search menu icon-carat-right cmu-wordmark

CERT Coordination Center

SCADA Engine BACnet OPC Client buffer overflow vulnerability

Vulnerability Note VU#660688

Original Release Date: 2011-02-03 | Last Revised: 2011-02-03

Overview

SCADA Engine BACnet OPC Client contains a buffer overflow when parsing .csv files. This vulnerability may allow an attacker to execute arbitrary code.

Description

According to SCADA Engine website: "The SCADA Engine BACnet OPC Server is a server that provides data access (DA), Alarms and Events (AE), and Historical Data Access (HDA) between OPC clients and BACnet-compliant devices." SCADA Engine BACnet OPC Client contains a stack-based buffer overflow when parsing .csv files. The vulnerability is caused by a boundary error in the WTclient.dll library when preparing a status log message.

For additional information see ICS-CERT Advisory ICSA-10-264-01.

Impact

An attacker could exploit the vulnerability by tricking a user into opening a crafted .csv file, leading to execution of arbitrary code. Failed execution of this vulnerability may also lead to denial-of-service conditions.

Solution

Upgrade

SCADA Engine has released BACnet OPC Client version 1.0.25.

Do not access .csv files from untrusted sources

Attackers may host malicious .csv files on web sites. In order to convince users to visit their sites, those attackers often use a variety of techniques to create misleading links including URL encoding, URL redirectors on legitimate sites, IP address variations, long URLs, and intentional misspellings. Do not click on unsolicited links received in email, instant messages, web forums, or instant messaging or chat channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.

Vendor Information

660688
 

SCADA Engine Affected

Updated:  January 19, 2011

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Jeremy Brown for reporting this vulnerability to ICS-CERT.

This document was written by Michael Orlando.

Other Information

CVE IDs: None
Severity Metric: 3.22
Date Public: 2010-09-21
Date First Published: 2011-02-03
Date Last Updated: 2011-02-03 18:10 UTC
Document Revision: 18

Sponsored by CISA.