ICS Alert

SCADA Engine BACnet OPC Client Buffer Overflow Vulnerability

Last Revised
Alert Code
ICS-ALERT-10-260-01

Description

This September 2010 alert describes a vulnerability in SCADA Engine’s BACnet OPC Client, which could be used for arbitrary code execution. The vulnerability is reportedly due to a boundary error in WTclient.dll when preparing a status log message.

table.gridtable {
font-family: verdana,arial,sans-serif;
font-size:11px;
color:#333333;
border-width: 1px;
border-color: #666666;
border-collapse: collapse;
}
table.gridtable th {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #dedede;
}
table.gridtable td {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #ffffff;
}

Summary

ICS-CERT is aware of reports describing a vulnerability in SCADA Engine’s BACnet OPC Client, which could be used for arbitrary code execution. The vulnerability is reportedly due to a boundary error in WTclient.dll when preparing a status log message. This can be exploited to create a stack-based buffer overflow when a user opens a specially crafted file (e.g., *.csv file). This vulnerability has been reported to be confirmed in Version 1.0.24. However, other versions may also be affected. ICS-CERT is in the process of confirming these reports with the vendor.

The BACnet protocol was developed by ASHARE and is generally used for Building Automation and Control systems. It has been implemented by many manufacturers of Building Automation products. The SCADA Engine BACnet OPC Client supports OPC Data Access Specification 1.0 and 2.0 and Event/Alarm Specification 1.0. Supported operating systems are Windows NT 4.0, Windows 2000, and Windows XP.

ICS-CERT is not currently aware of a workaround or patch for this vulnerability. ICS-CERT recommends industrial control systems owners and operators take extreme caution when opening unexpected or untrusted files, especially *.csv files. ICS-CERT is in the process of contacting the vendor and will provide updates as appropriate.

Followup

ICS-CERT released vulnerability details and mitigation recommendations in the follow-up advisory, ICSA-10-264-01 SCADA Engine BACnet OPC Client Vulnerability, on September 21, 2010.

Please report any issues affecting control systems in critical infrastructure environments to ICS-CERT.

Other resources:
http://secunia.com/advisories/41466
http://www.bacnet.org/

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

SCADA Engine