ID

VAR-E-201109-0008


CVE

cve_id:CVE-2011-4042

Trust: 1.9

cve_id:CVE-2011-4043

Trust: 1.3

cve_id:CVE-2011-4044

Trust: 1.3

cve_id:CVE-2011-4045

Trust: 1.3

sources: BID: 49795 // EXPLOIT-DB: 17896 // EDBNET: 40411

EDB ID

17896


TITLE

PcVue 10.0 - Multiple Vulnerabilities - Windows dos Exploit

Trust: 0.6

sources: EXPLOIT-DB: 17896

DESCRIPTION

PcVue 10.0 - Multiple Vulnerabilities. CVE-2011-4045CVE-2011-4044CVE-2011-4043CVE-2011-4042CVE-77561CVE-75794CVE-75793 . dos exploit for Windows platform

Trust: 0.6

sources: EXPLOIT-DB: 17896

AFFECTED PRODUCTS

vendor:pcvuemodel: - scope:eqversion:10.0

Trust: 1.0

vendor:pcvuemodel: - scope:lteversion:<=10.0

Trust: 0.6

vendor:arcmodel:informatique plantvuescope:eqversion:0

Trust: 0.3

vendor:arcmodel:informatique pcvuescope:eqversion:6

Trust: 0.3

vendor:arcmodel:informatique pcvuescope:eqversion:10.0

Trust: 0.3

vendor:arcmodel:informatique frontvuescope:eqversion:0

Trust: 0.3

sources: BID: 49795 // EXPLOIT-DB: 17896 // EDBNET: 40411

EXPLOIT

#######################################################################

Luigi Auriemma

Application: PcVue
http://www.arcinfo.com/index.php?option=com_content&id=2&Itemid=151
Versions: PcVue <= 10.0
SVUIGrd.ocx <= 1.5.1.0
aipgctl.ocx <= 1.07.3702
Platforms: Windows
Bugs: A] code execution in SVUIGrd.ocx Save/LoadObject
B] write4 in SVUIGrd.ocx GetExtendedColor
C] possible files corruption/injection in SVUIGrd.ocx Save/LoadObject
D] array overflow in aipgctl.ocx DeletePage
Exploitation: remote
Date: 27 Sep 2011
Author: Luigi Auriemma
e-mail: aluigi@autistici.org
web: aluigi.org

#######################################################################

1) Introduction
2) Bugs
3) The Code
4) Fix

#######################################################################

===============
1) Introduction
===============

From vendor's homepage:
"PcVue is a new generation of SCADA software. It is characterised by
modern ergonomics and by tools based on object technology to reduce and
optimise applications development."

#######################################################################

=======
2) Bugs
=======

------------------------------------------------
A] code execution in SVUIGrd.ocx Save/LoadObject
------------------------------------------------

The aStream number of SaveObject and LoadObject methods available in
SVUIGrd.ocx (2BBD45A5-28AE-11D1-ACAC-0800170967D9) is used directly as
function pointer:

02695b9d 8b00 mov eax,dword ptr [eax] ; controlled
02695b9f ff5004 call dword ptr [eax+4] ; execution

-----------------------------------------
B] write4 in SVUIGrd.ocx GetExtendedColor
-----------------------------------------

Through the GetExtendedColor method of SVUIGrd.ocx it's possible to
write a dword in an arbitrary memory location:

02198e36 8902 mov dword ptr [edx],eax ; controlled

---------------------------------------------------------------------
C] possible files corruption/injection in SVUIGrd.ocx Save/LoadObject
---------------------------------------------------------------------

The SaveObject allow to specify the name of the file to save while
LoadObject the one to load.
I have not performed additional research so for the moment the only
thing I have seen is the possibility of corrupting the files in the
system via directory traversal attacks.
I suspect that it's probable the possibility of writing custom content
but it has not been proved or verified.

-------------------------------------------
D] array overflow in aipgctl.ocx DeletePage
-------------------------------------------

Array overflow in the DeletePage method of the ActiveX component
aipgctl.ocx (083B40D3-CCBA-11D2-AFE0-00C04F7993D6):

10013852 8b0cb8 mov ecx,dword ptr [eax+edi*4]
10013855 85c9 test ecx,ecx
10013857 7407 je aipgctl+0x13860 (10013860)
10013859 8b11 mov edx,dword ptr [ecx]
1001385b 6a01 push 1
1001385d ff5204 call dword ptr [edx+4] ; execution

#######################################################################

===========
3) The Code
===========

http://aluigi.org/poc/pcvue_1.zip
https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/17896.zip

#######################################################################

======
4) Fix
======

No fix.

#######################################################################

Trust: 1.0

sources: EXPLOIT-DB: 17896

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 17896

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 17896

TYPE

Multiple Vulnerabilities

Trust: 1.6

sources: EXPLOIT-DB: 17896 // EDBNET: 40411

CREDITS

Luigi Auriemma

Trust: 0.6

sources: EXPLOIT-DB: 17896

EXTERNAL IDS

db:NVDid:CVE-2011-4042

Trust: 1.9

db:EXPLOIT-DBid:17896

Trust: 1.6

db:NVDid:CVE-2011-4043

Trust: 1.3

db:NVDid:CVE-2011-4044

Trust: 1.3

db:NVDid:CVE-2011-4045

Trust: 1.3

db:EDBNETid:40411

Trust: 0.6

db:ICS CERTid:ICSA-11-340-01

Trust: 0.3

db:BIDid:49795

Trust: 0.3

sources: BID: 49795 // EXPLOIT-DB: 17896 // EDBNET: 40411

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2011-4042

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2011-4045

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2011-4043

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2011-4044

Trust: 1.0

url:https://www.exploit-db.com/exploits/17896/

Trust: 0.6

url:http://aluigi.altervista.org/adv/pcvue_1-adv.txt

Trust: 0.3

url:http://support.microsoft.com/kb/240797

Trust: 0.3

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-340-01.pdf

Trust: 0.3

url:http://www.arcinfo.com/index.php?option=com_content&id=2&itemid=151

Trust: 0.3

sources: BID: 49795 // EXPLOIT-DB: 17896 // EDBNET: 40411

SOURCES

db:BIDid:49795
db:EXPLOIT-DBid:17896
db:EDBNETid:40411

LAST UPDATE DATE

2022-07-27T09:27:50.153000+00:00


SOURCES UPDATE DATE

db:BIDid:49795date:2011-12-06T22:07:00

SOURCES RELEASE DATE

db:BIDid:49795date:2011-09-27T00:00:00
db:EXPLOIT-DBid:17896date:2011-09-27T00:00:00
db:EDBNETid:40411date:2011-09-27T00:00:00