ID

VAR-201111-0005


CVE

CVE-2011-1918


TITLE

GE Intelligent Platforms Proficy Historian Vulnerable to stack-based buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2011-002756

DESCRIPTION

Stack-based buffer overflow in the Data Archiver service in GE Intelligent Platforms Proficy Historian before 3.5 SIM 17 and 4.x before 4.0 SIM 12 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted TCP message traffic. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of GE Proficy Historian. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ihDataArchiver.exe process which listens by default on TCP port 14000. The code within this module trusts a value supplied over the network and uses it as a length when copying user-supplied data to a stack buffer. By providing a large enough value, this buffer can be overflowed leading to arbitrary code execution under the context of the user running the service. GE Proficy Historian is a factory system that collects, archives and distributes very large amounts of real-time data at high speeds, significantly improving operational visibility and profit and loss settlement lines. There is a stack-based buffer overflow that can be exploited by remote attackers to crash ihDataArchiver.exe or ihDataArchiver_x64.exe. Failed exploit attempts will likely result in denial-of-service conditions. ---------------------------------------------------------------------- Ovum says ad hoc tools are out-dated. The best practice approach? Fast vulnerability intelligence, threat handling, and setup in one tool. Read the new report on the Secunia VIM: http://secunia.com/products/corporate/vim/ovum_2011_request/ ---------------------------------------------------------------------- TITLE: Proficy Historian Cross-Site Scripting and Buffer Overflow Vulnerabilities SECUNIA ADVISORY ID: SA46699 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46699/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46699 RELEASE DATE: 2011-11-02 DISCUSS ADVISORY: http://secunia.com/advisories/46699/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46699/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46699 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Proficy Historian, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system. 1) Certain unspecified input is not properly sanitised within the Web Administrator component before being returned to the user. Please see the vendor's advisories for a list of affected versions. SOLUTION: Apply updates. PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Billy Rios and Terry McCorkle via ICS-CERT. 2) Luigi Auriemma via ZDI. ORIGINAL ADVISORY: GE (GEIP11-01, GEIP11-03): http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/14000/KB14493/en_US/GEIP11-03%20Security%20Advisory%20-%20Proficy%20Historian%20Web%20Administrator.pdf http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/14000/KB14493/en_US/GEIP11-01%20Security%20Advisory%20-%20Proficy%20Historian%20ihDataArchiver.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . ZDI-11-320 : GE Proficy iFix HMI/SCADA ihDataArchiver.exe Trusted Header Size Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-320 November 7, 2011 -- CVE ID: -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C -- Affected Vendors: GE -- Affected Products: GE Proficy Historian ihDataArchiver -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 11646. -- Vendor Response: GE has issued an update to correct this vulnerability. More details can be found at: http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14493 -- Disclosure Timeline: 2011-06-02 - Vulnerability reported to vendor 2011-11-07 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Luigi Auriemma -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 3.42

sources: NVD: CVE-2011-1918 // JVNDB: JVNDB-2011-002756 // ZDI: ZDI-11-320 // CNVD: CNVD-2011-4650 // BID: 50475 // IVD: 7016e44e-2354-11e6-abef-000c29c66e3d // PACKETSTORM: 106515 // PACKETSTORM: 106739

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 7016e44e-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-4650

AFFECTED PRODUCTS

vendor:gemodel:intelligent platforms proficy historianscope:eqversion:4.0

Trust: 1.6

vendor:gemodel:intelligent platforms proficy historianscope:lteversion:3.5

Trust: 1.0

vendor:general electricmodel:proficy historianscope:ltversion:4.x

Trust: 0.8

vendor:general electricmodel:proficy historianscope:eqversion:4.0 sim 12

Trust: 0.8

vendor:gemodel:proficy historian ihdataarchiverscope: - version: -

Trust: 0.7

vendor:general electricmodel:proficy historianscope:lteversion:<=3.5

Trust: 0.6

vendor:general electricmodel:proficy historianscope:eqversion:4.0

Trust: 0.6

vendor:gemodel:intelligent platforms proficy historianscope:eqversion:3.5

Trust: 0.6

vendor:generalmodel:electric proficy hmi/scada-ifixscope:eqversion:5.1

Trust: 0.3

vendor:generalmodel:electric proficy hmi/scada-ifixscope:eqversion:5.0

Trust: 0.3

vendor:generalmodel:electric proficy hmi/scada-cimplicityscope:eqversion:8.1

Trust: 0.3

vendor:generalmodel:electric proficy historianscope:eqversion:4.0

Trust: 0.3

vendor:generalmodel:electric proficy historianscope:eqversion:0

Trust: 0.3

vendor:intelligent platforms proficy historianmodel: - scope:eqversion:*

Trust: 0.2

vendor:intelligent platforms proficy historianmodel: - scope:eqversion:4.0

Trust: 0.2

sources: IVD: 7016e44e-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-11-320 // CNVD: CNVD-2011-4650 // BID: 50475 // JVNDB: JVNDB-2011-002756 // CNNVD: CNNVD-201111-050 // NVD: CVE-2011-1918

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-1918
value: HIGH

Trust: 1.0

NVD: CVE-2011-1918
value: HIGH

Trust: 0.8

ZDI: CVE-2011-1918
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201111-050
value: CRITICAL

Trust: 0.6

IVD: 7016e44e-2354-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

nvd@nist.gov: CVE-2011-1918
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.5

IVD: 7016e44e-2354-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: 7016e44e-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-11-320 // JVNDB: JVNDB-2011-002756 // CNNVD: CNNVD-201111-050 // NVD: CVE-2011-1918

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2011-002756 // NVD: CVE-2011-1918

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 106739 // CNNVD: CNNVD-201111-050

TYPE

Buffer overflow

Trust: 0.8

sources: IVD: 7016e44e-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201111-050

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002756

PATCH

title:Top Pageurl:http://www.ge-ip.com/

Trust: 0.8

title:partnerurl:http://www.ge-ip.co.jp/partner.html

Trust: 0.8

title:Top Pageurl:http://www.ge-ip.co.jp/

Trust: 0.8

title:GE has issued an update to correct this vulnerability.url:http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB14493

Trust: 0.7

title:Patch for GE Proficy Historian Data Archive Service Remote Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/5765

Trust: 0.6

sources: ZDI: ZDI-11-320 // CNVD: CNVD-2011-4650 // JVNDB: JVNDB-2011-002756

EXTERNAL IDS

db:NVDid:CVE-2011-1918

Trust: 4.2

db:ICS CERTid:ICSA-11-243-03

Trust: 3.3

db:BIDid:50475

Trust: 1.9

db:ZDIid:ZDI-11-320

Trust: 1.1

db:ICS CERTid:ICSA-11-243-03A

Trust: 1.0

db:CNVDid:CNVD-2011-4650

Trust: 0.8

db:CNNVDid:CNNVD-201111-050

Trust: 0.8

db:JVNDBid:JVNDB-2011-002756

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1233

Trust: 0.7

db:SECUNIAid:46699

Trust: 0.7

db:NSFOCUSid:18102

Trust: 0.6

db:NSFOCUSid:18108

Trust: 0.6

db:IVDid:7016E44E-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:PACKETSTORMid:106515

Trust: 0.1

db:PACKETSTORMid:106739

Trust: 0.1

sources: IVD: 7016e44e-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-11-320 // CNVD: CNVD-2011-4650 // BID: 50475 // JVNDB: JVNDB-2011-002756 // PACKETSTORM: 106515 // PACKETSTORM: 106739 // CNNVD: CNNVD-201111-050 // NVD: CVE-2011-1918

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-243-03.pdf

Trust: 3.3

url:http://www.securityfocus.com/bid/50475

Trust: 1.6

url:http://ics-cert.us-cert.gov/advisories/icsa-11-243-03a

Trust: 1.0

url:http://support.ge-ip.com/support/index?page=kbchannel&id=s:kb14493

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1918

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1918

Trust: 0.8

url:http://secunia.com/advisories/46699

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18108

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18102

Trust: 0.6

url:http://support.ge-ip.com/support/resources/sites/ge_fanuc_support/content/live/kb/14000/kb14493/en_us/geip11-01%20security%20advisory%20-%20proficy%20historian%20ihdataarchiver.pdf

Trust: 0.4

url:http://www.ge-ip.com/products/2420

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-11-320/?utm_source=feedburner&utm_medium=feed&utm_campaign=feed%3a+zdi-published-advisories+%28zero+day+initiative+published+advisories%29

Trust: 0.3

url:http://secunia.com/advisories/46699/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46699

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://support.ge-ip.com/support/resources/sites/ge_fanuc_support/content/live/kb/14000/kb14493/en_us/geip11-03%20security%20advisory%20-%20proficy%20historian%20web%20administrator.pdf

Trust: 0.1

url:http://secunia.com/advisories/46699/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/products/corporate/vim/ovum_2011_request/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-320

Trust: 0.1

sources: ZDI: ZDI-11-320 // CNVD: CNVD-2011-4650 // BID: 50475 // JVNDB: JVNDB-2011-002756 // PACKETSTORM: 106515 // PACKETSTORM: 106739 // CNNVD: CNNVD-201111-050 // NVD: CVE-2011-1918

CREDITS

GE and Zero Day Initiative.

Trust: 0.9

sources: BID: 50475 // CNNVD: CNNVD-201111-050

SOURCES

db:IVDid:7016e44e-2354-11e6-abef-000c29c66e3d
db:ZDIid:ZDI-11-320
db:CNVDid:CNVD-2011-4650
db:BIDid:50475
db:JVNDBid:JVNDB-2011-002756
db:PACKETSTORMid:106515
db:PACKETSTORMid:106739
db:CNNVDid:CNNVD-201111-050
db:NVDid:CVE-2011-1918

LAST UPDATE DATE

2024-08-14T14:21:35.418000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-320date:2011-11-07T00:00:00
db:CNVDid:CNVD-2011-4650date:2011-11-03T00:00:00
db:BIDid:50475date:2015-03-19T08:09:00
db:JVNDBid:JVNDB-2011-002756date:2012-02-03T00:00:00
db:CNNVDid:CNNVD-201111-050date:2011-11-07T00:00:00
db:NVDid:CVE-2011-1918date:2013-05-21T03:08:21.513

SOURCES RELEASE DATE

db:IVDid:7016e44e-2354-11e6-abef-000c29c66e3ddate:2011-11-03T00:00:00
db:ZDIid:ZDI-11-320date:2011-11-07T00:00:00
db:CNVDid:CNVD-2011-4650date:2011-11-03T00:00:00
db:BIDid:50475date:2011-11-01T00:00:00
db:JVNDBid:JVNDB-2011-002756date:2011-11-09T00:00:00
db:PACKETSTORMid:106515date:2011-11-02T02:34:47
db:PACKETSTORMid:106739date:2011-11-08T15:29:42
db:CNNVDid:CNNVD-201111-050date:1900-01-01T00:00:00
db:NVDid:CVE-2011-1918date:2011-11-02T17:55:00.777