ICS Advisory

Ecava IntegraXor DLL Vulnerabilities

Last Revised
Alert Code
ICSA-15-090-02

OVERVIEW

Security researcher Praveen Darshanam has identified two DLL loading vulnerabilities in Ecava’s IntegraXor SCADA Server. Ecava has produced a patch that mitigates these vulnerabilities. Praveen Darshanam has tested the patch to validate that it resolves the vulnerabilities.

AFFECTED PRODUCTS

The following SCADA Servers are affected:

  • IntegraXor SCADA Server prior to Version 4.2.4488

IMPACT

Loading and executing an insecure DLL is equivalent to running malicious code at the privilege level of the application that uses the DLL.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Ecava Sdn Bhd (Ecava) is a Malaysia-based software development company that provides the IntegraXor SCADA product. Ecava specializes in factory and process automation solutions.

The affected product, IntegraXor, is a suite of tools used to create and run a web-based human‑machine interface for a SCADA system. According to Ecava, IntegraXor is deployed across several sectors including Critical Manufacturing, Energy, Water and Wastewater Systems, and others. Ecava estimates that this product is used in 38 countries, with the largest installations based in the United Kingdom, the United States, Australia, Poland, Canada, and Estonia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNCONTROLLED SEARCH PATH ELEMENTCWE-427: Uncontrolled Search Path Element, http://cwe.mitre.org/data/definitions/427.html, web site last accessed March 31, 2015.

An attacker could rename a malicious DLL to meet the criteria of the applications, and the applications would not verify the DLL is correct. The attacker needs to have administrative access to the default install location in order to plant the insecure DLL. Once loaded by either application, the DLL could run malicious code at the privilege level of the application.

CVE-2015-0990NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0990, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to these vulnerabilities. A CVSS v2 base score of 6.8 has been assigned; the CVSS vector string is (AV:L/AC:L/Au:S/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:L/AC:L/Au:S/C:C/I:C/A:C, web site last accessed March 31, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities are not exploitable remotely without user interaction. These exploits are only triggered when a local user runs the vulnerable application after loading the malicious DLL file.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

Crafting a working exploit for these vulnerabilities would be difficult. Social engineering is required to convince the user to load the malicious DLL file. Additional user interaction is needed to load the malformed file. This decreases the likelihood of a successful exploit.

MITIGATION

Ecava recommends users download and install the patch at the following location:

http://www.integraxor.com/download/rc.msi?4.2.4488

ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last accessed March 31, 2015. for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed March 31, 2015. for more information on social engineering attacks

In addition, ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Ecava