The Latest in IT Security

SCADA Zero-Day Patched After Disclosure

20
Jan
2014

A company that specializes in software for critical infrastructure companies has fixed a serious vulnerability exposed by a security researcher.

Malaysia-based Ecava makes human-machine interface/SCADA (supervisory control and data acquisition) software called IntegraXor. At Digital Bond’s SCADA Security Scientific Symposium (S4) last week in Miami, security researcher Luigi Auriemma released details of a proof-of-concept exploit for vulnerability he described as “trivial to attack.”

“The issue is a classical stack based buffer overflow that leads to a Denial of Service but in some particular conditions may be able to lead to code execution,” explained Auriemma, co-founder of security firm ReVuln.

He disclosed the vulnerability, he said, as a way of demonstrating how to fix or limit an undisclosed zero-day affecting a HMI/SCADA system without a patch from a vendor.

“This SCADA product is a web server, so it opens a TCP port where it accepts HTTP requests,” he said. “Exploiting the attack is very trivial because it’s enough to send a particular long request.”

His move prompted the U.S. Department of Homeland Security’s ICS-CERT team to issue an alert advising companies to minimize the network exposure ofall control systems, and to ensure those systems are not accessible from the Internet. In addition, ICS-CERT recommends companies put local control system networks and devices behind firewalls and isolated from the business network.

According to Ecava, a fix has been included in the latest release of the product and can be obtained here.

“All previous release before build 4390 will have this vulnerability impact,” the company blogged, adding that a prerequisite of the vulnerability is to have the full path of the project URL, so the project URL should not be shared or published. Also, the company recommends not using the system’s default port number.

Auriemma defended his decision to not coordinate disclosure of the vulnerability with Ecava, calling the company’s bug program “controversial” since it does not offer researchers money for disclosing vulnerabilities.

“The business model of our company is to not disclose vulnerabilities publicly or to report them to vendors,” he said. “The uncoordinated disclosing of this issue is interesting moreover because Ecava has a very controversial bug bounty program in which they pay researchers with points for the licenses of the product instead of money.”

Tweet

Brian Prince is a Contributing Writer for SecurityWeek.Previous Columns by Brian Prince:SCADA Zero-Day Patched After Disclosure Cyber Attack Leverages Internet of Things Twitter Makes Apps Use Encryption to Connect to APICipherCloud Acquires CloudUp Networks for Data Privacy, Protection Targeted Attacks in Asia-Pacific Region Twice as High as Other Regions: FireEye

sponsored links

Tags: NEWS INDUSTRY

Vulnerabilities

Comments are closed.

Categories

FRIDAY, APRIL 19, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments