Trihedral VTScada 8.x < 11.2.02 Multiple Vulnerabilities

critical Nessus Plugin ID 103533

Synopsis

A SCADA application is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Trihedral VTScada running on the remote host is after 8 and prior to 11.2.02. It is, therefore, affected by multiple vulnerabilities :

- An authentication issue exists within the handling of Wireless Application Protocol requests due to the failure to properly validate user-supplied filenames. An unauthenticated, remote attacker can leverage this vulnerability to disclose the contents of arbitrary files under the context of the user running the service. (CVE-2016-4510)

- An Out-Of-Bounds read within the handling of Wireless Application Protocol requests due to the failure to traverse user-supplied paths. An unauthenticated, remote attacker can leverage this vulnerability to execute code under the context of the user running the service. (CVE-2016-4523)

- A path traversal information disclosure vulnerability within the handling of Wireless Application Protocol requests due to the failure to properly restrict the path from which images are retrieved. An remote, unauthenticated, attacker can leverage this vulnerability to disclose the contents of arbitrary files under the context of the user running the service. (CVE-2016-4532)

Solution

Upgrade to Trihedral VTScada 11.2.02 or later.

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-16-159-01

Plugin Details

Severity: Critical

ID: 103533

File Name: scada_trihedral_vtscada_11_2_02.nbin

Version: 1.53

Type: remote

Family: SCADA

Published: 9/28/2017

Updated: 3/19/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2016-4532

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:trihedral:vtscada

Required KB Items: trihedral/vtscada/version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/7/2016

Vulnerability Publication Date: 6/7/2016

CISA Known Exploited Vulnerability Due Dates: 5/6/2022

Reference Information

CVE: CVE-2016-4510, CVE-2016-4523, CVE-2016-4532

BID: 91077

ICSA: 16-159-01

ZDI: ZDI-16-403, ZDI-16-404, ZDI-16-405