ICS Advisory

VIPA Controls WinPLC7

Last Revised
Alert Code
ICSA-17-054-01

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit

Vendor: VIPA Controls

Equipment: WinPLC7

Vulnerability: Stack Buffer Overflow

AFFECTED PRODUCTS

The following versions of WinPLC7, a PLC programming software, are affected:

  • WinPLC Versions 5.0.45.5921 and prior.

IMPACT

Successful exploitation of this vulnerability could cause the software that the attacker is accessing to crash; a buffer overflow condition may allow remote code execution.

MITIGATION

VIPA Controls recommends users install the patch located here:

https://we.tl/LXp2TOic2T

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

A stack-based buffer overflow vulnerability has been identified, where an attacker with a specially crafted packet could overflow the fixed length buffer. This could allow remote code execution.

CVE-2017-5177 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

RESEARCHER

Ariele Caltabiano (kimiya) working with Trend Micro's Zero Day Initiative reported this vulnerability.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Critical Manufacturing

Countries/Areas Deployed: Africa, Americas, Asia, Australia, Europe, Middle East

Company Headquarters Location: Herzogenaurach, Germany

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

VIPA Controls