ICS Advisory

Panasonic Control FPWin Pro7

Release Date
Alert Code
ICSA-23-192-03

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8 
  • ATTENTION: Low attack complexity 
  • Vendor: Panasonic 
  • Equipment: Control FPWIN Pro7 
  • Vulnerabilities: Type Confusion, Stack-based Buffer Overflow, Improper Restriction of Operations within the Bounds of a Memory Buffer 

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in information disclosure or remote code execution on affected installation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Panasonic Control FPWIN, are affected: 

  • Control FPWIN: version 7.6.0.3 and all previous versions

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

In Panasonic Control FPWIN versions 7.6.0.3 and prior, a stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or a parameter to a function).

CVE-2023-28728 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2 ACCESS OF RESOURCE USING INCOMPATIBLE TYPE ('TYPE CONFUSION') CWE-843

Panasonic Control FPWIN versions 7.6.0.3 and prior allocates or initializes a resource such as a pointer, object, or variable using one type, but later accesses that resource using a type that is incompatible with the original type.

CVE-2023-28729 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.3 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

Panasonic Control FPWIN performs operations on a memory buffer, but can read from or write to a memory location that is outside of the intended boundary of the buffer.

CVE-2023-28730 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, and Food and Agriculture

  • COUNTRIES/AREAS DEPLOYED: Worldwide

  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to Panasonic.

4. MITIGATIONS

Panasonic has released Control FPWIN Pro7 7.7.0.0 software to address these vulnerabilities.

Panasonic recommends that users only install, use, and receive support for software versions and feature sets for which they have purchased a license.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.