A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01 Mitigation US Government Resource Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2019-03-25T18:07:36

Updated: 2019-03-25T18:07:36

Reserved: 2015-01-10T00:00:00


Link: CVE-2015-1014

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-25T19:29:00.337

Modified: 2019-10-09T23:13:03.937


Link: CVE-2015-1014

JSON object: View

cve-icon Redhat Information

No data.

CWE