ID

VAR-201112-0150


CVE

CVE-2011-4052


TITLE

InduSoft Web Studio 'CEServer' Component Stack Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: 59bc5fe4-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-4894

DESCRIPTION

Stack-based buffer overflow in CEServer.exe in the CEServer component in the Remote Agent module in InduSoft Web Studio 6.1 and 7.0 allows remote attackers to execute arbitrary code via a crafted 0x15 (aka Remove File) operation for a file with a long name. Authentication is not required to exploit this vulnerability.The flaw exists within the CEServer component which is used as a runtime dependency for applications deployed using Indusoft WebStudio. When handling the Remove File operation (0x15) the process blindly copies user supplied data to a fixed-length buffer on the stack. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser. InduSoft Web Studio is a powerful and complete graphics control software that includes tools for developing Human Machine Interface (HMI), Management Control, Data Acquisition System (SCADA) and embedded control. This vulnerability exists in the CEServer component. Successful exploitation of the vulnerability can be applied. Failed attacks will likely cause denial-of-service conditions. InduSoft Web Studio 6.1 and 7.0 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-11-329 : InduSoft WebStudio CEServer Operation 0x15 Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-329 November 16, 2011 - -- CVE ID: CVE-2011-4052 - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C - -- Affected Vendors: Indusoft - -- Affected Products: Indusoft WebStudio - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 11473. - -- Vendor Response: Indusoft has issued an update to correct this vulnerability. More details can be found at: http://www.indusoft.com/hotfixes/hotfixes.php - -- Disclosure Timeline: 2011-04-27 - Vulnerability reported to vendor 2011-11-16 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Luigi Auriemma - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJOw/OyAAoJEFVtgMGTo1sc2YUH+gP/cuGw73puMBaLm0tVCIYX 5/oLkfc95efUB/iDPiz6lwGpuXV7DhS38nDzjwI2StJYMFqqbox1PtBot1eLvXHO 0td+uYQu5IxqJON0GM5IzwUFofsC2NO/go8riPCjNkBlHdJrUoTejKmVqZMRNmB4 ytGkVuASAL6/yA19JXGlTvrf3npIOsWStuhRaOCyAXlQV2M4J8+3CXixTwmuPjeN bn2IUmW5aXYDpcUpHb7m4FTyH16TGHTt0DmqWgyW5q0pCRp23NKNPdEzBQtA+y2K Jj3ndSNFLENTWMgwGE5V+r5Lkn83YJ928dFSrSjYUHOH5sgxxgPZxgiPBFkj7os= =m2zu -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- Secunia is hiring! Find your next job here: http://secunia.com/company/jobs/ ---------------------------------------------------------------------- TITLE: InduSoft Web Studio CEServer Security Bypass and Buffer Overflow Vulnerabilities SECUNIA ADVISORY ID: SA46871 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46871/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46871 RELEASE DATE: 2011-11-16 DISCUSS ADVISORY: http://secunia.com/advisories/46871/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46871/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46871 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A security issue and a vulnerability have been reported in InduSoft Web Studio, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system. 1) An error within the remote agent component (CEServer.exe) when processing incoming requests can be exploited to bypass the authentication mechanism. The security issue and the vulnerability are reported in versions prior to 7.0 Service Pack 1 Patch 1. SOLUTION: Apply Service Pack 1 Patch 1. PROVIDED AND/OR DISCOVERED BY: The vendor credits Luigi Auriemma via ZDI. ORIGINAL ADVISORY: InduSoft: http://www.indusoft.com/hotfixes/hotfixes.php ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-11-319-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.51

sources: NVD: CVE-2011-4052 // JVNDB: JVNDB-2011-003199 // ZDI: ZDI-11-329 // CNVD: CNVD-2011-4894 // BID: 50677 // IVD: 59bc5fe4-2354-11e6-abef-000c29c66e3d // PACKETSTORM: 107058 // PACKETSTORM: 107047 // PACKETSTORM: 107059

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 59bc5fe4-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-4894

AFFECTED PRODUCTS

vendor:indusoftmodel:web studioscope:eqversion:6.1

Trust: 2.5

vendor:indusoftmodel:web studioscope:eqversion:7.0

Trust: 2.5

vendor:schneider electricmodel:indusoft web studioscope:eqversion:6.1

Trust: 0.8

vendor:schneider electricmodel:indusoft web studioscope:eqversion:7.0

Trust: 0.8

vendor:indusoftmodel:webstudioscope: - version: -

Trust: 0.7

vendor:web studiomodel: - scope:eqversion:6.1

Trust: 0.2

vendor:web studiomodel: - scope:eqversion:7.0

Trust: 0.2

sources: IVD: 59bc5fe4-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-11-329 // CNVD: CNVD-2011-4894 // BID: 50677 // JVNDB: JVNDB-2011-003199 // CNNVD: CNNVD-201111-304 // NVD: CVE-2011-4052

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-4052
value: HIGH

Trust: 1.0

NVD: CVE-2011-4052
value: HIGH

Trust: 0.8

ZDI: CVE-2011-4052
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201111-304
value: CRITICAL

Trust: 0.6

IVD: 59bc5fe4-2354-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

nvd@nist.gov: CVE-2011-4052
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2011-4052
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 8.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

IVD: 59bc5fe4-2354-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: 59bc5fe4-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-11-329 // JVNDB: JVNDB-2011-003199 // CNNVD: CNNVD-201111-304 // NVD: CVE-2011-4052

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2011-003199 // NVD: CVE-2011-4052

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 107047 // CNNVD: CNNVD-201111-304

TYPE

Buffer overflow

Trust: 0.8

sources: IVD: 59bc5fe4-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201111-304

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003199

PATCH

title:Security Updates and Hotfixesurl:http://www.indusoft.com/Login?returnurl=%2fProducts-Downloads%2fSecurity-Hotfix-Updates

Trust: 0.8

title:Distributorsurl:http://www.indusoft.com/Partners/Distributors/International-Distributors?_id=86&country=Japan&abb=jp

Trust: 0.8

title:Download Products and Documentsurl:http://www.indusoft.com/Products-Downloads/HMI-SCADA-Software/InduSoft-Web-Studio?string=&name=IWS%2fwebstudio

Trust: 0.8

title:Indusoft has issued an update to correct this vulnerability.url:http://www.indusoft.com/hotfixes/hotfixes.php

Trust: 0.7

title:Patch for InduSoft Web Studio 'CEServer' Component Stack Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/5917

Trust: 0.6

title:IWS70.1.1onlyurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41939

Trust: 0.6

sources: ZDI: ZDI-11-329 // CNVD: CNVD-2011-4894 // JVNDB: JVNDB-2011-003199 // CNNVD: CNNVD-201111-304

EXTERNAL IDS

db:NVDid:CVE-2011-4052

Trust: 4.3

db:ICS CERTid:ICSA-11-319-01

Trust: 3.5

db:ZDIid:ZDI-11-329

Trust: 2.4

db:BIDid:50677

Trust: 0.9

db:CNVDid:CNVD-2011-4894

Trust: 0.8

db:CNNVDid:CNNVD-201111-304

Trust: 0.8

db:JVNDBid:JVNDB-2011-003199

Trust: 0.8

db:SECUNIAid:46875

Trust: 0.8

db:SECUNIAid:46871

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1183

Trust: 0.7

db:NSFOCUSid:18189

Trust: 0.6

db:IVDid:59BC5FE4-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:PACKETSTORMid:107058

Trust: 0.1

db:PACKETSTORMid:107047

Trust: 0.1

db:PACKETSTORMid:107059

Trust: 0.1

sources: IVD: 59bc5fe4-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-11-329 // CNVD: CNVD-2011-4894 // BID: 50677 // JVNDB: JVNDB-2011-003199 // PACKETSTORM: 107058 // PACKETSTORM: 107047 // PACKETSTORM: 107059 // CNNVD: CNNVD-201111-304 // NVD: CVE-2011-4052

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-319-01.pdf

Trust: 3.5

url:http://www.indusoft.com/hotfixes/hotfixes.php

Trust: 2.9

url:http://www.zerodayinitiative.com/advisories/zdi-11-329/

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4052

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4052

Trust: 0.8

url:http://secunia.com/advisories/46871

Trust: 0.6

url:http://secunia.com/advisories/46875

Trust: 0.6

url:http://www.securityfocus.com/bid/50677

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18189

Trust: 0.6

url:http://www.indusoft.com/mainpage.php?aricleid=17&type=certified/hardware

Trust: 0.3

url:http://secunia.com/company/jobs/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/46875/#comments

Trust: 0.1

url:http://secunia.com/advisories/46875/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46875

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-329

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4052

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://secunia.com/advisories/46871/#comments

Trust: 0.1

url:http://secunia.com/advisories/46871/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46871

Trust: 0.1

sources: ZDI: ZDI-11-329 // CNVD: CNVD-2011-4894 // BID: 50677 // JVNDB: JVNDB-2011-003199 // PACKETSTORM: 107058 // PACKETSTORM: 107047 // PACKETSTORM: 107059 // CNNVD: CNNVD-201111-304 // NVD: CVE-2011-4052

CREDITS

Luigi Auriemma through Zero Day Initiative.

Trust: 0.9

sources: BID: 50677 // CNNVD: CNNVD-201111-304

SOURCES

db:IVDid:59bc5fe4-2354-11e6-abef-000c29c66e3d
db:ZDIid:ZDI-11-329
db:CNVDid:CNVD-2011-4894
db:BIDid:50677
db:JVNDBid:JVNDB-2011-003199
db:PACKETSTORMid:107058
db:PACKETSTORMid:107047
db:PACKETSTORMid:107059
db:CNNVDid:CNNVD-201111-304
db:NVDid:CVE-2011-4052

LAST UPDATE DATE

2024-08-14T14:07:06.177000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-329date:2011-11-16T00:00:00
db:CNVDid:CNVD-2011-4894date:2011-11-16T00:00:00
db:BIDid:50677date:2011-11-16T20:05:00
db:JVNDBid:JVNDB-2011-003199date:2012-02-03T00:00:00
db:CNNVDid:CNNVD-201111-304date:2011-12-12T00:00:00
db:NVDid:CVE-2011-4052date:2011-12-22T05:00:00

SOURCES RELEASE DATE

db:IVDid:59bc5fe4-2354-11e6-abef-000c29c66e3ddate:2011-11-16T00:00:00
db:ZDIid:ZDI-11-329date:2011-11-16T00:00:00
db:CNVDid:CNVD-2011-4894date:2011-11-16T00:00:00
db:BIDid:50677date:2011-11-15T00:00:00
db:JVNDBid:JVNDB-2011-003199date:2011-12-06T00:00:00
db:PACKETSTORMid:107058date:2011-11-16T09:29:22
db:PACKETSTORMid:107047date:2011-11-17T02:26:50
db:PACKETSTORMid:107059date:2011-11-16T09:29:25
db:CNNVDid:CNNVD-201111-304date:1900-01-01T00:00:00
db:NVDid:CVE-2011-4052date:2011-12-05T11:55:06.867