-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0593
              SCADA Engine BACnet OPC Server Vulnerabilities
                               12 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SCADA Engine BACnet OPS Server
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0981 CVE-2015-0980 CVE-2015-0979

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-069-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-069-03)

SCADA Engine BACnet OPC Server Vulnerabilities

Original release date: March 10, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Josep Pi Rodriguez has identified three vulnerabilities
in the SCADA Engine BACnet OPC Server application. SCADA Engine has produced a
new software version that mitigates these vulnerabilities. Josep Pi Rodriguez
has tested the new software version to validate that it resolves all three 
vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following BACnet OPC Server versions are affected:

   OPC Server prior to and including Version 2.1.359.22

IMPACT

The simple object access protocol (SOAP) web interface in the Windows Service
used in this product has directly contributed to all three vulnerabilities. 
Arbitrary code execution is possible.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of these vulnerabilities based on their operational environment, 
architecture, and product implementation.

BACKGROUND

SCADA Engine is a Thailand-based company that maintains offices in Thailand.

The affected product, BACnet OPC Server, provides data access, alarms and 
events, and historical data access between OPC clients and BACnet-compliant 
devices.

The BACnet protocol was developed by the American Society of Heating, 
Refrigerating, and Air-Conditioning Engineers (ASHRAE). According to SCADA 
Engine, BACnet OPC Server is generally used for building automation and 
control systems.

SCADA Engine estimates that these products are used globally.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

HEAP-BASED BUFFER OVERFLOW[a]

By sending a special packet to the BACnet OPS Server, it is possible to 
trigger a heap corruption. This could allow the attacker to cause a crash or 
to execute arbitrary code.

CVE-2015-0979[b] has been assigned to this vulnerability. A CVSS v2 base score 
of 8.3 has been assigned; the CVSS vector string is 
(AV:N/AC:M/Au:N/C:P/I:P/A:C).[c]

INPUT VALIDATION[d]

The BACnet OPC Server contains a format string vulnerability. Sending a 
specially crafted request to BACnOPCSever.exe could possibly crash the 
service. This could allow the attacker to execute arbitrary code.

CVE-2015-0980[e] has been assigned to this vulnerability. A CVSS v2 base score 
of 7.8 has been assigned; the CVSS vector string is 
(AV:N/AC:M/Au:N/C:P/I:N/A:C).[f]

AUTHENTICATION[g]

SCADA Engine Bacnet OPC Server has a vulnerability that allows an attacker to
insert, read, or delete any items in the database.

CVE-2015-0981[h] has been assigned to this vulnerability. A CVSS v2 base score 
of 10 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:C/I:C/A:C).[i]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

SCADA Engine has developed and deployed a new software version, that can be 
downloaded at this URL:

http:www.scadaengine.com/downloads/BACnetOPCServer_2.1.371.24.exe

This new version of software has removed the SOAP web interface in the Window
Service and replaced that with a proprietary communications protocol. In 
addition, requests from other personal computers are blocked to prevent 
attacks from another personal computer.

All installation and technical information requests should be sent to:

support@scadaengine.com

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-122: Heap-based Buffer Overflow, 
http://cwe.mitre.org/data/definitions/122.html, web site last accessed March 
10, 2015.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0979, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory. c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:P/A:C, web
site last accessed March 10, 2015.

d. CWE-20: Improper Input Validation, 
http://cwe.mitre.org/data/definitions/20.html, web site last accessed March 
10, 2015.

e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0980, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

f. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:N/A:C, web
site last accessed March 10, 2015.

g. CWE-287: Improper Authentication, 
http://cwe.mitre.org/data/definitions/287.html, web site last accessed March 
10, 2015.

h. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0981, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

i. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web
site last accessed March 10, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVQD3CBLndAQH1ShLAQJqgA//Y1CWplw2p8du3alcxZaJr4S7Z/iL1fH6
nimOTTsM20B7kRD4s2m1uEV0Aex1eRpRHi6RtAaaMcz/pxQqUV3JxLsYhh9cpMD/
uiQcT6zrrChrnNrkaTm0h7zkA5BuhPtETe25BYlhkqCDsknpMU2rh9hL9mU88yjM
3cYSQAQrRIIvjCg9Xq38XT7P5Xd+TxwAB3f7QDhuyvcdeLuCD129qc8gEyjplCNg
I3SALZVoK/Em9nb9pxa+GPc+2yQHL8RlYSb+Eebq9CsOY83MotUVg05gGAkcRVSz
ZDB1qobQnL96JIHp6ZDa0BopbPnI7SZE/s/665DjyRairMet0xq0vdMsWl1Dxpfp
0nseyiT4eaOk4MGZZkGt0m8SWLxTRaqc1uprAlya9ZbGKQOLrrs7JkXHaXKSay4Y
Ifp/blbc359OJ5vY+emTyTjWANq7scFUL7HTj51q83uwhz8eLxYaIiSYiwniqxJm
h7txnCzXj/tZEf436dYSb2gw0UFyl7SQUxOFcA+y/IYYBMStcZRjWmM8QnyxeSIV
aN+Q/eW4zm8UnuzVwXJBQjlbEkHT7EFjuBiDKwT1BS0cWmT1xa1uty2o+oQqmC26
Fxm+WzI+WusLeGox2VTJqxbplwziHErpHAgMsZX2tR3yVyEBVzqUMltEzMh/9zSc
aI1dK/SEsAo=
=R6mZ
-----END PGP SIGNATURE-----