-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3922
          Advisory (icsa-21-320-01) FATEK Automation WinProladder
                             17 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FATEK Automation WinProLadder
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43556 CVE-2021-43554 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-320-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-320-01)

FATEK Automation WinProladder

Original release date: November 16, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: FATEK Automation
  o Equipment: WinProladder
  o Vulnerabilities: Out-of-bounds Write, Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow for arbitrary code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WinProladder, a PLC programming software, are
affected:

  o WinProladder: Versions 3.30_24518 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to an out-of-bounds write while processing
project files, which may allow an attacker to execute arbitrary code.

CVE-2021-43554 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow while
processing project files, which may allow an attacker to execute arbitrary
code.

CVE-2021-43556 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

4. MITIGATIONS

FATEK Automation has not responded to requests to work with CISA to mitigate
these vulnerabilities. Users of these affected products are invited to contact
FATEK customer support for additional information.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4Rth
-----END PGP SIGNATURE-----