Executive Summary

Summary
Title AREVA e-terrahabitat SCADA systems vulnerabilities
Informations
Name VU#337569 First vendor Publication 2009-02-05
Vendor VU-CERT Last vendor Modification 2009-02-17
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#337569

AREVA e-terrahabitat SCADA systems vulnerabilities

Overview

AREVA e-terrahabitat contains multiple vulnerabilities.

I. Description

AREVA e-terrahabitat is a core component of the Energy Management system that provides real-time data and process management services. e-terrahabitat contains vulnerabilities, including a buffer overflow. For more information on these issues AREVA customers should review the following issues in AREVA T&D Security Bulletin - ATD-08-002:
  • PD28578 Buffer Overflow Vulnerability in e-terrahabitat MLF application
  • PD32018 Denial of Service Vulnerability in e-terrahabitat WebFGServer application
  • PD32020 Denial of Service Vulnerability in e-terrahabitat WebFGServer application
  • PD32021 Denial of Service Vulnerability in e-terrahabitat NETIO application
  • PD32022 Privilege Escalation in e-terrahabitat WebFGServer application
Note that these issues affect versions 5.7 and earlier.

II. Impact

An unauthenticated attacker may be able to gain access with the privileges of the e-terrahabitat account or an administrator account and execute arbitrary commands, or cause a vulnerable system to crash.

III. Solution

Apply Patch

Users of e-terrahabitat version 5.5, 5.6, and 5.7 should apply the e-terrahabitat_560_P20081030_SEC patch immediately.

Upgrade

Users of affected software with versions 5.4 and earlier are encouraged to upgrade to 5.6 or above.

Intrusion Detection

According to AREVA T&D Security Bulletin - ATD-08-002:

    Strong network perimeter access controls can reduce the potential avenues of attack. In cooperation with AREVA, the US Department of Homeland (DHS) Security Control Systems Security Program (CSSP) developed Snort based network intrusion detection signatures that are available for AREVA customer use only to detect attempts to exploit vulnerabilities within the WebFGServer. Due to unique system configuration dependencies, the signatures must be tuned to your specific environment. Please contact AREVA to obtain these signatures. DHS and AREVA cannot provide support for the signatures at this time.
Restrict Access

Limit network access to hosts that require connections to the portal. Do not allow access to the portal from untrusted networks such as the internet.

Systems Affected

VendorStatusDate NotifiedDate Updated
AREVA T&DVulnerable2009-02-03

References


http://www.areva.com
http://www.scada-security.com/vulnerabilities/areva1.html

Credit

This vulnerability was reported in AREVA T&D Security Bulletin - ATD-08-002. AREVA credits Eyal Udassin and Jonathan Afek of C4, Idaho National Labs, and Department of Homeland Security Control Systems Security Program (DHS CSSP) with discovering and verifying these issues.

This document was written by Chris Taschner.

Other Information

Date Public:2009-02-05
Date First Published:2009-02-05
Date Last Updated:2009-02-17
CERT Advisory: 
CVE-ID(s):CVE-2009-0210; CVE-2009-0211; CVE-2009-0212; CVE-2009-0213; CVE-2009-0214
NVD-ID(s):CVE-2009-0210CVE-2009-0211CVE-2009-0212CVE-2009-0213CVE-2009-0214
US-CERT Technical Alerts: 
Metric:0.95
Document Revision:25

Original Source

Url : http://www.kb.cert.org/vuls/id/337569

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
54270 AREVA e-terrahabitat WebFGServer Application Unspecified Remote Privilege Esc...

54269 AREVA e-terrahabitat NETIO Application Unspecified Remote DoS

54268 AREVA e-terrahabitat WebFGServer Application Unspecified Remote DoS (PD32020)

54267 AREVA e-terrahabitat WebFGServer Application Unspecified Remote DoS (PD32018)

54266 AREVA e-terrahabitat MLF Application Unspecified Remote Overflow