-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2306
           A vulnerability has been identified in mySCADA myPRO
                             13 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mySCADA myPRO
Publisher:         ICS-CERT
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12730  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-255-01

Comment: Public exploits are available.

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-255-01)

mySCADA myPRO

Original release date: September 12, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.8

ATTENTION: Low skill level to exploit. Public exploits are available.

Vendor: mySCADA

Equipment: myPRO

Vulnerability: Unquoted Search Path

AFFECTED PRODUCTS

The following versions of myPRO, an HMI/SCADA management platform, are 
affected:

myPRO Versions 7.0.26 and prior.

IMPACT

Successful exploitation of this vulnerability may allow an authenticated, but
nonprivileged, local user to execute arbitrary code with elevated privileges.

MITIGATION

mySCADA has released new versions that address the identified vulnerability. 
mySCADA recommends users update to the latest version which can be found at 
this location:

https://www.myscada.org/download/

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

Do not click web links or open unsolicited attachments in email messages.

Refer to Recognizing and Avoiding Email Scams for more information on avoiding
email scams.

Refer to Avoiding Social Engineering and Phishing Attacks for more information
on social engineering attacks.

This vulnerability is not remotely exploitable.

VULNERABILITY OVERVIEW

UNQUOTED SEARCH PATH OR ELEMENT CWE-428

Application services utilize unquoted search path elements, which could allow
an attacker to execute arbitrary code with elevated privileges.

CVE-2017-12730 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.8 has been assigned; the CVSS vector string is 
(AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Karn Ganeshen reported this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Energy, Food and Agriculture, Transportation
Systems, and Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Czech Republic

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/+HV
-----END PGP SIGNATURE-----