Operating System:

[WIN]

Published:

04 December 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4543
                       ICS Advisory (ICSA-19-337-01)
                              4 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Reliable Controls LicenseManager
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Remote with User Interaction
                   Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18245  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-337-01
   https://applied-risk.com/assets/uploads/whitepapers/Reliable_Controls-LicenseManager-Advisory-2019.pdf

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-337-01)

Reliable Controls LicenseManager

Original release date: December 03, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Reliable Controls
  o Equipment: LicenseManager
  o Vulnerability: Unquoted Search Path or Element

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to crash
the system, view sensitive data, or execute arbitrary commands.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of LicenseManager are affected:

  o RC-LicenseManager: Versions 3.4 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 UNQUOTED SEARCH PATH OR ELEMENT CWE-428

An authenticated user may be able to insert malicious code into the system root
path, which may allow execution of code with elevated privileges of the
application.

CVE-2019-18245 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Government Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Canada

3.4 RESEARCHER

Gjoko Krstic of Applied Risk reported this vulnerability to CISA.

4. MITIGATIONS

Reliable Controls has released RC-LicenseManager Version 3.5, which is bundled
for use within the latest RC-Studio software. Reliable Controls recommends
users upgrade to RC Studio 3.6.3, which can be obtained at the following link:

https://www.reliablecontrols.com/support/software/releases.php (Login Required)

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.
  o Every program and every user of the system should operate using the least
    set of privileges necessary to complete the job.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ODvS
-----END PGP SIGNATURE-----