-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.2826.2
               Unitronics VisiLogic OPLC IDE Vulnerabilities
                              6 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Unitronics VisiLogic OPLC IDE
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7939 CVE-2015-7905 CVE-2015-6478

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-274-02A

Revision History:  January   6 2016: Added details for CVE-2015-7939, updated references
                   November 16 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-274-02)

Unitronics VisiLogic OPLC IDE Vulnerabilities (Update A)

Original release date: November 12, 2015 | Last revised: January 05, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This advisory was originally posted to the US-CERT secure Portal library on 
November 3, 2015, and is being released to the NCCIC/ICS-CERT web site.

HPs Zero Day Initiative (ZDI) reported to ICS-CERT that Steven Seeley of 
Source Incite, Fritz Sands of ZDI, and Andrea Micalizzi discovered 
vulnerabilities in Unitronics VisiLogic OPLC IDE. Unitronics has produced an 
updated package to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

Unitronics reports that the vulnerabilities affect the following products:

    Unitronics VisiLogic OPLC IDE Version 9.8.0.00 and previous.

IMPACT

A successful exploit of these vulnerabilities could lead to remote code 
execution.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of these vulnerabilities based on their operational environment, architecture,
and product implementation.

BACKGROUND

Unitronics has offices in the United States and Israel and sells products 
through partners worldwide.

Unitronics VisiLogic OPLC IDE is an HMI and PLC application programming 
environment for Vision and SAMBA series controllers. According to Unitronics,
these products are used worldwide in multiple sectors.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNSAFE ACXTIVEX CONTROL MARKED SAFE FOR SCRIPTING [a]

Several instances exist where ActiveX control should be restricted and have 
been marked as safe-for-scripting.

CVE-2015-6478 [b] has been assigned to this vulnerability. A CVSS v3 base 
score of 7.3 has been assigned; the CVSS vector string is 
(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L). [c]

CODE INJECTION [d]

There are several instances where an external input can change the behavior of
the target application.

CVE-2015-7905 [e] has been assigned to this vulnerability. A CVSS v3 base 
score of 8.6 has been assigned; the CVSS vector string is 
(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L). [f]

- --------- Begin Update A Part 1 of 2 --------

CODE INJECTION [g]

When parsing a specific file, the length of the filename is not validated, 
resulting in a heap-based buffer overflow.

CVE-2015-7939 [h] has been assigned to this vulnerability. A CVSS v3 base 
score of 9.8 has been assigned; the CVSS vector string is 
(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). [i]

- --------- End Update A Part 1 of 2 --------

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a medium skill would be able to exploit these 
vulnerabilities.

MITIGATION

- --------- Begin Update A Part 2 of 2 --------

Unitronics has released an updated package, VisiLogic V9.8.09, to address 
these vulnerabilities. The new package can be found at the following location
on its web site:

http://www.unitronics.com/support/downloads (link is external)

- --------- End Update A Part 2 of 2 --------

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

    Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

    When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-623: Unsafe ActiveX Control Marked Safe For Scripting, 
http://cwe.mitre.org/data/definitions/623.html, web site last accessed 
November 12, 2015.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6478, web 
site last accessed January 5, 2016.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed November 12, 2015.

d. CWE-94: Improper Control of Generation of Code ('Code Injection'), 
http://cwe.mitre.org/data/definitions/94.html, web site last accessed November
12, 2015.

e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7905, web 
site last accessed January 5, 2016.

f. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed November 12, 2015.

g. CWE-94: Improper Control of Generation of Code ('Code Injection'), 
http://cwe.mitre.org/data/definitions/94.html, web site last accessed January
05, 2016.

h. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7939, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

i. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed January 05, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yNOA
-----END PGP SIGNATURE-----