ICS Alert

Ecava IntegraXor DLL Hijacking

Last Revised
Alert Code
ICS-ALERT-10-362-01

Description

This 2010 alert describes a DLL hijacking vulnerability in Ecava IntegraXor.

table.gridtable {
font-family: verdana,arial,sans-serif;
font-size:11px;
color:#333333;
border-width: 1px;
border-color: #666666;
border-collapse: collapse;
}
table.gridtable th {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #dedede;
}
table.gridtable td {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #ffffff;
}

Summary

ICS-CERT has become aware of a new vulnerability in Ecava IntegraXor. IntegraXor is susceptible to a DLL hijacking attack. Tools to exploit this type of vulnerability are publicly available.

IntegraXor is a suite of tools used to create and run a web-based human-machine interface (HMI) for a Supervisory Control and Data Acquisition (SCADA) and is currently used in several areas of process control in 38 countries around the world with the largest installation bases being in the United Kingdom, United States, Australia, Poland, Canada, and Estonia.

ICS-CERT has verified this vulnerability. ICS-CERT is providing this information as an immediate notification of new activity and is working with the vendor on mitigation options. Further information will be released as it becomes available.

Please report any issues affecting control systems in critical infrastructure environments to ICS-CERT.

Followup

ICS-CERT released vulnerability details and mitigation recommendations in the follow-up advisory, ICSA-11-147-01 Ecava IntegraXor DLL Hijacking, on May 27, 2011.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Ecava