Operating System:

[WIN]

Published:

24 June 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1594
        Unitronics VisiLogic OPLC IDE vlp File Parsing Stack Buffer
                          Overflow Vulnerability
                               24 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Unitronics VisiLogic OPLC IDE
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4519  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-175-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-175-02)

Unitronics VisiLogic OPLC IDE vlp File Parsing Stack Buffer Overflow 
Vulnerability

Original release date: June 23, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

ZDI has identified a buffer overflow vulnerability discovered by Steven Seeley
of Source Incite in Unitronics VisiLogic. Unitronics has produced a new 
version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Unitronics reports that the vulnerability affects the following versions of 
VisiLogic:

    Visilogic prior to Version 9.8.30

IMPACT

By exploiting this vulnerability, an attacker may be able to remotely execute
arbitrary code.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Unitronics has offices in the United States and Israel.

The affected product, Unitronics VisiLogic OPLC IDE, is an HMI and PLC 
application programming environment for Vision and SAMBA series controllers. 
According to Unitronics, this product is used worldwide in multiple sectors.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW [a]

The failure is caused by an attempt to copy into a fixed-length stack buffer 
without validating its length.

CVE-2016-4519 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 7.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Unitronics recommends that users upgrade to Visilogic Version 9.8.30 or later
to mitigate this vulnerability.

The latest version can be found on the Unitronics web site at the following 
location:

http://unitronicsplc.com/software-visilogic/ (link is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-121: Stack-based Buffer Overflow, 
http://cwe.mitre.org/data/definitions/121.html, web site last accessed June 
23, 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4519, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed June 23, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7uiC
-----END PGP SIGNATURE-----