ICS Advisory

Trihedral Engineering Limited VTScada

Last Revised
Alert Code
ICSA-17-164-01

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Trihedral Engineering Limited

Equipment: VTScada

Vulnerability: Resource Consumption, Cross-Site Scripting, Information Exposure

AFFECTED PRODUCTS

The following versions of VTScada, an HMI SCADA software, are affected:

  • VTScada Versions prior to 11.2.26

IMPACT

Successful exploitation of these vulnerabilities could result in uncontrolled resource consumption, arbitrary code execution, or information exposure.

MITIGATION

Trihedral recommends that users of an affected version update to the latest version, v11.2.26. The update can be found at the following location:

ftp://ftp.trihedral.com/VTS/VTScada 11.2 Versions/VTScada 11.2.26.zip

Help file notes for upgrading VTScada/VTS can be found at:

https://www.trihedral.com/help/Content/Op_Welcome/Wel_UpgradeNotes.htm

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

The client does not properly validate the input or limit the amount of resources that are utilized by an attacker, which can be used to consume more resources than are available.

CVE-2017-6043 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

A cross-site scripting vulnerability may allow JavaScript code supplied by the attacker to execute within the user's browser.

CVE-2017-6053 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

Some files are exposed within the web server application to unauthenticated users. These files may contain sensitive configuration information.

CVE-2017-6045 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

RESEARCHER

Karn Ganeshen discovered the vulnerabilities and has tested the patch.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Communications, Energy, Food and Agriculture, Transportation Systems, Water and Wastewater Systems

Countries/Areas Deployed: North America, Europe

Company Headquarters Location: Bedford, Nova Scotia, Canada

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Trihedral Engineering Limited