STE WILLIAMS

SCADA Researcher Drops Zero-Day, ICS-CERT Issues Advisory

S4x14 CONFERENCE –Miami – A well-known and prolific ICS/SCADA vulnerability researcher here today revealed a zero-day flaw in a Web server-based system used for monitoring, controlling, and viewing devices and systems in process control environments.

Luigi Auriemma, CEO of Malta-based zero-day vulnerability provider and penetration testing firm ReVuln, showed a proof-of-concept for executing a buffer overflow attack on Ecava’s IntegraXor software, which is used in human machine interfaces (HMIs) for SCADA systems.

The ICS-CERT responded later in the day with a security alert on the zero-day vulnerability, and requested that Ecava confirm the bug and provide mitigation. Ecava as of this posting had not responded publicly, nor had it responded to an email inquiry by Dark Reading.

The IntegraXor line is used in process control environments in 38 countries, mainly in the U.K., U.S., Australia, Poland, Canada, and Estonia, according to ICS-CERT.

Auriemma says the stack buffer overflow bug causes the system to crash, but could in some cases allow an attacker to run malicious code remotely. “It was quite simple to find and even simpler to exploit,” he says.

Ecava is no stranger to the SCADA research community. The Malaysia-based software company in July announced a controversial bug bounty program that gives away points towards its software license rather than the standard cash reward that other such vendor vulnerability programs offer researchers. “It’s already difficult for a vendor to attract researchers with offers like money, and it’s even more difficult in this case because the researcher needs to spend time for points or the license,” Auriemma says.

He says he decided to disclose the buffer overflow bug in IntegraXor he had found because it was “a perfect example of a stack overflow vulnerability.”

[Cyberattacks could have real-world economic consequences in the oil and gas markets, even at the pump. See Destructive Attacks On Oil And Gas Industry A Wake-Up Call .]

Auriemma and Donato Ferrante, co-founder and security researcher with ReVuln, here also gave an update on their SCADA Shield prototype product, which provides an alternative to applying ICS/SCADA vendor patches. SCADA Shield is basically hot-patching utility that performs in-memory patching without having to power down the systems. Traditional patching typically requires a shutdown of the system and thus poses an unpalatable option for many plants.

“It’s a proactive solution that combines information from our internal vulnerability [research] and exploit prevention techniques,” Ferrante says. It’s built to mitigate specific classes of vulnerabilities, including stack and heap overflow, directory traversal, file inclusion/overwrite, use-after-free, and injection flaws. SCADA Shield is still under development.

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/applications/scada-researcher-drops-zero-day-ics-cert/240165420

Comments are closed.