-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2359
             Trihedral VTScada Integer Overflow Vulnerability
                             11 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Trihedral VTS
                   Trihedral VTScada
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9192  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-14-343-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-343-02)

Trihedral VTScada Integer Overflow Vulnerability

Original release date: December 09, 2014 | Last revised: December 10, 2014

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

An anonymous researcher working with HP's Zero Day Initiative has identified
an integer overflow vulnerability in Trihedral Engineering Ltd's VTScada
application. Trihedral Engineering Ltd. has produced a patch that mitigates
this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following VTS and VTScada versions are affected:

    VTS Version 6.5 through 9.1.19
    VTS Version 10 through 10.2.21
    VTScada Version 11.0 through 11.1.07

IMPACT

An attacker can exploit this vulnerability to cause an integer overflow,
resulting in an attempt to allocate an excessively large memory block. The
failure of which would terminate the VTScada server.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Trihedral Engineering Ltd. is a Canada-based company that maintains offices
in the United States and the United Kingdom.

The affected products, VTScada (also known as VTS prior to 2013), are
Windows-based SCADA systems with a web interface option. According to
Trihedral Engineering Ltd, VTScada is deployed across several sectors
including Chemical, Critical Manufacturing, Communications, Energy, Food
and Agriculture, Transportation Systems, Water and Wastewater Systems,
and other sectors. Trihedral Engineering Ltd. estimates that these products
are used primarily in North America and Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INTEGER OVERFLOW[a]

An attacker can cause VTScada to crash on an Internet server if a
specifically crafted malformed network request is made to VTScada, even
if that attacker does not have security credentials on the server. The
malformed network request causes an integer overflow resulting in the
attempted allocation of an excessively large buffer. The failure to allocate
this buffer will terminate the VTScada server. The crash would not occur
accidentally as a result of normal use. This vulnerability has existed in
versions of VTScada and VTS since Version 6.5.

CVE-2014-9192[b] has been assigned to this vulnerability. A CVSS
v2 base score of 7.8 has been assigned; the CVSS vector string is
(AV:N/AC:L/Au:N/C:N/I:N/A:C).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Trihedral Engineering Ltd. has created three updated versions of
software. These software updates are available from Trihedral Engineering
Ltd.'s FTP site:

ftp://ftp.trihedral.com/VTS/

Version Information:

    11.1.09 - Latest build including newest features and fixes. Any
    installation key with a maintenance expiration date after January 1,
    2014, will work this installation.
    10.2.22 - Recommended for all users of VTS 10. Any installation key
    with a maintenance expiration date after December 1, 2010, will work
    with this installation.
    09.1.20 - Recommended for all users prior to 10.0. Any installation
    key with a maintenance expiration date after December 1, 2009, will
    work with this installation.

Help file notes for upgrading VTScada/VTS can be found at:

http://www.trihedral.com/help/#Op_Welcome/Wel_UpgradeNotes.htm

If you have any questions or any difficulties with installing one of these
updates, please call Trihedral Tech Support:
1-855-887-2232
1-902-835-1575
+44 (0) 1224 258910 for the United Kingdom

ICS-CERT encourages asset owners to take additional defensive measures to
protect against this and other cybersecurity risks.

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies. ICS-CERT reminds organizations to perform proper impact analysis
and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a. CWE-190: Integer Overflow,
    http://cwe.mitre.org/data/definitions/190.html, web site last accessed
    December 09, 2014.
    b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9192,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c. CVSS Calculator,
    http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:N/I:N/A:C,
    web site last accessed December 09, 2014.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JgHu
-----END PGP SIGNATURE-----