Operating System:

[WIN]

Published:

31 August 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2272
               Moxa SoftCMS Buffer Overflow Vulnerabilities
                              31 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Moxa SoftCMS
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6458 CVE-2015-6457 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-239-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-239-01)

Moxa SoftCMS Buffer Overflow Vulnerabilities

Original release date: August 27, 2015

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

NCCIC/ICS-CERT received a report from HPs Zero Day Initiative (ZDI) concerning
buffer overflow vulnerabilities in Moxas SoftCMS software package. These 
vulnerabilities were reported to ZDI by security researcher Carsten Eiram of 
Risk Based Security, who identified seven vulnerabilities, and Fritz Sands, 
who discovered two vulnerabilities. Moxa has released a new version to 
mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following versions of Moxas SoftCMS are affected:

    SoftCMS, Version 1.3 and prior versions.

IMPACT

Successful exploitation of these vulnerabilities could cause a buffer overflow
condition that may allow remote code execution.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of these vulnerabilities based on their operational environment, architecture,
and product implementation.

BACKGROUND

Moxa is a Taiwan-based company that maintains offices in several countries 
around the world, including the US, UK, India, Germany, France, China, Russia,
and Brazil.

The affected product, SoftCMS, is a central management software that manages 
large scale surveillance systems. According to Moxa, SoftCMS is deployed 
across several sectors including Commercial Facilities, Critical 
Manufacturing, Energy, Transportation Systems, and others. Moxa estimates that
these products are used primarily in the United States and Europe with a small
percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

HEAP-BASED BUFFER OVERFLOW [a]

The application is susceptible to multiple buffer overflow conditions that may
crash or allow remote code execution.

CVE-2015-6457 [b] has been assigned to this vulnerability. ZDI has assigned a
CVSS v2 base score of 6.8; the CVSS vector string is 
(AV:N/AC:M/Au:N/C:P/I:P/A:P). [c] 

CLASSIC BUFFER OVERFLOW [d]

The application is susceptible to multiple buffer overflow conditions that may
crash or allow remote code execution.

CVE-2015-6458 [e] has been assigned to this vulnerability. ZDI has assigned a
CVSS v2 base score of 6.8; the CVSS vector string is 
(AV:N/AC:M/Au:N/C:P/I:P/A:P). [f] 

VULNERABILITY DETAILS EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with medium skill would be able to exploit these vulnerabilities.

MITIGATION

Moxa has released SoftCMS, Version 1.4 on June 1, 2015, which addresses the 
vulnerabilities by removing SStreamVideo ActiveX Control. SoftCMS, Version 1.4
can be downloaded at the following URL:

http://www.moxa.com/support/download.aspx?type=support&id=8013

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Using application whitelisting will not prevent memory-based attacks, such as
exploiting buffer overflows vulnerabilities, but it can prevent shellcode from
running executables that have not been authorized, thereby limiting the impact
of memory-based attacks that call files. Minimize network exposure for all 
control system devices and/or systems, and ensure that they are not accessible
from the Internet. Locate control system networks and remote devices behind 
firewalls, and isolate them from the business network. When remote access is 
required, use secure methods, such as Virtual Private Networks (VPNs), 
recognizing that VPNs may have vulnerabilities and should be updated to the 
most current version available. Also recognize that VPN is only as secure as 
the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-122: Heap-based Buffer Overflow, 
http://cwe.mitre.org/data/definitions/122.html, web site last accessed August
27, 2015.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6457, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:P/A:P, web
site last accessed August 27, 2015.

d. CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer 
Overflow'), http://cwe.mitre.org/data/definitions/120.html, web site last 
accessed August 27, 2015.

e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6458, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

f. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:P/A:P, web
site last accessed August 27, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov Toll Free: 1-877-776-7585 International Callers: 
(208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8kk5
-----END PGP SIGNATURE-----