#VU9079 Privilege escalation in VTScada


Published: 2017-11-01

Vulnerability identifier: #VU9079

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14029

CWE-ID: CWE-427

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
VTScada
Server applications / SCADA systems

Vendor: Trihedral Engineering Ltd

Description
The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to insecure .dll loading mechanism when opening files. A local attacker can place a file along with specially crafted .dll file and execute arbitrary code on the target system with elevated privileges.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Update to version 11.3.05.

Vulnerable software versions

VTScada: 11.3 - 11.3.03


External links
http://ics-cert.us-cert.gov/advisories/ICSA-17-304-02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability