__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Citect CitectSCADA Vulnerability [US-CERT Vulnerability Note VU#476345] June 19, 2008 16:00 GMT Number S-320 ______________________________________________________________________________ PROBLEM: Citect CitectSCADA contains a remotely accessible buffer overflow vulnerability which may allow a remote attacker to execute arbitrary code. PLATFORM: Citect CitectSCADA CitectFacilities DAMAGE: Execute arbitrary code or DoS. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A remote, unauthenticated attacker may be ASSESSMENT: able to execute arbitrary code or cause a denial of service. ______________________________________________________________________________ CVSS 2 BASE SCORE: 6.4 TEMPORAL SCORE: 5.3 VECTOR: (AV:N/AC:L/Au:N/C:P/I:P/A:N/E:F/RL:OF/RC:C) ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-320.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/476345 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-2639 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#476345 *****] Vulnerability Note VU#476345 Citect CitectSCADA buffer overflow Overview Citect CitectSCADA contains a remotely accessible buffer overflow vulnerability which may allow a remote attacker to execute arbitrary code. I. Description Citect CitectSCADA is software used for monitoring and control in Supervisory Control And Data Acquisition (SCADA) systems. A buffer overflow vulnerability exists in a CitectSCADA process that listens on the network (20222/tcp) for service requests from clients. An attacker could exploit this vulnerability by sending specially crafted packets to a vulnerable CitectSCADA system. Note that this vulnerability affects versions of Citect CitectSCADA and CitectFacilities. II. Impact A remote, unauthenticated attacker may be able to execute arbitrary code or cause a denial of service. III. Solution Apply a patch Supported Citect customers should contact Citect to receive a patch. For more information on contacting Citect visit http://www.citect.com/index.php?option=com_content&task=view&id=26&Itemid=29. Restrict access Restricting access to a vulnerable system by using host or network based firewalls may prevent a remote attacker from exploiting this vulnerability. For more information refer to Citect security article Securing Your SCADA Network. Systems Affected Vendor Status Date Updated Citect Vulnerable 11-Jun-2008 References http://www.citect.com/index.php?option=com_content&task=view&id=186&Itemid=322 http://www.citect.com/index.php?option=com_content&task=view&id=26&Itemid=29 http://www.citect.com/documents/news_and_media/pr-citect-address-security.pdf http://www.coresecurity.com/index.php5?module=ContentMod&action=item&id=2186 http://secunia.com/advisories/30638/ http://www.securityfocus.com/bid/29634/discuss Credit Thanks to Ivan Arce at Core Securities for information that was used in this report. This document was written by Chris Taschner. Other Information Date Public 07/11/2008 Date First Published 06/11/2008 12:55:41 PM Date Last Updated 06/17/2008 CERT Advisory CVE Name CVE-2008-2639 US-CERT Technical Alerts Metric 3.57 Document Revision 14 [***** End US-CERT Vulnerability Note VU#476345 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update