-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2226
  A vulnerability has been identified in AVEVA Wonderware License Server
                               1 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AVEVA Wonderware License Server
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8277  

Reference:         ESB-2018.1447
                   ESB-2016.1848
                   ESB-2016.0676

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-212-05

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-212-05)

AVEVA Wonderware License Server

Original release date: July 31, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY CVSS v3 9.8

ATTENTION: Exploitable remotely/Low skill level to exploit

Vendor: AVEVA Software, LLC (AVEVA)

Equipment: Wonderware License Server

Vulnerability: Improper Restriction of Operations within the Bounds of a 
Memory Buffer

2. RISK EVALUATION

Successful exploitation of this vulnerability may result in remote code 
execution with administrative privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Wonderware License Server use the vulnerable Flexara
Imgrd (Versions 11.13.1.1 and prior):

Wonderware License Server v4.0.13100 and prior.

Only users with the Counted Licenses feature with ArchestrAServer.lic in 
Wonderware License Server are affected.

Wonderware License Server is delivered by:

Wonderware Information Server 4.0 SP1 and prior, and

Historian Client 2014 R4 SP2 P02 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

Buffer overflows in lmgrd and vendor daemon in Flexera FlexNet Publisher may 
allow remote attackers to execute arbitrary code via a crafted packet, 
resulting in remote code execution with administrator privileges.

CVE-2015-8277 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, 
Food and Agriculture, and Water and Wastewater

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: United Kingdom

3.4 RESEARCHER

An anonymous researcher reported this vulnerability to AVEVA, who then 
reported it to NCCIC.

4. MITIGATIONS

AVEVA recommends affected users install update Hotfix Wonderware License 
Server VU-485744 or later, which can be downloaded from:

https://softwaresupportsp.schneider-electric.com/#/producthub/details?id=5076
(login required)

AVEVA has published Security Bulletin LFSEC00000129. It can be found at the 
following location:

https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec129.pdf

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n6xU
-----END PGP SIGNATURE-----