危険度:
  CVE識別番号: CVE-2008-2639
  情報公開日: 6 09, 2016

  概要

Stack-based buffer overflow in the ODBC server service in Citect CitectSCADA 6 and 7, and CitectFacilities 7, allows remote attackers to execute arbitrary code via a long string in the second application packet in a TCP session on port 20222. nvd: The vulnerability found in CitectSCADA could allow a remote un-authenticated attacker to force an abnormal termination of the vulnerable software (Denial of Service) or to execute arbitrary code on vulnerable systems to gain complete control of the software. The CitectSCADA and CitectFacilities applications include ODBC server capabilities to provide remote SQL access to a relational database. For that purpose, an ODBC Server component is used to service requests from clients on TCP/IP networks. Requests are serviced over a TCP high-port in which the application layer protocol reads an initial packet that specifies the length of data and then a second packet of data, of the same length is then read. Once the data is read from the network, it is then copied to an internal buffer of fixed size allocated in the stack without previously verifying that the buffer is big enough to store all the read data. The vulnerability is related to a lack of a proper length-checking on data read from the network. A specially crafted combination of length and data packets could be used to exploit the vulnerability allowing an un-authenticated attacker to execute arbitrary code on vulnerable systems. The bug is a texbook example of classic simple stack-based buffer overflow vulnerabilities of the 1990s that can be exploited by overwriting the return address of the currently running thread. Fixes and Workarounds: User organizations should deploy the vendor patch, which is available upon request at http://www.citect.com/ or disable the vulnerable service (ODBC server) if it is not needed in their particular installation.

  トレンドマイクロの対策

Citect will provide a patch upon request to mitigate this vulnerability. Please see the following press release for more information: http://www.citect.com/documents/news_and_media/pr-citect-address-security.pdf For further information on properly securing SCADA systems, please see the following whitepaper published by Citect: http://www.citect.com/documents/whitepapers/scada-security-whitepaper.pdf

  対応方法

  Trend Micro Deep Security DPI Rule Number: 1002855
  Trend Micro Deep Security DPI Rule Name: 1002855 - CitectSCADA ODBC Server Remote Stack Buffer Overflow

  影響を受けるソフトウェア

  • citect citectfacilities 7
  • citect citectscada 6
  • citect citectscada 7