ICS Advisory

Moxa VPort ActiveX SDK Plus Stack-Based Buffer Overflow Vulnerability

Last Revised
Alert Code
ICSA-15-097-01

OVERVIEW

HP’s Zero Day Initiative (ZDI) reports that independent researcher Ariele Caltabiano has identified a stack-based buffer overflow vulnerability in the Moxa VPort ActiveX SDK Plus application. Moxa has produced an update that mitigates this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Moxa VPort ActiveX SDK products (all versions prior to Version 2.8) are affected:

  • MxNVR-MO4 Series,
  • VPort 26A-1MP Series,
  • VPort 351,
  • VPort 354,
  • VPort 36-1MP Series,
  • VPort 364A Series,
  • VPort 451,
  • VPort 461,
  • VPort 56-2MP Series,
  • VPort P06-1MP-M12,
  • VPort P06HC-1MP-M12 Series,
  • VPort P16-1MP-M12 Series, and
  • VPort P16-1MP-M12-IR Series.

IMPACT

Successful exploitation of this vulnerability may allow remote attackers to execute arbitrary code at the same privilege level at which VPort was running.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Moxa is a Taiwan-based company that maintains offices in several countries around the world, including the US, UK, India, Germany, France, China, and Brazil.

The affected products, Moxa VPort, is a family of camera, recorder, and encoders. ActiveX Control is an OCX component that uses Microsoft COM (Component Object Model) technology to enable software components to communicate. ActiveX is found in VB, VC, and C# developing environments, as well as plug-ins for web applications and automation tools (e.g., SCADA software). According to Moxa, VPort ActiveX SDK products are deployed across all 16 sectors. Moxa estimates that these products are used primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOWCWE-121: Stack-based Buffer Overflow, http://cwe.mitre.org/data/definitions/121.html, web site last accessed April 07, 2015.

A function in ActiveX has a Stack-Based Buffer Overflow vulnerability. Successful exploitation of this vulnerability may allow insertion of lines of assembly code such as a call to another tool.

CVE-2015-0986NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0986, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. ZDI has assigned a CVSS v2 base score of 7.5; the CVSS vector string is (AV:N/AC:L/Au:N/C:P/I:P/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:P/I:P/A:P, web site last accessed April 07, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to craft a working exploit for this vulnerability.

MITIGATION

Moxa has produced an update that mitigates this vulnerability.

http://www.moxa.com/support/download.aspx?d_id=2114

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.
  • Use input validation prior to the execution of requests.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Moxa