-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1445
          MatrikonOPC Explorer patches file access vulnerability
                                11 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MatrikonOPC Explorer
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8714  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-130-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-130-01)

MatrikonOPC Explorer

Original release date: May 10, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

- -------------------------------------------------------------------------------


1. EXECUTIVE SUMMARY

  * CVSS v3 6.7
  * ATTENTION: Low skill level to exploit
  * Vendor: MatrikonOPC
  * Equipment: MatrikonOPC Explorer
  * Vulnerability: Files or Directories Accessible to External Parties

2. RISK EVALUATION

If the attacker has local access to the system, an attacker could exploit this
vulnerability. This could allow an attacker to transfer unauthorized files from
the host system, which could result in unauthorized information disclosure.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

According to MatrikonOPC, the following product is affected:

  * MatrikonOPC Explorer, Versions 5.0 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 FILES OR DIRECTORIES ACCESSIBLE TO EXTERNAL PARTIES CWE-552

Successful exploitation of this vulnerability could allow an attacker to
transfer unauthorized files from the host system. The attacker must have local
access to be able to exploit this vulnerability.

CVE-2018-8714 has been assigned to this vulnerability. A CVSS v3 base score of
6.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:C/C:H
/I:N/A:L).

3.3 BACKGROUND

  * Critical Infrastructure Sectors: Chemical and Energy
  * Countries/Areas Deployed: Worldwide
  * Company Headquarters Location: United States

3.4 RESEARCHER

Ilya Kapov of Positive Technologies reported this vulnerability to MatrikonOPC.

4. MITIGATIONS

MatrikonOPC has made fixes available to resolve this vulnerability through a
patch:

  * MatrikonOPC Explorer Versions 5.0 and prior: Update to V5.1.0.0

MatrikonOPC recommends that the affected users follow the instructions below to
download and install the patch:

 1. Navigate to the MatrikonOPC website: https://www.matrikonopc.com/downloads/
    176/software/index.aspx
 2. Login with your credentials
 3. Download the patch via this link
 4. Run the patch installer, which will make all necessary changes.

MatrikonOPC has published a security notification, which can be located here:

https://www.opcsupport.com/s/article/
SECURITY-NOTIFICATION-OPC-Explorer-SN-2017-04-27-01

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  * Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  * Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  * When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.


Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:  http://
ics-cert.us-cert.gov 
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vXo+
-----END PGP SIGNATURE-----