ICS Advisory

Horner Automation Cscape

Last Revised
Alert Code
ICSA-22-277-03

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Horner Automation
  • Equipment: Cscape
  • Vulnerabilities: Out-of-bounds Write, Access of Uninitialized Pointer

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow local attackers to execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Cscape, a PLC control software, are affected:

  • Cscape Version 9.90 SP 6 and prior
  • Cscape Version 9.90 SP 7 and prior (CVE-2022-3379 and CVE-2022-3378 only)

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS WRITE CWE-787

The affected product does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by writing outside the memory buffer.

CVE-2022-3379 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2    ACCESS OF UNINITIALIZED POINTER CWE-824

The affected product does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer, leading to an out-of-bounds memory write.

CVE-2022-3378 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.3    ACCESS OF UNINITIALIZED POINTER CWE-824

The affected product does not properly validate user-supplied data. If a user opens a maliciously formed FNT file, then an attacker could execute arbitrary code within the current process by accessing an uninitialized pointer, leading to an out-of-bounds memory read.

CVE-2022-3377 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

Horner Automation recommends affected users update to the latest version of Cscape, version 9.90 SP8.

For further assistance, users should contact Horner Automation:

  • For North and South American users: techsppt@heapg.com (+1-317-916-4274)
  • For users outside of the Americas: technical.support@horner-apg.com (+353-(0)21-4321266 ext. 202)

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Horner Automation