ICS Advisory

Moxa SoftCMS Buffer Overflow Vulnerability

Last Revised
Alert Code
ICSA-15-153-02

OVERVIEW

NCCIC/ICS-CERT received a report from HP’s Zero Day Initiative (ZDI) concerning a buffer overflow vulnerability in Moxa’s SoftCMS software package. This vulnerability was reported to ZDI by security researcher Ariele Caltabiano. Moxa has produced a new version that mitigates this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Moxa’s SoftCMS versions are affected:

  • SoftCMS, Version 1.2 and prior versions.

IMPACT

Successful exploitation of this vulnerability could cause a buffer overflow condition that may allow remote code execution.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Moxa is a Taiwan-based company that maintains offices in several countries around the world, including the US, UK, India, Germany, France, China, Russia, and Brazil.

The affected product, SoftCMS, is a central management software that manages large scale surveillance systems. According to Moxa, SoftCMS is deployed across several sectors including Commercial Facilities, Critical Manufacturing, Energy, Transportation Systems, and others. Moxa estimates that these products are used primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOWCWE-121: Stack-based Buffer Overflow, http://cwe.mitre.org/data/definitions/121.html, web site last accessed June 02, 2015.

The affected product contains a vulnerable function susceptible to a buffer overflow condition that could allow remote code execution.

CVE-2015-1000NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1000, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. ZDI calculated a CVSS v2 base score of 7.5; the CVSS vector string is (AV:N/AC:L/Au:N/C:P/I:P/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:P/I:P/A:P, web site last accessed June 02, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill set would be able to exploit this vulnerability.

MITIGATION

Moxa has released SoftCMS, Version 1.3, which no longer uses the affected file that contains the identified vulnerability. Moxa recommends upgrading to Version 1.3, which can be downloaded at the following URL:

http://www.moxa.com/support/sarch_result.aspx?prod_id=817&type_id=6&type=soft

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Application whitelisting will not prevent memory-based attacks, such as exploiting buffer overflows vulnerabilities, but it can prevent shellcode from running executables that have not been authorized, thereby limiting the impact of memory-based attacks that call files.
  • Limit access to those assets using the SoftCMS application to authorized personnel.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Moxa