ICS Advisory

ICONICS Login ActiveX Vulnerability

Last Revised
Alert Code
ICSA-11-182-02

Overview

ICS-CERT has received a report from independent security researchers Billy Rios and Terry McCorkle concerning a vulnerability that affects ICONICS GENESIS32 and BizViz products. This vulnerability includes a crash in the Security Login controls used by GENESIS32 due to a buffer overflow. ICONICS has validated the researchers’ claims for the multiple versions of GENESIS32 and BizViz.

ICS-CERT has coordinated these vulnerability reports with ICONICS and they have released a patch that addresses the vulnerability. The researchers have validated that the patches mitigate the reported vulnerability.

Affected Products

According to ICONICS, this vulnerability exists in several versions of two ICONICS products. The products and versions affected are:

  • GENESIS32 – Versions 8.05, 9.0, 9.1 and 9.2
  • BizViz – Versions 8.05, 9.0, 9.1 and 9.2

Impact

A successful exploit of this vulnerability could cause a buffer overflow resulting in a denial of service and potential remote code execution.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on the environment, architecture, and product implementation.

Background

ICONICS is a US-based company that maintains offices in several countries around the world, including the US, UK, Netherlands, Italy, India, Germany, France, Czech Republic, China, and Australia.

The affected products, GENESIS32 and BizViz, are web-based SCADA systems. According to ICONICS, GENESIS32 is deployed across several sectors including manufacturing, building automation, oil and gas, water and wastewater, electric utilities, and others. ICONICS estimates that these products are primarily used in the United States and Europe with a small percentage in Asia.

Vulnerability Characterization

Vulnerability Overview

Exploitation of this vulnerability requires creation of a specially crafted password that exceeds a specified length and contains executable code.

Vulnerability Details

Exploitability

This vulnerability is remotely exploitable.

Existence of Exploit

No known exploits specifically target this vulnerability.

Difficulty

An attacker with a low skill level can create the denial of service whereas it would require a more skilled attacker to execute arbitrary code.

Mitigation

The patch and ICONICS whitepaper are available from the ICONICS website. ICONICS has two mitigations available for this vulnerability:

  • Customers can upgrade their product to Version 9.22.
  • Customers with Version 9.21 can apply the patch included with the Version 9.21 Security Updatesdownload, which is available on ICONICS website: http://www.iconics.com/certs. ICONICS has included a “readme” file with the download that provides instructions for applying the patch.

In addition to the patch, ICONICS has also released an updated version of their “Whitepaper on Security Vulnerabilities” that includes details of this vulnerability.

ICS-CERT encourages asset owners to minimize network exposure for all control system devices. Critical devices should not directly face the Internet. Locate control system networks and remote devices behind firewalls and isolate them from the business network. When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS CERT for tracking and correlation against other incidents.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.
The Control Systems Security Program (CSSP) also provides a section for control system security recommended practices on the CSSP web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ICONICS