lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 1 Sep 2017 05:07:16 +0530
From: Karn Ganeshen <karnganeshen@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] [ICS] SIMPlight SCADA software – Insecure Library Loading Allows Code Execution

Vendor: SIMPlight
Equipment: SCADA Software
Vulnerability: Uncontrolled Search Path Element

Advisory URL:
https://ipositivesecurity.com/2017/09/01/ics-simplight-scada-software-insecure-library-loading-allows-code-execution/

ICS-CERT Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-17-222-01

------------------------
AFFECTED PRODUCTS
------------------------
The following versions of SIMPlight SCADA software, software for building
management systems and automated facilities, are affected:

SCADA Software version 4.3.0.27 and prior.

------------------------
BACKGROUND
------------------------
Critical Infrastructure Sector(s): Chemical, Commercial Facilities,
Critical Manufacturing, Defense Industrial Base, Energy, Food and
Agriculture, Government Facilities, Healthcare and Public Health, Nuclear
Reactors, Materials, and Waste
Countries/Areas Deployed: Unknown
Company Headquarters Location: Russia

------------------------
IMPACT
------------------------
Successful exploitation of this vulnerability could allow an attacker to
execute arbitrary code.

------------------------
VULNERABILITY OVERVIEW
------------------------

UNCONTROLLED SEARCH PATH ELEMENT CWE-427
An uncontrolled search path element vulnerability has been identified,
which may execute malicious DLL files that have been placed within the
search path.

By placing specific DLL file(s), an attacker is able to force the process
to load an arbitrary DLL. This allows an attacker to execute arbitrary code
in the context of the process when it is run.

CVE-2017-9661 has been assigned to this vulnerability. A CVSS v3 base score
of 7.0 has been assigned; the CVSS vector string is
(AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

------------------------
Missing Libraries
------------------------
iopc2.dll


------------------------
Application Executables (that look for missing DLL)
------------------------
ArchBrowser.exe
Designer.exe
Monitor.exe


------------------------
Steps to reproduce
------------------------
1. Generate a dll payload
msfvenom –p windows/exec cmd=calc.exe –f dll –o iopc2.dll

2. Place this dll in any directory defined in the PATH environment variable
C:\app-folder-RW\

3. Run ArchBrowser.exe (or any from listed above) -> calc.exe will execute


+++++
Best Regards,
Karn Ganeshen

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists