(I)IoT Security News
ICS, News, Vulnerabilities

Panasonic FPWIN Pro

Panasonic FPWIN Pro

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in an out-of-bounds read, which may allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of FPWIN Pro, a programming software for all FP Series PLCs, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read vulnerability when a user opens a maliciously crafted project file, which may allow an attacker to remotely execute arbitrary code. 

CVE-2020-16236 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Francis Provencher {PRL} working with Trend Micro’s Zero Day Initiative reported this vulnerability to CISA.

4. MITIGATIONS

Panasonic has released FPWIN Pro 7.5.0.1 software to address the vulnerability described in this advisory. The latest version of the software can be downloaded from the Panasonic website.

CISA recommends users take the following measures to protect themselves from social engineering attacks: 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-005-02

Related posts

Siemens SIMATIC WinCC

IoT
2 years ago

Advantech ADAM-3600

(I) IoT
2 years ago

Mitsubishi Electric MELSEC iQ-R series (Update A)

(I) IoT
4 years ago
Exit mobile version