-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1306
              ICS Advisory (ICSA-20-105-01) Eaton HMiSoft VU3
                               15 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Eaton HMiSoft VU3
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2020-10639 CVE-2020-10637 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-105-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-105-01)

Eaton HMiSoft VU3

Original release date: April 14, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Eaton
  o Equipment: HMiSoft VU3 (HMIVU3 runtime not impacted)
  o Vulnerabilities: Stack-based Buffer Overflow, Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could crash the device being
accessed and may allow remote code execution or information disclosure.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of HMiSoft VU3, a HMI Operator Interface, are affected:

  o HMiSoft VU3 Version 3.00.23 and prior, however, the HMIVU runtimes are not
    impacted by these issues.

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

A specially crafted input file could cause a buffer overflow when loaded by the
affected product.

CVE-2020-10639 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS READ CWE-125

A specially crafted input file could trigger an out-of-bounds read when loaded
by the affected product.

CVE-2020-10637 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Natnael Samson (@NattiSamson) working with Trend Micro's Zero Day Initiative
reported these vulnerabilities to CISA.

4. MITIGATIONS

Eaton ceased manufacturing the HMiVU on December 31, 2018, and marked the HMiVU
software as end of life. As a result, Eaton no longer provides technical
support, security fixes, or other fixes for the HMiVU software. To better serve
users and provide ongoing replacement solutions, HMiVU was replaced with the
XV100 and XV300 lines of operator interface products. It is strongly
recommended HMiVU users contact Eaton for technical support and migration
assistance to the XV solution.

NOTE: Eaton has discontinued the HMiVU product and has asked users to upgrade.

For assistance with transitioning to XV, please work directly with the
following contacts:

  o An Eaton sales contact
  o Eaton's Technical Resource Center at 1-877-ETN-CARE (386-2273), Option 2,
    then Option 5

Information regarding the XV Product offering can be found via the following:

  o www.eaton.com/OI
  o Eaton Catalog-Volume 7, Tab 05

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not open untrusted files with industrial control systems devices.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXpaeg2aOgq3Tt24GAQhYPQ/+N+PfOM8M3jR0u9tiap8HRS3xruARzrhN
NPINY7ucVRyOCOHr89PFIoms6Q7wI4zkCR0f83+Xf92OUfIhsJFEJ/g9AHTw59FW
OUP3rouQ3xZf4hXQZltYtYzr5hj6lr9whLMkqzyWKTsPQ0e+3YwaPV5E454zCGxO
bvR3py8ytDrwtIG5NNGCiI1M6/NFmmV6pbbM1q+L66sVDh8Vc6ngyvJSVZtscgrJ
BWRtMBObd2mHktRaHOtSND50pAMMFF6i6uNdXh8JxW5YHDeQAaJmuUqBvHmiduTe
7gSDw2eQ46L8eQSJMzX1H9UHzOGl1/FNbd9ee2GxfRGyGoKW5edvud+WlBMXaiCG
4bYqdBI50ZSgNgHvWAB2FBi48t9wc/B1nEzistmhk483kK+jujTjA1bmTk0nhTU2
IT5C48pyDILBx+aApY+8xUI9W0//sYpOgGizUYD3adLTyrRZ0IQIagtRHt2zFpJ+
nNr0UGeOe9fhPqTNHtsqvhjGAiqCZu/jX0zDdWBiO6UDkj8CK6505BEriLQNgmud
oit2cVI1jIL70USWDz9TK9rgTLA0NA2v83LkoH1u4zCw3Fwks/eIr6cU4hGvs4UN
2OOBcziq8k5v1rCKYfKjantjgOQOhVyFTRFyiV0CXzDoQnaxcw3lxG/e4pHNh6nr
PQQ2dR4Yl0s=
=Amwd
-----END PGP SIGNATURE-----