ID

VAR-201706-0451


CVE

CVE-2017-6053


TITLE

Trihedral VTScada Cross-Site Scripting Vulnerability

Trust: 1.4

sources: IVD: 1788e17d-8e84-4c5e-b3bc-4dc712136483 // CNVD: CNVD-2017-10708 // CNNVD: CNNVD-201706-831

DESCRIPTION

A Cross-Site Scripting issue was discovered in Trihedral VTScada Versions prior to 11.2.26. A cross-site scripting vulnerability may allow JavaScript code supplied by the attacker to execute within the user's browser. Trihedral VTScada (formerly known as VTS) is a SCADA system based on the Windows platform provided by Trihedral Engineering of Canada. A remote attacker can exploit this vulnerability to inject arbitrary web scripts or HTML. Trihedral VTScada is prone to multiple security vulnerabilities: 1. A denial-of-service vulnerability. 2. 3. An information-disclosure vulnerability. This can allow the attacker to steal cookie-based authentication credentials or gain access to sensitive information. Failed exploit attempts will likely result in denial-of-service conditions. Vendor: Trihedral Equipment: VTScada Vulnerability: Resource Consumption, Cross-Site Scripting, Information Exposure Advisory URL: https://ipositivesecurity.com/2017/06/15/ics-trihedral-vtscada-multiple-vulnerabilities/ ICS-CERT Advisory https://ics-cert.us-cert.gov/advisories/ICSA-17-164-01 ------------------------ AFFECTED PRODUCTS ------------------------ The following versions of VTScada, an HMI SCADA software, are affected: VTScada Versions prior to 11.2.26 ------------------------ IMPACT ------------------------ Successful exploitation of these vulnerabilities could result in uncontrolled resource consumption, arbitrary code execution, or information exposure. ------------------------ VULNERABILITY OVERVIEW ------------------------ UNCONTROLLED RESOURCE CONSUMPTION CWE-400 <https://cwe.mitre.org/data/definitions/400.html> The client does not properly validate the input or limit the amount of resources that are utilized by an attacker, which can be used to consume more resources than are available. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H <https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H> ). Exploitation Note that this vulnerability targets the VTScada thick client installed on the system. Any application user (including a non-admin, restricted user) who has access to the thick client can potentially bring down the system. Payload can be up to ~80k characters. Repeated attempts result in spiked CPU usage & consumption of RAM / page resources. Where a full-blown application (or multiple applications in production scenario) is deployed, i.e. with an operational/functional configuration, memory/CPU usage is notably higher than that of a test, blank application. Repeatedly submitting such a large username input, rapidly consumes available server memory resources leading to resource exhaustion. This forces a system reboot eventually. Where an endpoint security solution (such as AV/HIPS/Anti-Malware) is deployed on the system, resource exhaustion may be achieved relatively much faster (quickly). A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N <https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N> ). Exploitation Multiple URLs and parameters were found to vulnerable to Reflected Cross-Site Scripting. INFORMATION EXPOSURE CWE-548 <https://cwe.mitre.org/data/definitions/548.html> Some files are exposed within the web server application to unauthenticated users. These files may contain sensitive configuration information. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N <https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N> )

Trust: 2.7

sources: NVD: CVE-2017-6053 // JVNDB: JVNDB-2017-004919 // CNVD: CNVD-2017-10708 // BID: 99066 // IVD: 1788e17d-8e84-4c5e-b3bc-4dc712136483 // PACKETSTORM: 143216

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 1788e17d-8e84-4c5e-b3bc-4dc712136483 // CNVD: CNVD-2017-10708

AFFECTED PRODUCTS

vendor:trihedralmodel:vtscadascope:lteversion:11.2.23

Trust: 1.0

vendor:trihedral engineeringmodel:vtscadascope:ltversion:11.2.26

Trust: 0.8

vendor:trihedralmodel:vtscadascope:ltversion:11.2.26

Trust: 0.6

vendor:trihedralmodel:vtscadascope:eqversion:11.2.23

Trust: 0.6

vendor:trihedralmodel:engineering vtscadascope:eqversion:11.2.2

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:11.1.18

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:11.1.17

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:11.2

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:11.1.09

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:11.1.07

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:11.0

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:11

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:10.2.22

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:10.2

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:10.1

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:10

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:eqversion:09.1.20

Trust: 0.3

vendor:trihedralmodel:engineering vtscadascope:neversion:11.2.26

Trust: 0.3

vendor:vtscadamodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 1788e17d-8e84-4c5e-b3bc-4dc712136483 // CNVD: CNVD-2017-10708 // BID: 99066 // JVNDB: JVNDB-2017-004919 // CNNVD: CNNVD-201706-831 // NVD: CVE-2017-6053

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-6053
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-6053
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-10708
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201706-831
value: MEDIUM

Trust: 0.6

IVD: 1788e17d-8e84-4c5e-b3bc-4dc712136483
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2017-6053
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-10708
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 1788e17d-8e84-4c5e-b3bc-4dc712136483
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2017-6053
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: IVD: 1788e17d-8e84-4c5e-b3bc-4dc712136483 // CNVD: CNVD-2017-10708 // JVNDB: JVNDB-2017-004919 // CNNVD: CNNVD-201706-831 // NVD: CVE-2017-6053

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2017-004919 // NVD: CVE-2017-6053

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201706-831

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201706-831

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-004919

PATCH

title:Top Pageurl:https://www.trihedral.com/

Trust: 0.8

title:Trihedral VTScada Cross-Site Scripting Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/96154

Trust: 0.6

title:Trihedral VTScada Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71099

Trust: 0.6

sources: CNVD: CNVD-2017-10708 // JVNDB: JVNDB-2017-004919 // CNNVD: CNNVD-201706-831

EXTERNAL IDS

db:NVDid:CVE-2017-6053

Trust: 3.6

db:ICS CERTid:ICSA-17-164-01

Trust: 3.4

db:BIDid:99066

Trust: 2.5

db:CNVDid:CNVD-2017-10708

Trust: 0.8

db:CNNVDid:CNNVD-201706-831

Trust: 0.8

db:JVNDBid:JVNDB-2017-004919

Trust: 0.8

db:IVDid:1788E17D-8E84-4C5E-B3BC-4DC712136483

Trust: 0.2

db:PACKETSTORMid:143216

Trust: 0.1

sources: IVD: 1788e17d-8e84-4c5e-b3bc-4dc712136483 // CNVD: CNVD-2017-10708 // BID: 99066 // JVNDB: JVNDB-2017-004919 // PACKETSTORM: 143216 // CNNVD: CNNVD-201706-831 // NVD: CVE-2017-6053

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-17-164-01

Trust: 3.4

url:http://www.securityfocus.com/bid/99066

Trust: 2.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6053

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-6053

Trust: 0.8

url:www.trihedral.com

Trust: 0.3

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-6045>

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/79.html>

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-6053>

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/400.html>

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-6043>

Trust: 0.1

url:https://www.first.org/cvss/calculator/3.0#cvss:3.0/av:n/ac:l/pr:n/ui:n/s:u/c:h/i:n/a:n>

Trust: 0.1

url:https://www.first.org/cvss/calculator/3.0#cvss:3.0/av:n/ac:l/pr:n/ui:n/s:u/c:n/i:n/a:h>

Trust: 0.1

url:https://www.first.org/cvss/calculator/3.0#cvss:3.0/av:n/ac:l/pr:n/ui:r/s:u/c:h/i:n/a:n>

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/548.html>

Trust: 0.1

url:https://ipositivesecurity.com/2017/06/15/ics-trihedral-vtscada-multiple-vulnerabilities/

Trust: 0.1

sources: CNVD: CNVD-2017-10708 // BID: 99066 // JVNDB: JVNDB-2017-004919 // PACKETSTORM: 143216 // CNNVD: CNNVD-201706-831 // NVD: CVE-2017-6053

CREDITS

Karn Ganeshen.

Trust: 0.9

sources: BID: 99066 // CNNVD: CNNVD-201706-831

SOURCES

db:IVDid:1788e17d-8e84-4c5e-b3bc-4dc712136483
db:CNVDid:CNVD-2017-10708
db:BIDid:99066
db:JVNDBid:JVNDB-2017-004919
db:PACKETSTORMid:143216
db:CNNVDid:CNNVD-201706-831
db:NVDid:CVE-2017-6053

LAST UPDATE DATE

2025-04-20T23:23:44.951000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-10708date:2017-07-03T00:00:00
db:BIDid:99066date:2017-06-13T00:00:00
db:JVNDBid:JVNDB-2017-004919date:2017-07-11T00:00:00
db:CNNVDid:CNNVD-201706-831date:2019-10-17T00:00:00
db:NVDid:CVE-2017-6053date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:IVDid:1788e17d-8e84-4c5e-b3bc-4dc712136483date:2017-06-22T00:00:00
db:CNVDid:CNVD-2017-10708date:2017-06-22T00:00:00
db:BIDid:99066date:2017-06-13T00:00:00
db:JVNDBid:JVNDB-2017-004919date:2017-07-11T00:00:00
db:PACKETSTORMid:143216date:2017-06-30T11:11:11
db:CNNVDid:CNNVD-201706-831date:2017-06-20T00:00:00
db:NVDid:CVE-2017-6053date:2017-06-21T19:29:00.370