DLL File Loading Vulnerability in Schneider Electric OFS v3.5 with Vijeo Citect/CitectSCADA

DLL File Loading Vulnerability in Schneider Electric OFS v3.5 with Vijeo Citect/CitectSCADA

CVE-2015-1014 · MEDIUM Severity

AV:L/AC:M/AU:N/C:P/I:P/A:P

A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.

Learn more about our Cis Benchmark Audit For Server Software.