Trihedral VTScada DoS / XSS / Information Disclosure

Trihedral VTScada versions prior to 11.2.26 suffer from resource consumption, cross site scripting, and information disclosure vulnerabilities.


MD5 | cb976665ca752634c866774df96acaff

Vendor: Trihedral
Equipment: VTScada
Vulnerability: Resource Consumption, Cross-Site Scripting, Information
Exposure
Advisory URL:
https://ipositivesecurity.com/2017/06/15/ics-trihedral-vtscada-multiple-vulnerabilities/

ICS-CERT Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-17-164-01

------------------------
AFFECTED PRODUCTS
------------------------
The following versions of VTScada, an HMI SCADA software, are affected:

VTScada Versions prior to 11.2.26

------------------------
IMPACT
------------------------

Successful exploitation of these vulnerabilities could result in
uncontrolled resource consumption, arbitrary code execution, or information
exposure.

------------------------
VULNERABILITY OVERVIEW
------------------------

UNCONTROLLED RESOURCE CONSUMPTION CWE-400
<https://cwe.mitre.org/data/definitions/400.html>

The client does not properly validate the input or limit the amount of
resources that are utilized by an attacker, which can be used to consume
more resources than are available.

CVE-2017-6043
<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6043> has been
assigned to this vulnerability. A CVSS v3 base score of 7.5 has been
assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H>
).

Exploitation

Note that this vulnerability targets the VTScada thick client installed on
the system. Any application user (including a non-admin, restricted user)
who has access to the thick client can potentially bring down the system.

Payload can be up to ~80k characters. Repeated attempts result in spiked
CPU usage & consumption of RAM / page resources. Where a full-blown
application (or multiple applications in production scenario) is deployed,
i.e. with an operational/functional configuration, memory/CPU usage is
notably higher than that of a test, blank application. Repeatedly
submitting such a large username input, rapidly consumes available server
memory resources leading to resource exhaustion. This forces a system
reboot eventually.

Where an endpoint security solution (such as AV/HIPS/Anti-Malware) is
deployed on the system, resource exhaustion may be achieved relatively much
faster (quickly).

CROSS-SITE SCRIPTING CWE-79 <https://cwe.mitre.org/data/definitions/79.html>

A cross-site scripting vulnerability may allow JavaScript code supplied by
the attacker to execute within the useras browser.

CVE-2017-6053
<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6053> has been
assigned to this vulnerability. A CVSS v3 base score of 6.5 has been
assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N>
).

Exploitation

Multiple URLs and parameters were found to vulnerable to Reflected
Cross-Site Scripting.

INFORMATION EXPOSURE CWE-548
<https://cwe.mitre.org/data/definitions/548.html>

Some files are exposed within the web server application to unauthenticated
users. These files may contain sensitive configuration information.

CVE-2017-6045
<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6045> has been
assigned to this vulnerability. A CVSS v3 base score of 7.5 has been
assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N>
).

+++++



Related Posts