-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1452
     Advisory (ICSA-14-238-01) CG Automation Improper Input Validation
                              27 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ePAQ-9410 Substation Gateway
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0762 CVE-2014-0761 

Original Bulletin: 
   https://ics-cert.us-cert.gov//advisories/ICSA-14-238-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-238-01) CG Automation Improper Input Validation 

Original release date: August 26, 2014

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Researchers Adam Crain of Automatak and Chris Sistrunk of Mandiant have 
identified an improper input validation vulnerability in the CG Automation 
ePAQ-9410 Substation Gateway DNP3 protocol components. CG Automation has 
produced an updated software that mitigates this vulnerability. CG Automation
has tested the updated software to validate that it resolves the 
vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following CG Automation products are affected:

    ePAQ-9410 Substation Gateway, all versions.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to 
affect the availability of the DNP3 Master Server software.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

CG Automation is a US-based company with other CG offices in several other 
countries around the world, including the US, UK, Netherlands, Italy, India, 
Germany, France, Czech Republic, China, and Australia.

The affected product, ePAQ-9410 Substation Gateway, is a gateway used in 
electric utility. According to CG Automation, ePAQ-9410 Substation Gateway is
deployed across the Energy Sector. CG Automation estimates that this product 
is used primarily in the United States and Europe with a small percentage in 
Asia and South America.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION-IP-BASED [a]

The CG Automation Software DNP3 driver, used in the ePAQ-9410 Substation 
Gateway products, does not validate input correctly. An attacker could cause 
the software to go into an infinite loop by sending a specifically crafted TCP
packet, causing the process to crash.

The following scoring is for IP-connected devices.

CVE-2014-0761 [b] has been assigned to this vulnerability. A CVSS v2 base score 
of 7.1 has been assigned; the CVSS vector string is 
(AV:N/AC:M/Au:N/C:N/I:N/A:C).[c]

IMPROPER INPUT VALIDATION-SERIAL-BASED [d]

The CG Automation Software DNP3 driver, used in the ePAQ-9410 Substation 
Gateway products, does not validate input correctly. An attacker could cause 
the software to go into an infinite loop, causing the process to crash. The 
system must be restarted manually to clear the condition.

The following scoring is for serial-connected devices.

CVE-2014-0762 [e] has been assigned to this vulnerability. A CVSS v2 base score 
of 4.7 has been assigned; the CVSS vector string is 
(AV:L/AC:M/Au:N/C:N/I:N/A:C).[f]

VULNERABILITY DETAILS

EXPLOITABILITY

The IP-based vulnerability could be exploited remotely.

The serial-based vulnerability is not remotely exploitable. Local access to 
the serial-based outstation is required.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a moderate skill could craft a TCP packet that would be able
to exploit the vulnerability for an IP-based device.

An attacker with a high skill could exploit the serial-based vulnerability 
because physical access to the device or some amount of social engineering is
required.

MITIGATION

CG Automation has fixed this vulnerability with updated software. Users may 
obtain the updated software by downloading from this web address:

http://mail.cgautomationusa.com/login.aspx

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

    Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

    Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

    When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT Web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01BTargeted Cyber Intrusion Mitigation Strategies, that is 
available for download from the ICS-CERT Web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

    a. CWE-20: Improper Input Validation, 
http://cwe.mitre.org/data/definitions/20.html, web site last accessed August 
26, 2014.

    b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0761, 
NIST uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

    c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:N/I:N/A:C, web
site last accessed August 26, 2014.

    d. CWE-20: Improper Input Validation, 
http://cwe.mitre.org/data/definitions/20.html, web site last accessed August 
26, 2014.

    e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0762, 
NIST uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

    f. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:L/AC:M/Au:N/C:N/I:N/A:C, web
site last accessed August 26, 2014.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Tqqj
-----END PGP SIGNATURE-----