ICS Advisory

Unitronics VisiLogic OPLC IDE Vulnerabilities (Update A)

Last Revised
Alert Code
ICSA-15-274-02A

OVERVIEW

This updated advisory is a follow-up to the original advisory titled ICSA-15-274-02 Unitronics VisiLogic OPLC IDE Vulnerabilities that was published November 12, 2015, on the NCCIC/ICS-CERT web site.

HP’s Zero Day Initiative (ZDI) reported to ICS-CERT that Steven Seeley of Source Incite, Fritz Sands of ZDI, and Andrea Micalizzi discovered vulnerabilities in Unitronics VisiLogic OPLC IDE. Unitronics has produced an updated package to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

Unitronics reports that the vulnerabilities affect the following products:

  • Unitronics VisiLogic OPLC IDE Version 9.8.0.00 and previous.

IMPACT

A successful exploit of these vulnerabilities could lead to remote code execution.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Unitronics has offices in the United States and Israel and sells products through partners worldwide.

Unitronics VisiLogic OPLC IDE is an HMI and PLC application programming environment for Vision and SAMBA series controllers. According to Unitronics, these products are used worldwide in multiple sectors.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNSAFE ACTIVEX CONTROL MARKED SAFE-FOR-SCRIPTINGCWE-623: Unsafe ActiveX Control Marked Safe For Scripting, http://cwe.mitre.org/data/definitions/623.html, web site last accessed November 12, 2015.

Several instances exist where ActiveX control should be restricted and have been marked as safe-for-scripting.

CVE-2015-6478NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6478, web site last accessed January 5, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L, web site last accessed November 12, 2015.

CODE INJECTIONCWE-94: Improper Control of Generation of Code ('Code Injection'), http://cwe.mitre.org/data/definitions/94.html, web site last accessed November 12, 2015.

There are several instances where an external input can change the behavior of the target application.

CVE-2015-7905NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7905, web site last accessed January 5, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L, web site last accessed November 12, 2015.

--------- Begin Update A Part 1 of 2 --------

CODE INJECTIONCWE-94: Improper Control of Generation of Code ('Code Injection'), http://cwe.mitre.org/data/definitions/94.html, web site last accessed January 05, 2016.

When parsing a specific file, the length of the filename is not validated, resulting in a heap-based buffer overflow.

CVE-2015-7939NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7939, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, web site last accessed January 05, 2016.

--------- End Update A Part 1 of 2 --------

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a medium skill would be able to exploit these vulnerabilities.

MITIGATION

--------- Begin Update A Part 2 of 2 --------

Unitronics has released an updated package, VisiLogic V9.8.09, to address these vulnerabilities. The new package can be found at the following location on its web site:

http://www.unitronics.com/support/downloads

--------- End Update A Part 2 of 2 --------

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Unitronics