Measuresoft ScadaPro xf Command Execution

Added: 11/28/2011
CVE: CVE-2011-3490
BID: 49613
OSVDB: 75490

Background

ScadaPro is Real Time Data Acquisition software for Microsoft Windows.

Problem

ScadaPro version 4.0.0 and prior runs a legacy network service on UDP port 11234. This service contains multiple stack overflow and remote command execution vulnerabilities.

Resolution

Measuresoft released ScadaPro 4.0.1 which removes the vulnerable legacy service.

References

http://us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-04.pdf
http://aluigi.altervista.org/adv/scadapro_1-adv.txt
http://www.measuresoft.net/news/post/Reports-of-Measuresoft-ScadaPro-400-Vulnerability-when-Windows-Firewall-is-switched-Off.aspx

Limitations

This exploit has been tested against Measuresoft ScadaPro 3.9.15 on Windows Server 2003 SP3 English (DEP OptOut) and Windows Server 2008 SP2 English (DEP OptOut).

Platforms

Windows

Back to exploit index