Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-164-01
HistoryJun 13, 2023 - 12:00 p.m.

Datalogics Library Third-Party

2023-06-1312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
19
datalogics
stack-based buffer overflow
cve-2023-1709
siemens
italy
cisa
update
network isolation
vpn
risk assessment
malicious activity reporting

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.3%

1. EXECUTIVE SUMMARY

  • CVSS v3 5.5 *ATTENTION: Low attack complexity
  • Vendor: Datalogics
  • Equipment: Library APDFL v18.0.4PlusP1e
  • Vulnerability: Stack-based buffer overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to crash the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Datalogics library versions are affected:

  • Library APDFL v18.0.4PlusP1e and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product has a stack-based buffer overflow due to documents containing corrupted fonts, which could allow an attack that causes an unhandled crash during the rendering process.

CVE-2023-1709 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • COMPANY HEADQUARTERS LOCATION: Italy

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Datalogics recommends users to update to APDFL v18.0.4PlusP1g. Contact Datalogics for more information on obtaining this update.

For more information, refer to Datalogic’s release notes.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.3%

Related for ICSA-23-164-01