ID

VAR-201109-0185


CVE

CVE-2011-3492


TITLE

AzeoTech DAQFactory NETB Data Frame Parsing Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: 60ff566e-1f88-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3660

DESCRIPTION

Stack-based buffer overflow in Azeotech DAQFactory 5.85 build 1853 and earlier allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a crafted NETB packet to UDP port 20034. AzeoTech DAQFactory is an HMI/SCADA software. When the DAQFactory runs on the UDP 20034 port, the maximum received NETB message is 0x400 bytes. AzeoTech DAQFactory is prone to a buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Attackers may leverage this issue to execute arbitrary code in the context of the application. Failed attacks will cause denial-of-service conditions. DAQFactory 5.85 build 1853 is vulnerable; other versions may also be affected

Trust: 2.61

sources: NVD: CVE-2011-3492 // JVNDB: JVNDB-2011-002251 // CNVD: CNVD-2011-3660 // BID: 49606 // IVD: 60ff566e-1f88-11e6-abef-000c29c66e3d

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 60ff566e-1f88-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3660

AFFECTED PRODUCTS

vendor:azeotechmodel:daqfactoryscope:eqversion:5.70

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:5.71

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:5.74

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:5.73

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:5.39

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:5.77

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:5.38

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:5.40

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:5.82

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:5.72

Trust: 1.6

vendor:azeotechmodel:daqfactoryscope:eqversion:4.11

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.79

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.80

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:lteversion:5.85

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.11

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.15

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.11

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.30

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.03

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.84

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.78

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.53

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:4.00

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.52

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.0

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.0

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.12

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.83

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.5

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.36

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.05

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.35

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.33

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.02

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.55

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.10

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.31

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.03

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.01

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.76

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.05

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.04

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.51

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:4.10

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.37

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.34

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.32

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.10

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:5.75

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:eqversion:3.09

Trust: 1.0

vendor:azeotechmodel:daqfactoryscope:lteversion:5.85 build 1853

Trust: 0.8

vendor:azeotechmodel:daqfactory azeotech daqfactory buildscope:lteversion:<=5.851853

Trust: 0.6

vendor:daqfactorymodel: - scope:eqversion:5.83

Trust: 0.4

vendor:daqfactorymodel: - scope:eqversion:3.0

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.03

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.05

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.5

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.09

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.10

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.11

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.51

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.52

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.53

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:3.55

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:4.00

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:4.10

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:4.11

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.0

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.01

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.02

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.03

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.04

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.05

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.10

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.11

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.12

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.15

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.30

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.31

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.32

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.33

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.34

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.35

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.36

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.37

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.38

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.39

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.40

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.70

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.71

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.72

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.73

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.74

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.75

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.76

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.77

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.78

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.79

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.80

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.82

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:5.84

Trust: 0.2

vendor:daqfactorymodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 60ff566e-1f88-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3660 // JVNDB: JVNDB-2011-002251 // CNNVD: CNNVD-201109-265 // NVD: CVE-2011-3492

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3492
value: HIGH

Trust: 1.0

NVD: CVE-2011-3492
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201109-265
value: CRITICAL

Trust: 0.6

IVD: 60ff566e-1f88-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

nvd@nist.gov: CVE-2011-3492
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: 60ff566e-1f88-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: 60ff566e-1f88-11e6-abef-000c29c66e3d // JVNDB: JVNDB-2011-002251 // CNNVD: CNNVD-201109-265 // NVD: CVE-2011-3492

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2011-002251 // NVD: CVE-2011-3492

THREAT TYPE

remote

Trust: 1.2

sources: CNNVD: CNNVD-201109-187 // CNNVD: CNNVD-201109-265

TYPE

Buffer overflow

Trust: 1.4

sources: IVD: 60ff566e-1f88-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201109-187 // CNNVD: CNNVD-201109-265

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002251

PATCH

title:Top Pageurl:http://www.azeotech.com/index.php

Trust: 0.8

sources: JVNDB: JVNDB-2011-002251

EXTERNAL IDS

db:NVDid:CVE-2011-3492

Trust: 2.9

db:ICS CERT ALERTid:ICS-ALERT-11-256-02

Trust: 2.4

db:BIDid:49606

Trust: 1.5

db:ICS CERTid:ICSA-11-264-01

Trust: 1.1

db:OSVDBid:75496

Trust: 1.0

db:EXPLOIT-DBid:17855

Trust: 1.0

db:CNVDid:CNVD-2011-3660

Trust: 0.8

db:CNNVDid:CNNVD-201109-265

Trust: 0.8

db:JVNDBid:JVNDB-2011-002251

Trust: 0.8

db:CNNVDid:CNNVD-201109-187

Trust: 0.6

db:IVDid:60FF566E-1F88-11E6-ABEF-000C29C66E3D

Trust: 0.2

sources: IVD: 60ff566e-1f88-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-3660 // BID: 49606 // JVNDB: JVNDB-2011-002251 // CNNVD: CNNVD-201109-187 // CNNVD: CNNVD-201109-265 // NVD: CVE-2011-3492

REFERENCES

url:http://aluigi.altervista.org/adv/daqfactory_1-adv.txt

Trust: 2.5

url:http://www.us-cert.gov/control_systems/pdf/ics-alert-11-256-02.pdf

Trust: 2.4

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-264-01.pdf

Trust: 1.1

url:http://osvdb.org/75496

Trust: 1.0

url:http://www.exploit-db.com/exploits/17855

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/69764

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3492

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3492

Trust: 0.8

url:http://www.securityfocus.com/bid/49606

Trust: 0.6

url:http://www.azeotech.com/index.php

Trust: 0.3

sources: CNVD: CNVD-2011-3660 // BID: 49606 // JVNDB: JVNDB-2011-002251 // CNNVD: CNNVD-201109-187 // CNNVD: CNNVD-201109-265 // NVD: CVE-2011-3492

CREDITS

Luigi Auriemma

Trust: 0.9

sources: BID: 49606 // CNNVD: CNNVD-201109-187

SOURCES

db:IVDid:60ff566e-1f88-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-3660
db:BIDid:49606
db:JVNDBid:JVNDB-2011-002251
db:CNNVDid:CNNVD-201109-187
db:CNNVDid:CNNVD-201109-265
db:NVDid:CVE-2011-3492

LAST UPDATE DATE

2024-08-14T14:58:29.102000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-3660date:2011-09-15T00:00:00
db:BIDid:49606date:2011-09-22T16:00:00
db:JVNDBid:JVNDB-2011-002251date:2011-09-28T00:00:00
db:CNNVDid:CNNVD-201109-187date:2011-09-15T00:00:00
db:CNNVDid:CNNVD-201109-265date:2011-09-19T00:00:00
db:NVDid:CVE-2011-3492date:2017-08-29T01:30:12.850

SOURCES RELEASE DATE

db:IVDid:60ff566e-1f88-11e6-abef-000c29c66e3ddate:2011-09-15T00:00:00
db:CNVDid:CNVD-2011-3660date:2011-09-15T00:00:00
db:BIDid:49606date:2011-09-13T00:00:00
db:JVNDBid:JVNDB-2011-002251date:2011-09-28T00:00:00
db:CNNVDid:CNNVD-201109-187date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201109-265date:2011-09-19T00:00:00
db:NVDid:CVE-2011-3492date:2011-09-16T14:28:13.073