ID

VAR-201109-0170


CVE

CVE-2011-3498


TITLE

Progea Movicon/PowerHMI Heap Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: a4e8acf2-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201109-271

DESCRIPTION

Heap-based buffer overflow in Progea Movicon / PowerHMI 11.2.1085 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long request. When the software runs the project, it will listen to the 12233 port to process the special \"EIDP\" protocol, and submit a special \"EIDP\" message (the field is too large) through the WEB service to crash the service program. Movicon is an Italian HMI/SCADA software. When the software runs the project, it will listen to port 808 to receive the HTTP request. The server incorrectly processes the negative Content-Length field to trigger the heap-based buffer overflow. The memory can be destroyed by \"memcpy(heap_buffer, input, content_length_size)\". In addition, submitting an incoming HTTP request containing 8192 bytes can trigger a heap-based overflow. Movicon is prone to multiple heap-based buffer-overflow vulnerabilities and a denial-of-service vulnerability. Movicon 11.2 Build 1085 is vulnerable; other versions may also be affected

Trust: 3.15

sources: NVD: CVE-2011-3498 // JVNDB: JVNDB-2011-002268 // CNVD: CNVD-2011-3663 // CNVD: CNVD-2011-3661 // BID: 49605 // IVD: a4e8acf2-2354-11e6-abef-000c29c66e3d

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 1.4

sources: IVD: a4e8acf2-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3663 // CNVD: CNVD-2011-3661

AFFECTED PRODUCTS

vendor:progeamodel:movicon powerhmiscope:eqversion:11

Trust: 1.6

vendor:progeamodel:movicon powerhmiscope:eqversion:11.0.1017

Trust: 1.6

vendor:progeamodel:movicon buildscope:eqversion:11.21085

Trust: 1.5

vendor:progeamodel:movicon powerhmiscope:lteversion:11.2.1085

Trust: 1.0

vendor:progeamodel:movicon powerhmiscope:eqversion:11.2.1085

Trust: 0.9

vendor:progea srlmodel:movicon / powerhmiscope:lteversion:11.2.1085

Trust: 0.8

vendor:progeamodel:moviconscope:eqversion:11.2.1085.4

Trust: 0.3

vendor:progeamodel:moviconscope:eqversion:11.2.1085.3

Trust: 0.3

vendor:progeamodel:movicon buildscope:eqversion:11.21084

Trust: 0.3

vendor:progeamodel:moviconscope:eqversion:11.2

Trust: 0.3

vendor:movicon powerhmimodel: - scope:eqversion:11

Trust: 0.2

vendor:movicon powerhmimodel: - scope:eqversion:11.0.1017

Trust: 0.2

vendor:movicon powerhmimodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: a4e8acf2-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3663 // CNVD: CNVD-2011-3661 // BID: 49605 // JVNDB: JVNDB-2011-002268 // CNNVD: CNNVD-201109-271 // NVD: CVE-2011-3498

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3498
value: HIGH

Trust: 1.0

NVD: CVE-2011-3498
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201109-271
value: CRITICAL

Trust: 0.6

IVD: a4e8acf2-2354-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

nvd@nist.gov: CVE-2011-3498
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: a4e8acf2-2354-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: a4e8acf2-2354-11e6-abef-000c29c66e3d // JVNDB: JVNDB-2011-002268 // CNNVD: CNNVD-201109-271 // NVD: CVE-2011-3498

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2011-002268 // NVD: CVE-2011-3498

THREAT TYPE

remote

Trust: 1.2

sources: CNNVD: CNNVD-201109-188 // CNNVD: CNNVD-201109-271

TYPE

Buffer overflow

Trust: 1.4

sources: IVD: a4e8acf2-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201109-188 // CNNVD: CNNVD-201109-271

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002268

PATCH

title:Top Pageurl:http://www.progea.com/

Trust: 0.8

sources: JVNDB: JVNDB-2011-002268

EXTERNAL IDS

db:NVDid:CVE-2011-3498

Trust: 2.9

db:ICS CERT ALERTid:ICS-ALERT-11-256-01

Trust: 2.4

db:BIDid:49605

Trust: 2.1

db:CNNVDid:CNNVD-201109-271

Trust: 0.8

db:JVNDBid:JVNDB-2011-002268

Trust: 0.8

db:CNVDid:CNVD-2011-3663

Trust: 0.6

db:CNVDid:CNVD-2011-3661

Trust: 0.6

db:CNNVDid:CNNVD-201109-188

Trust: 0.6

db:ICS CERTid:ICSA-11-294-01

Trust: 0.3

db:IVDid:A4E8ACF2-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

sources: IVD: a4e8acf2-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3663 // CNVD: CNVD-2011-3661 // BID: 49605 // JVNDB: JVNDB-2011-002268 // CNNVD: CNNVD-201109-188 // CNNVD: CNNVD-201109-271 // NVD: CVE-2011-3498

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/ics-alert-11-256-01.pdf

Trust: 2.4

url:http://aluigi.altervista.org/adv/movicon_1-adv.txt

Trust: 1.9

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/69788

Trust: 1.0

url:http://aluigi.altervista.org/adv/movicon_3-adv.txt

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3498

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3498

Trust: 0.8

url:http://aluigi.altervista.org/adv/movicon_1-adv.txthttp

Trust: 0.6

url:http://www.securityfocus.com/bid/49605

Trust: 0.6

url:http://www.progea.com/

Trust: 0.3

url:http://aluigi.altervista.org/adv/movicon_2-adv.txt

Trust: 0.3

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-294-01.pdf

Trust: 0.3

sources: CNVD: CNVD-2011-3663 // CNVD: CNVD-2011-3661 // BID: 49605 // JVNDB: JVNDB-2011-002268 // CNNVD: CNNVD-201109-188 // CNNVD: CNNVD-201109-271 // NVD: CVE-2011-3498

CREDITS

Luigi Auriemma

Trust: 0.9

sources: BID: 49605 // CNNVD: CNNVD-201109-188

SOURCES

db:IVDid:a4e8acf2-2354-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-3663
db:CNVDid:CNVD-2011-3661
db:BIDid:49605
db:JVNDBid:JVNDB-2011-002268
db:CNNVDid:CNNVD-201109-188
db:CNNVDid:CNNVD-201109-271
db:NVDid:CVE-2011-3498

LAST UPDATE DATE

2024-08-14T13:58:47.681000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-3663date:2011-09-15T00:00:00
db:CNVDid:CNVD-2011-3661date:2011-09-15T00:00:00
db:BIDid:49605date:2011-10-21T16:01:00
db:JVNDBid:JVNDB-2011-002268date:2011-09-29T00:00:00
db:CNNVDid:CNNVD-201109-188date:2011-09-15T00:00:00
db:CNNVDid:CNNVD-201109-271date:2011-09-19T00:00:00
db:NVDid:CVE-2011-3498date:2017-08-29T01:30:12.910

SOURCES RELEASE DATE

db:IVDid:a4e8acf2-2354-11e6-abef-000c29c66e3ddate:2011-09-19T00:00:00
db:CNVDid:CNVD-2011-3663date:2011-09-15T00:00:00
db:CNVDid:CNVD-2011-3661date:2011-09-15T00:00:00
db:BIDid:49605date:2011-09-13T00:00:00
db:JVNDBid:JVNDB-2011-002268date:2011-09-29T00:00:00
db:CNNVDid:CNNVD-201109-188date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201109-271date:2011-09-19T00:00:00
db:NVDid:CVE-2011-3498date:2011-09-16T17:26:14.810