-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1446
                     Trihedral VTScada Vulnerabilities
                                9 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Trihedral VTScada
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4532 CVE-2016-4523 CVE-2016-4510

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-159-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-159-01)

Trihedral VTScada Vulnerabilities

Original release date: June 07, 2016 | Last revised: June 08, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

An anonymous researcher has identified several vulnerabilities in Trihedral 
Engineering Ltd.s Trihedral VTScada and reported them to Zero Day Initiative 
(ZDI), which reported them to NCCIC/ICS-CERT. Trihedral Engineering Ltd. has 
produced a new version to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

Trihedral Engineering Ltd. reports that these vulnerabilities affect the 
following product:

    VTScada versions after Version 8 and before Version 11.2.02

These vulnerabilities only apply to the WAP interface (typically Port 
9201/TCP/IP). Only a small fraction of the installed base of VTScada uses this
legacy feature.

IMPACT

An attacker may exploit these vulnerabilities to download or view arbitrary 
files, or to cause the server to crash and not come back without being 
manually relaunched.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of these vulnerabilities based on their operational environment, architecture,
and product implementation.

BACKGROUND

Trihedral Engineering Ltd. is a Canada-based company that maintains offices in
the United States and the United Kingdom.

The affected product, VTScada (also known as VTS prior to 2013), is a 
Windows-based SCADA system with a web interface option. According to Trihedral
Engineering Ltd, VTScada is deployed across Chemical, Critical Manufacturing,
Communications, Energy, Food and Agriculture, Transportation Systems, Water 
and Wastewater Systems, and other sectors. Trihedral Engineering Ltd. 
estimates that this product is used primarily in North America and Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

OUT-OF-BOUNDS READ [a]

The software can be caused to read outside the intended buffer, causing a 
crash.

CVE-2016-4523 [b] has been assigned to this vulnerability. A CVSS v3 base 
score of 7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). [c]

PATH TRAVERSAL [d]

An attacker can replace the path in a request to retrieve any file.

CVE-2016-4532 [e] has been assigned to this vulnerability. A CVSS v3 base 
score of 9.1 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). [f]

AUTHENTICATION BYPASS ISSUES [g]

The software does not properly authenticate requests to read arbitrary files.

CVE-2016-4510 [h] has been assigned to this vulnerability. A CVSS v3 base 
score of 9.1 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N). [i]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Trihedral Engineering Ltd. has created an updated software version (version 
11.2.02) to address these vulnerabilities. This software update is available 
on Trihedral Engineering Ltd.s FTP site:

ftp://ftp.trihedral.com/VTS/

Help file notes for upgrading VTScada/VTS can be found at:

http://www.trihedral.com/help/#Op_Welcome/Wel_UpgradeNotes.htm

If you have any questions or any difficulties with installing one of these 
updates, please call Trihedral Tech Support:

1-855-887-2232

1-902-835-1575

+44 (0) 1224 258910 for the United Kingdom

ICS-CERT recommends, as quality assurance, that users test the update in a 
test development environment that reflects their production environment prior
to installation. In addition, users should:

    Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet. Locate control 
system networks and remote devices behind firewalls, and isolate them from the
business network. When remote access is required, use secure methods, such as
Virtual Private Networks (VPNs), recognizing that VPNs may have 
vulnerabilities and should be updated to the most current version available. 
Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

    a. CWE-125: Out-of-bounds Read, 
http://cwe.mitre.org/data/definitions/125.html, web site last accessed June 7,
2016.

    b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4523, 
NIST uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

    c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed June 7, 2016.

    d. CWE-22: Improper Limitation of a Pathname to a Restricted Directory 
('Path Traversal'), http://cwe.mitre.org/data/definitions/22.html, web site 
last accessed June 7, 2016.

    e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4532, 
NIST uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

    f. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed June 7, 2016.

    g. CWE-592: Authentication Bypass Issues, 
http://cwe.mitre.org/data/definitions/592.html, web site last accessed June 7,
2016.

    h. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4510, 
NIST uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

    i. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed June 7, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV1kHvox+lLeg9Ub1AQjcJg//Uq9EPYTYUymKkSzkMTsQoISce4aXQ8oz
6Weebm33V/FaM/waiBnAeH0doyaLUu5A7SQz7pYSDhB3dWJqcIYJWaAa4eRJYASd
S79jSU0oHx4CjabbxRH3+rE70wuyCDtm7WZ44rRE5nmDhu9n7J0yE2LZFK/XgVmp
D4rt4r5DtuheyDaY1UIZuVvvtlBPXc+rh1/7Nc6ik8m8nvkPBbl23xgfBRFXDU99
/v1BcocxBb6AWPwPIiFfdeXanf6g+0dT5LEyvfi++TXjRvCqBN7k/mCVg7XyI2Gf
MtNJDrXlio0/jQ+8vg1khil3f9+E+AwrYKyzW/Fvbi0jNORtQwLqqzGuvNj1+Uw+
pW7qIQ+XacNm7LEbLnNwxol8OBJAFedVKg2fERmqwwSbLLet4jqOQ0UKsXGDO1/u
sKQADFXIURjXemnavhqB+ewkYUuPz480eHr0oScslXzKBpaZ7wSv57EEKKG7iXTm
O2f0IYFjXDLUu6DhQs11B0m4IphWAoXTf7oa7zvxGjdX729OO2mJ8CwntsmeZ2U6
UHmftrAayj4lcwmrISreBnC5ENAsqYb4D7YpHvLnNNgfwRM1Wq+r1VvhVViGJoSr
WQsjWFFldwOP+5J2MJKoWmwP7TxmT88OuO2LH9L0GVRhUA0XzogRYJU9Lf0eliLb
YcZioMs/gYU=
=R4Ot
-----END PGP SIGNATURE-----