-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1483
         Multiple vulnerabilities identified in Trihedral VTScada
                               14 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Trihedral VTScada
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated      
                   Denial of Service      -- Remote/Unauthenticated      
                   Cross-site Scripting   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6053 CVE-2017-6045 CVE-2017-6043

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-164-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-164-01)

Trihedral VTScada

Original release date: June 13, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Trihedral

Equipment: VTScada

Vulnerability: Resource Consumption, Cross-Site Scripting, Information 
Exposure

AFFECTED PRODUCTS

The following versions of VTScada, an HMI SCADA software, are affected:

VTScada Versions prior to 11.2.26

IMPACT

Successful exploitation of these vulnerabilities could result in uncontrolled
resource consumption, arbitrary code execution, or information exposure.

MITIGATION

Trihedral recommends that users of an affected version update to the latest 
version, v11.2.26. The update can be found at the following location:

ftp://ftp.trihedral.com/VTS/VTScada 11.2 Versions/VTScada 11.2.26.zip

Help file notes for upgrading VTScada/VTS can be found at:

https://www.trihedral.com/help/Content/Op_Welcome/Wel_UpgradeNotes.htm

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The client does not properly validate the input or limit the amount of 
resources that are utilized by an attacker, which can be used to consume more
resources than are available.

CVE-2017-6043 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

CROSS-SITE SCRIPTING CWE-79

A cross-site scripting vulnerability may allow JavaScript code supplied by the
attacker to execute within the user's browser.

CVE-2017-6053 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

INFORMATION EXPOSURE CWE-548

Some files are exposed within the web server application to unauthenticated 
users. These files may contain sensitive configuration information.

CVE-2017-6045 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

RESEARCHER

Karn Ganeshen discovered the vulnerabilities and has tested the patch.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, 
Communications, Energy, Food and Agriculture, Transportation Systems, Water 
and Wastewater Systems

Countries/Areas Deployed: North America, Europe

Company Headquarters Location: Bedford, Nova Scotia, Canada

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BfX7
-----END PGP SIGNATURE-----