-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2658
           Advisory (ICSA-17-292-01): SpiderControl MicroBrowser
                              20 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SpiderControl MicroBrowser
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14010  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-292-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-292-01)
SpiderControl MicroBrowser
Original release date: October 19, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.8

ATTENTION: Remotely exploitable/low skill level to exploit

Vendor: SpiderControl

Equipment: MicroBrowser

Vulnerability: Uncontrolled Search Path Element

AFFECTED PRODUCTS

The following versions of SpiderControl MicroBrowser, a touch panel
operating system, are affected:

    MicroBrowser Windows XP, Vista 7, 8 and 10, Versions 1.6.30.144
    and prior.

IMPACT

Exploitation of this vulnerability could allow an attacker to execute
arbitrary code on the target system.

MITIGATION

SpiderControl has provided software update Version 1.6.30.148 for
MicroBrowser, which fixes this vulnerability. SpiderControl recommends users
update to the new version, which is available at the following location:

http://spidercontrol.net/download/downloadarea/?lang=en (link is external)

NCCIC/ICS-CERT reminds organizations to perform proper impact analysis
and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures
to protect themselves from social engineering attacks:

    Do not click web links or open unsolicited attachments in email messages.
    Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
    Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

UNCONTROLLED SEARCH PATH ELEMENT CWE-427

An uncontrolled search path element vulnerability has been identified which
could be exploited by placing a specially crafted DLL file in the search
path. If the malicious DLL is loaded prior to the valid DLL, an attacker
could execute arbitrary code on the system.

CVE-2017-14010 has been assigned to this vulnerability. A CVSS
v3 base score of 8.8 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Karn Ganeshen reported this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing

Countries/Areas Deployed: Europe

Company Headquarters Location: Switzerland

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vHWx
-----END PGP SIGNATURE-----