Privilege escalation in Hitachi Energys MicroSCADA Pro/X SYS600



Published: 2023-05-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-1207
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
MicroSCADA X SYS600
Server applications / SCADA systems

MicroSCADA Pro SYS600
Server applications / SCADA systems

Vendor Hitachi Energy

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU76369

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1207

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in the SetLayoutData method. A local user can execute arbitrary code on the target system with elevated privileges.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MicroSCADA X SYS600: 9.4 FP2 Hotfix 5 - 10.1.1

MicroSCADA Pro SYS600: 9.4 FP2 Hotfix 5 - 10.1.1

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-138-03
http://search.abb.com/library/Download.aspx?DocumentID=8DBD000142


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###