Operating System:

[WIN]

Published:

01 November 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2776
      Advisory (ICSA-17-304-02) Trihedral Engineering Limited VTScada
                              1 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VTScada
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14031 CVE-2017-14029 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-304-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-304-02)

Trihedral Engineering Limited VTScada

Original release date: October 31, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.8

ATTENTION: Low skill level to exploit.

Vendor: Trihedral Engineering Limited

Equipment: VTScada

Vulnerabilities: Improper Access Control, Uncontrolled Search Path Element

AFFECTED PRODUCTS

Trihedral Engineering Limited reports that the vulnerability affects the 
following versions of the VTScada HMI and SCADA software:

- -VTScada 11.3.03 and prior.

IMPACT

Successful exploitation of these vulnerabilities may allow execution of 
arbitrary code.

MITIGATION

Trihedral Engineering Limited recommends that users of an affected version 
update to the latest version, 11.3.05. The update can be found at the 
following location:

ftp://ftp.trihedral.com/VTS/VTScada 11.3 Versions/

Help file notes for upgrading VTScada/VTS can be found at:

https://www.trihedral.com/help/Content/Op_Welcome/Wel_UpgradeNotes.htm (link 
is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should take
the following measures to protect themselves from social engineering attacks:

- -Do not click web links or open unsolicited attachments in email messages.

- -Refer to Recognizing and Avoiding Email Scams for more information on 
avoiding email scams.

- -Refer to Avoiding Social Engineering and Phishing Attacks for more 
information on social engineering attacks.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These 
vulnerabilities are not remotely exploitable.

VULNERABILITY OVERVIEW

IMPROPER ACCESS CONTROL CWE-284

A local, non-administrator user has privileges to read and write to the file 
system of the target machine.

CVE-2017-14031 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.8 has been calculated; the CVSS vector string is 
(AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The program will execute specially crafted malicious dll files placed on the 
target machine.

CVE-2017-14029 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.8 has been calculated; the CVSS vector string is 
(AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Karn Ganeshen and Mark Cross independently discovered these vulnerabilities 
and reported them to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Communications, Critical 
Manufacturing, Energy, Food and Agriculture, Transportation Systems, Water and
Wastewater Systems

Countries/Areas Deployed: North America, Europe

Company Headquarters Location: Canada

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=euj3
-----END PGP SIGNATURE-----