Operating System:

[Appliance]

Published:

16 December 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3003
Fatek Automation PLC WinProladder Stack-Based Buffer Overflow Vulnerability
                             16 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fatek Automation PLC WinProladder
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2016-8377  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-350-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-350-01)

Fatek Automation PLC WinProladder Stack-Based Buffer Overflow Vulnerability

Original release date: December 15, 2016

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

A researcher working with Trend Micros Zero Day Initiative (ZDI) has 
identified a stack-based buffer overflow vulnerability in Fatek Automations 
PLC WinProladder application. Fatek Automation (Fatek) has not produced an 
update to mitigate this vulnerability. ZDI has coordinated with 
NCCIC/ICS-CERT. ZDI will publish the PLC WinProladder vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following PLC WinProladder version is affected:

PLC WinProladder Version 3.11 Build 14701

IMPACT

Successful exploitation of the reported vulnerability may allow an attacker to
perform a number of malicious actions including arbitrary code execution.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of this vulnerability based on their operational environment, architecture, 
and product implementation.

BACKGROUND

Fatek is a Taiwan-based company that maintains distribution offices in several
countries around the world.

The affected product, PLC WinProladder, is a PLC programming software. 
According to Fatek, this product is deployed across several sectors including
Commercial Facilities and Critical Manufacturing. Fatek estimates that this 
product is used primarily in Europe and Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW[a]

A stack-based buffer overflow vulnerability exists when the software 
application connects to a malicious server, resulting in a stack buffer 
overflow. This causes an exploitable Structured Exception Handler (SEH) 
overwrite condition that may allow remote code execution.

CVE-2016-8377[b] has been assigned to this vulnerability. A CVSS v3 base score 
of 8.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Fatek has not responded to requests to work with ICS-CERT to mitigate this 
vulnerability.

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a.
CWE-121: Stack-based Buffer Overflow, 
http://cwe.mitre.org/data/definitions/121.html, web site last accessed 
December 15, 2016.

b.
NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8377, NIST
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c.
CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S..., 
web site last accessed December 15, 2016.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFN4OIx+lLeg9Ub1AQie4Q/+OHRd+AFuvWOS6Cbzs0tRRpsTANh2sSdN
uVXs8XnwaqxRJMOZVw3pCMNXf8X5q0GJtgvL1pzWdkXBY3JRM4RcOS18XQNhjazY
I62gMm8g5uj9rdqxEvrgfKOZWkfjYWMeff06Dhxu8PfNXRQSRQcbVdn5rwghw/Wf
oQNXEXORHLTEYBbSwNGyFisHNfQFhkmd4Mza6KNLaPgyvd8pm9KCKq2g/NOkYYAy
C4olRLLAHmUWH72KsW+LKPihPq/uyjthd8ZN0GxebGq4VZtsN3YnPRZXGjMS8LP+
g6Pms2gDTbTS4e3abcpR7TyFPUwVawjGVBAAF0j4GeIzhJCg+Z4GfvNOe1rokPzm
rxNcBBgV0gmbjhs9AsSwYyT1NnWVPrFheEsU/7+iQj88Y/A6rW90Mnapsalzwu0r
INr/qoch44UDrpN1rhP0b+2IQ1XrOx+1sXeGbh65w7myDifilV5Ay71xQW9TS36+
+QmUB6sjAgPD78nyAgcq0m8s7mrL60o4GFPMRixYPlVfoN+K5+0JszMtpQ/vMpXw
r+ARORSc+g8dUz/OnLD+4niOAlNAbE6SqUSRZ3Bb3L77aLRoGfbLkxxhmiR0UuJc
ENuG4aVT5kj9Obe7Ia4DourJquaTj/2UQzvwjErYzS5Uq2sPyQ5osY6Ic3H4BUy+
SVxNqhPOsWU=
=4C/F
-----END PGP SIGNATURE-----