ICS Advisory

Ecava IntegraXor Guest Account Information Disclosure Vulnerability

Last Revised
Alert Code
ICSA-14-091-01

OVERVIEW

This advisory was originally posted to the US-CERT secure Portal library on April 1, 2014, and is now being released to the NCCIC/ICS-CERT web site.

Independent researcher Andrea Micalizzi, aka rgod, has identified an information disclosure vulnerability in the Ecava IntegraXor application. Mr. Micalizzi submitted the vulnerability to ZDI (Zero Day Initiative) who in turn, coordinated the information with ICS-CERT. Ecava has produced a new release that mitigates this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Ecava IntegraXor versions are affected:

  • IntegraXor versions prior to 4.1.4410

IMPACT

An attacker with guest privileges may be able to read administrative credentials.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Ecava Sdn Bhd (Ecava) is a Malaysia-based software development company that provides the IntegraXor SCADA product. Ecava specializes in factory and process automation solutions.

IntegraXor is a suite of tools used to create and run a web-based human-machine interface for a SCADA system. IntegraXor is currently used in several areas of process control in 38 countries with the largest installation based in the United Kingdom, United States, Australia, Poland, Canada, and Estonia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INFORMATION EXPOSURECWE-200: Information Exposure, http://cwe.mitre.org/data/definitions/200.html, web site last accessed April 01, 2014.

The application web server fails to adequately isolate the “guest” user. By default, an anonymous attacker can run SELECT queries and can read the clear text administrative credentials.

CVE-2014-0786NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0786, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:P/I:P/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:P/I:P/A:P, web site last accessed April 01, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

A customer notification from Ecava has been issued that details this vulnerability and provides mitigation guidance to its customers. Ecava recommends users download and install the update, IntegraXor SCADA Server 4.1.4410, from their support web site:

http://www.integraxor.com/download/igsetup.msi?4.1.4410

For additional information, please see Ecava’s vulnerability note:

http://www.integraxor.com/blog/category/security/vulnerability-note/

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Ecava