ID

VAR-201111-0006


CVE

CVE-2011-1919


TITLE

GE Proficy Plant Application component remote stack buffer overflow vulnerability

Trust: 0.8

sources: IVD: 7061ba28-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-4651

DESCRIPTION

Multiple stack-based buffer overflows in GE Intelligent Platforms Proficy Applications before 4.4.1 SIM 101 and 5.x before 5.0 SIM 43 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted TCP message traffic to (1) PRProficyMgr.exe in Proficy Server Manager, (2) PRGateway.exe in Proficy Server Gateway, (3) PRRDS.exe in Proficy Remote Data Service, or (4) PRLicenseMgr.exe in Proficy Server License Manager. GE Proficy Plant is a smart factory solution that allows you to make business decisions and make decisions through real-time plant data. A security vulnerability exists in multiple Proficy services, allowing an attacker to gain control of the system. The GE Proficy Plan application component handles inbound TCP/IP messaging. There is a stack-based buffer overflow. This vulnerability affects: (1) By default, the Proficy Server Manager (PRProficyMgr.exe) on the TCP 12293 port is monitored. (2) By default, the Proficy Service Gateway program (PRGateway.exe) on the TCP 12294 port is monitored. (3) By default, the Proficy Remote Data Service (PRRDS.exe) on the TCP 12299 port is monitored. (4) By default, the Proficy Server License Manager (PRLicenseMgr.exe) on the TCP 12401 port is monitored. GE Proficy Plant is prone to a remote stack buffer-overflow vulnerability. An attacker could exploit this issue to execute arbitrary code with administrative privileges. Successfully exploiting this issue will result in the complete compromise of the affected computer. ---------------------------------------------------------------------- Ovum says ad hoc tools are out-dated. The best practice approach? Fast vulnerability intelligence, threat handling, and setup in one tool. Read the new report on the Secunia VIM: http://secunia.com/products/corporate/vim/ovum_2011_request/ ---------------------------------------------------------------------- TITLE: Proficy Plant Applications Multiple Services Buffer Overflow Vulnerabilities SECUNIA ADVISORY ID: SA46700 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46700/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46700 RELEASE DATE: 2011-11-02 DISCUSS ADVISORY: http://secunia.com/advisories/46700/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46700/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46700 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Proficy Plant Applications, which can be exploited by malicious people to compromise a vulnerable system. Please see the vendor's advisory for a list of affected versions. SOLUTION: Apply updates. PROVIDED AND/OR DISCOVERED BY: The vendor credits Luigi Auriemma via ZDI. ORIGINAL ADVISORY: GE (GEIP-11-02): http://support.ge-ip.com/support/resources/sites/GE_FANUC_SUPPORT/content/live/KB/14000/KB14493/en_US/GEIP11-02%20Security%20Advisory%20-%20Proficy%20Plant%20Applications%20services.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.7

sources: NVD: CVE-2011-1919 // JVNDB: JVNDB-2011-002757 // CNVD: CNVD-2011-4651 // BID: 50474 // IVD: 7061ba28-2354-11e6-abef-000c29c66e3d // PACKETSTORM: 106517

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 7061ba28-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-4651

AFFECTED PRODUCTS

vendor:gemodel:intelligent platforms proficy historianscope:eqversion:4.0

Trust: 1.6

vendor:gemodel:intelligent platforms proficy historianscope:eqversion:5.0

Trust: 1.6

vendor:gemodel:intelligent platforms proficy historianscope:lteversion:4.4.1

Trust: 1.0

vendor:general electricmodel:ge intelligent platforms proficy applicationsscope:eqversion:5.0 sim 43

Trust: 0.8

vendor:general electricmodel:ge intelligent platforms proficy applicationsscope:ltversion:5.x

Trust: 0.8

vendor:general electricmodel:proficy historianscope:eqversion:5.0

Trust: 0.6

vendor:general electricmodel:proficy historianscope:lteversion:<=4.4.1

Trust: 0.6

vendor:general electricmodel:proficy historianscope:eqversion:4.0

Trust: 0.6

vendor:gemodel:intelligent platforms proficy historianscope:eqversion:4.4.1

Trust: 0.6

vendor:generalmodel:electric proficy plantscope:eqversion:4.4.1

Trust: 0.3

vendor:generalmodel:electric proficy plantscope:eqversion:5.0

Trust: 0.3

vendor:generalmodel:electric proficy plant sim43scope:neversion:5.0

Trust: 0.3

vendor:generalmodel:electric proficy plant sim101scope:neversion:4.4.1

Trust: 0.3

vendor:intelligent platforms proficy historianmodel: - scope:eqversion:4.0

Trust: 0.2

vendor:intelligent platforms proficy historianmodel: - scope:eqversion:*

Trust: 0.2

vendor:intelligent platforms proficy historianmodel: - scope:eqversion:5.0

Trust: 0.2

sources: IVD: 7061ba28-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-4651 // BID: 50474 // JVNDB: JVNDB-2011-002757 // CNNVD: CNNVD-201111-051 // NVD: CVE-2011-1919

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-1919
value: HIGH

Trust: 1.0

NVD: CVE-2011-1919
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201111-051
value: CRITICAL

Trust: 0.6

IVD: 7061ba28-2354-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

nvd@nist.gov: CVE-2011-1919
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: 7061ba28-2354-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: 7061ba28-2354-11e6-abef-000c29c66e3d // JVNDB: JVNDB-2011-002757 // CNNVD: CNNVD-201111-051 // NVD: CVE-2011-1919

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2011-002757 // NVD: CVE-2011-1919

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201111-051

TYPE

Buffer overflow

Trust: 0.8

sources: IVD: 7061ba28-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201111-051

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002757

PATCH

title:Top Pageurl:http://www.ge-ip.com/

Trust: 0.8

title:partnerurl:http://www.ge-ip.co.jp/partner.html

Trust: 0.8

title:Top Pageurl:http://www.ge-ip.co.jp/

Trust: 0.8

title:GE Proficy Plant Application Component Remote Stack Buffer Overflow Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/5754

Trust: 0.6

sources: CNVD: CNVD-2011-4651 // JVNDB: JVNDB-2011-002757

EXTERNAL IDS

db:NVDid:CVE-2011-1919

Trust: 3.5

db:ICS CERTid:ICSA-11-243-01

Trust: 3.3

db:BIDid:50474

Trust: 1.9

db:CNVDid:CNVD-2011-4651

Trust: 0.8

db:CNNVDid:CNNVD-201111-051

Trust: 0.8

db:JVNDBid:JVNDB-2011-002757

Trust: 0.8

db:SECUNIAid:46700

Trust: 0.7

db:IVDid:7061BA28-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:PACKETSTORMid:106517

Trust: 0.1

sources: IVD: 7061ba28-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-4651 // BID: 50474 // JVNDB: JVNDB-2011-002757 // PACKETSTORM: 106517 // CNNVD: CNNVD-201111-051 // NVD: CVE-2011-1919

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-243-01.pdf

Trust: 3.6

url:http://www.securityfocus.com/bid/50474

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1919

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1919

Trust: 0.8

url:http://secunia.com/advisories/46700

Trust: 0.6

url:http://support.ge-ip.com/support/resources/sites/ge_fanuc_support/content/live/kb/14000/kb14493/en_us/geip11-02%20security%20advisory%20-%20proficy%20plant%20applications%20services.pdf

Trust: 0.4

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46700

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/46700/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/products/corporate/vim/ovum_2011_request/

Trust: 0.1

url:http://secunia.com/advisories/46700/#comments

Trust: 0.1

sources: CNVD: CNVD-2011-4651 // BID: 50474 // JVNDB: JVNDB-2011-002757 // PACKETSTORM: 106517 // CNNVD: CNNVD-201111-051 // NVD: CVE-2011-1919

CREDITS

US-CERT

Trust: 0.9

sources: BID: 50474 // CNNVD: CNNVD-201111-051

SOURCES

db:IVDid:7061ba28-2354-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-4651
db:BIDid:50474
db:JVNDBid:JVNDB-2011-002757
db:PACKETSTORMid:106517
db:CNNVDid:CNNVD-201111-051
db:NVDid:CVE-2011-1919

LAST UPDATE DATE

2024-08-14T14:58:28.663000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-4651date:2011-11-03T00:00:00
db:BIDid:50474date:2011-11-15T00:47:00
db:JVNDBid:JVNDB-2011-002757date:2012-02-03T00:00:00
db:CNNVDid:CNNVD-201111-051date:2012-02-21T00:00:00
db:NVDid:CVE-2011-1919date:2011-11-17T05:00:00

SOURCES RELEASE DATE

db:IVDid:7061ba28-2354-11e6-abef-000c29c66e3ddate:2011-11-03T00:00:00
db:CNVDid:CNVD-2011-4651date:2011-11-03T00:00:00
db:BIDid:50474date:2011-11-01T00:00:00
db:JVNDBid:JVNDB-2011-002757date:2011-11-09T00:00:00
db:PACKETSTORMid:106517date:2011-11-02T02:34:52
db:CNNVDid:CNNVD-201111-051date:1900-01-01T00:00:00
db:NVDid:CVE-2011-1919date:2011-11-02T17:55:00.857