ICS Advisory

SCADA Engine BACnet OPC Server Vulnerabilities

Last Revised
Alert Code
ICSA-15-069-03

OVERVIEW

Independent researcher Josep Pi Rodriguez has identified three vulnerabilities in the SCADA Engine BACnet OPC Server application. SCADA Engine has produced a new software version that mitigates these vulnerabilities. Josep Pi Rodriguez has tested the new software version to validate that it resolves all three vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following BACnet OPC Server versions are affected:

  • OPC Server prior to and including Version 2.1.359.22

IMPACT

The simple object access protocol (SOAP) web interface in the Windows Service used in this product has directly contributed to all three vulnerabilities. Arbitrary code execution is possible.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

SCADA Engine is a Thailand-based company that maintains offices in Thailand.

The affected product, BACnet OPC Server, provides data access, alarms and events, and historical data access between OPC clients and BACnet-compliant devices.

The BACnet protocol was developed by the American Society of Heating, Refrigerating, and Air-Conditioning Engineers (ASHRAE). According to SCADA Engine, BACnet OPC Server is generally used for building automation and control systems.

SCADA Engine estimates that these products are used globally.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

HEAP-BASED BUFFER OVERFLOWCWE-122: Heap-based Buffer Overflow, http://cwe.mitre.org/data/definitions/122.html, web site last accessed March 10, 2015.

By sending a special packet to the BACnet OPS Server, it is possible to trigger a heap corruption. This could allow the attacker to cause a crash or to execute arbitrary code.

CVE-2015-0979NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0979, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 8.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:P/I:P/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:P/A:C, web site last accessed March 10, 2015.

INPUT VALIDATIONCWE-20: Improper Input Validation, http://cwe.mitre.org/data/definitions/20.html, web site last accessed March 10, 2015.

The BACnet OPC Server contains a format string vulnerability. Sending a specially crafted request to BACnOPCSever.exe could possibly crash the service. This could allow the attacker to execute arbitrary code.

CVE-2015-0980NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0980, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 7.8 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:P/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:N/A:C, web site last accessed March 10, 2015.

AUTHENTICATIONCWE-287: Improper Authentication, http://cwe.mitre.org/data/definitions/287.html, web site last accessed March 10, 2015.

SCADA Engine Bacnet OPC Server has a vulnerability that allows an attacker to insert, read, or delete any items in the database.

CVE-2015-0981NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0981, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 10 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web site last accessed March 10, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

SCADA Engine has developed and deployed a new software version, that can be downloaded at this URL:

http:www.scadaengine.com/downloads/BACnetOPCServer_2.1.371.24.exe

This new version of software has removed the SOAP web interface in the Window Service and replaced that with a proprietary communications protocol. In addition, requests from other personal computers are blocked to prevent attacks from another personal computer.

All installation and technical information requests should be sent to:

support@scadaengine.com

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

SCADA Engine