ICS Advisory

WECON PLC Editor

Last Revised
Alert Code
ICSA-18-261-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.3
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: WECON
  • Equipment: PLC Editor
  • Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in unauthorized code execution within the current process.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of PLC Editor, a ladder logic software, are reported to be affected:

  • 1.3.3U

Additional versions may also be vulnerable.

3.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

When processing project files a stack-based overflow vulnerability can be exploited, which may allow an attacker to execute code under the current process.

CVE-2018-14792 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: China

3.4 RESEARCHER

Natnael Samson (Natti) working with Trend Micro’s Zero Day Initiative reported this vulnerability to NCCIC.

4. MITIGATIONS

WECON has verified the vulnerability but has not yet released an updated version.

All users should limit application interaction to only trusted files and update software to the latest version as updates become available.

NCCIC recommends that users take the following measures to protect themselves from social engineering attacks:

NCCIC also recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

WECON