLs being called at runtime. The 
unintentional DLL calls may enable an attacker to execute arbitrary code at 
runtime after convincing a victim to install a malicious DLL called by the 
application.

CVE-2015-0978[b] has been assigned to this vulnerability. A CVSS v2 base score 
of 6.2 has been assigned; the CVSS vector string is 
(AV:L/AC:H/Au:N/C:C/I:C/A:C).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without
user interaction. The exploit is only triggered when a local user runs the 
vulnerable application and loads the malformed file.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult. Social 
engineering is required to convince the user to accept and load the malformed
file. This decreases the likelihood of a successful exploit.

MITIGATION

Elipse has released a new version of its Elipse E3 software, Version 4.6.162,
which incorporates the new version of Teleriks DLLs, Version 3.2.129. Elipses
new version is available at:

http://www.elipse.com.br/eng/download_e3.aspx

Teleriks vulnerable DLLs were discovered in Version 3.2.96 and after being 
notified, Telerik notified their affected customers.

- --------- Begin Update A Part 1 of 1 --------

Additional information about the vulnerability in the Telerik Analytics 
Monitor Library is available in CERT/CCs Vulnerability Note, VU#794095, at:

http://www.kb.cert.org/vuls/id/794095

- --------- End Update A Part 1 of 1 ----------

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

Do not click web links or open unsolicited attachments in email messages.

Refer to Recognizing and Avoiding Email Scams[d] for more information on 
avoiding email scams.

Refer to Avoiding Social Engineering and Phishing Attacks[e] for more 
information on social engineering attacks

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-114: Process Control, http://cwe.mitre.org/data/definitions/114.html, 
web site last accessed March 10, 2015.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0978, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:L/AC:H/Au:N/C:C/I:C/A:C, web
site last accessed March 10, 2015.

d. Recognizing and Avoiding Email Scams, 
http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last 
accessed March 10, 2015.

e. National Cyber Alert System Cyber Security Tip ST04-014, 
http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed March 
10, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UZGh
-----END PGP SIGNATURE-----