ID

VAR-201112-0157


CVE

CVE-2011-4034


TITLE

Schneider Electric Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: 5a349e32-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5117

DESCRIPTION

Buffer overflow in the Steema TeeChart ActiveX control, as used in Schneider Electric Vijeo Historian 4.30 and earlier, CitectHistorian 4.30 and earlier, and CitectSCADAReports 4.10 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service via unspecified vectors. TeeChart Pro ActiveX is a full-featured graphical charting tool for business, science, engineering and statistics. TeeChart ActiveX control is prone to a remote buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Attackers can exploit this issue to execute arbitrary code within the context of the application using the vulnerable control. Failed exploit attempts will result in a denial-of-service condition. If the attack fails, it may lead to denial of service. ---------------------------------------------------------------------- Secunia is hiring! Find your next job here: http://secunia.com/company/jobs/ ---------------------------------------------------------------------- TITLE: Schneider Electric Products Multiple Vulnerabilities SECUNIA ADVISORY ID: SA47046 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47046/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47046 RELEASE DATE: 2011-11-29 DISCUSS ADVISORY: http://secunia.com/advisories/47046/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/47046/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=47046 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in multiple Schneider Electric products, which can be exploited by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, and compromise a user's system. 1) Two errors in the TeeChart ActiveX control can be exploited to cause buffer overflows. No further information is currently available. Successful exploitation of this vulnerability may allow execution of arbitrary code. 2) Certain unspecified input is not properly sanitised before being returned to the user. 3) Certain unspecified input passed to the web portal is not properly verified before being used to read files and can be exploited to disclose arbitrary files via directory traversal attacks. The vulnerabilities are reported in the following products: * Vijeo Historian version 4.30 and prior. * CitectHistorian version 4.30 and prior. * CitectSCADA Reports version 4.10 and prior. SOLUTION: Apply patches (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: The vendor credits Kuang-Chun Hung, Security Research and Service Institute Information and Communication Security Technology Center (ICST) via ICS-CERT. ORIGINAL ADVISORY: Schneider Electric: http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695 ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-11-307-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2011-4034 // JVNDB: JVNDB-2011-003183 // CNVD: CNVD-2011-5117 // BID: 50837 // IVD: 5a349e32-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-51979 // PACKETSTORM: 107379

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 5a349e32-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5117

AFFECTED PRODUCTS

vendor:schneider electricmodel:vijeo historianscope:eqversion:4.20

Trust: 1.9

vendor:schneider electricmodel:vijeo historianscope:eqversion:4.10

Trust: 1.9

vendor:schneider electricmodel:citecthistorianscope:lteversion:4.30

Trust: 1.8

vendor:schneider electricmodel:citectscada reportsscope:lteversion:4.10

Trust: 1.8

vendor:schneider electricmodel:vijeo historianscope:lteversion:4.30

Trust: 1.8

vendor:schneider electricmodel:vijeo historianscope:eqversion:4.0

Trust: 1.6

vendor:schneider electricmodel:citectscada reportsscope:eqversion:4.0

Trust: 1.6

vendor:schneider electricmodel:citecthistorianscope:eqversion:4.20

Trust: 1.6

vendor:schneider electricmodel:vijeo historianscope:eqversion:4.30

Trust: 0.9

vendor:schneider electricmodel:citectscada reportsscope:eqversion:4.10

Trust: 0.9

vendor:schneidermodel:electric vijeo historianscope:eqversion:4.10

Trust: 0.6

vendor:schneidermodel:electric vijeo historianscope:eqversion:4.20

Trust: 0.6

vendor:schneidermodel:electric vijeo historianscope:eqversion:4.30

Trust: 0.6

vendor:schneidermodel:electric citectscada reportsscope:eqversion:4.10

Trust: 0.6

vendor:schneidermodel:electric citect historianscope:eqversion:4.20

Trust: 0.6

vendor:schneidermodel:electric citect historianscope:eqversion:4.30

Trust: 0.6

vendor:steemamodel:software teechart activex controlscope: - version: -

Trust: 0.6

vendor:schneider electricmodel:citecthistorianscope:eqversion:4.30

Trust: 0.6

vendor:steemamodel:teechart activex controlscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:citect historianscope:eqversion:4.30

Trust: 0.3

vendor:schneider electricmodel:citect historianscope:eqversion:4.20

Trust: 0.3

vendor:vijeo historianmodel: - scope:eqversion:4.0

Trust: 0.2

vendor:vijeo historianmodel: - scope:eqversion:4.10

Trust: 0.2

vendor:vijeo historianmodel: - scope:eqversion:4.20

Trust: 0.2

vendor:vijeo historianmodel: - scope:eqversion:*

Trust: 0.2

vendor:citecthistorianmodel: - scope:eqversion:4.20

Trust: 0.2

vendor:citecthistorianmodel: - scope:eqversion:*

Trust: 0.2

vendor:citectscada reportsmodel: - scope:eqversion:4.0

Trust: 0.2

vendor:citectscada reportsmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 5a349e32-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5117 // BID: 50837 // JVNDB: JVNDB-2011-003183 // CNNVD: CNNVD-201111-487 // NVD: CVE-2011-4034

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-4034
value: HIGH

Trust: 1.0

NVD: CVE-2011-4034
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201111-487
value: CRITICAL

Trust: 0.6

IVD: 5a349e32-2354-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

VULHUB: VHN-51979
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-4034
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: 5a349e32-2354-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-51979
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: 5a349e32-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-51979 // JVNDB: JVNDB-2011-003183 // CNNVD: CNNVD-201111-487 // NVD: CVE-2011-4034

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-51979 // JVNDB: JVNDB-2011-003183 // NVD: CVE-2011-4034

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201111-487

TYPE

Buffer overflow

Trust: 0.8

sources: IVD: 5a349e32-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201111-487

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003183

PATCH

title:MyCitect Supporturl:http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page

Trust: 0.8

title:Citect is now Schneider Electricurl:http://www2.schneider-electric.com/sites/corporate/en/products-services/former-brands/citect/citect.page

Trust: 0.8

title:Top Pageurl:http://www.schneider-electric.com/

Trust: 0.8

title:γ‚΅γƒγƒΌγƒˆurl:http://www.schneider-electric.co.jp/sites/japan/jp/support/contact/we-care.page

Trust: 0.8

title:Top Pageurl:http://www.schneider-electric.com/site/home/index.cfm/jp/

Trust: 0.8

title:Patch for Schneider Electric Buffer Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/6109

Trust: 0.6

title:V4.30-Combined-Fix-HF43053651url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41927

Trust: 0.6

title:V4.10-Combined-Fix-HF41053653url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41929

Trust: 0.6

title:V4.20-Combined-Fix-HF42053652url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41928

Trust: 0.6

sources: CNVD: CNVD-2011-5117 // JVNDB: JVNDB-2011-003183 // CNNVD: CNNVD-201111-487

EXTERNAL IDS

db:NVDid:CVE-2011-4034

Trust: 3.6

db:ICS CERTid:ICSA-11-307-01

Trust: 3.5

db:BIDid:50837

Trust: 1.0

db:CNNVDid:CNNVD-201111-487

Trust: 0.9

db:CNVDid:CNVD-2011-5117

Trust: 0.8

db:JVNDBid:JVNDB-2011-003183

Trust: 0.8

db:SECUNIAid:47046

Trust: 0.8

db:NSFOCUSid:18253

Trust: 0.6

db:NSFOCUSid:18244

Trust: 0.6

db:IVDid:5A349E32-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-51979

Trust: 0.1

db:PACKETSTORMid:107379

Trust: 0.1

sources: IVD: 5a349e32-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5117 // VULHUB: VHN-51979 // BID: 50837 // JVNDB: JVNDB-2011-003183 // PACKETSTORM: 107379 // CNNVD: CNNVD-201111-487 // NVD: CVE-2011-4034

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-307-01.pdf

Trust: 3.5

url:http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page

Trust: 2.0

url:http://www.citect.com/index.php?option=com_content&view=article&id=1656&itemid=1695

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4034

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4034

Trust: 0.8

url:http://secunia.com/advisories/47046

Trust: 0.6

url:http://www.securityfocus.com/bid/50837

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18253

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18244

Trust: 0.6

url:http://www.steema.com/

Trust: 0.3

url:http://www.citect.com/index.php?option=com_content&view=article&id=1656&itemid=1695

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=47046

Trust: 0.1

url:http://secunia.com/company/jobs/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/47046/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/47046/#comments

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CNVD: CNVD-2011-5117 // VULHUB: VHN-51979 // BID: 50837 // JVNDB: JVNDB-2011-003183 // PACKETSTORM: 107379 // CNNVD: CNNVD-201111-487 // NVD: CVE-2011-4034

CREDITS

Kuang-Chun Hung

Trust: 0.9

sources: BID: 50837 // CNNVD: CNNVD-201111-487

SOURCES

db:IVDid:5a349e32-2354-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-5117
db:VULHUBid:VHN-51979
db:BIDid:50837
db:JVNDBid:JVNDB-2011-003183
db:PACKETSTORMid:107379
db:CNNVDid:CNNVD-201111-487
db:NVDid:CVE-2011-4034

LAST UPDATE DATE

2024-08-14T13:36:48.960000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-5117date:2011-12-05T00:00:00
db:VULHUBid:VHN-51979date:2012-03-08T00:00:00
db:BIDid:50837date:2011-11-28T00:00:00
db:JVNDBid:JVNDB-2011-003183date:2011-12-05T00:00:00
db:CNNVDid:CNNVD-201111-487date:2011-12-12T00:00:00
db:NVDid:CVE-2011-4034date:2012-03-08T05:00:00

SOURCES RELEASE DATE

db:IVDid:5a349e32-2354-11e6-abef-000c29c66e3ddate:2011-12-05T00:00:00
db:CNVDid:CNVD-2011-5117date:2011-12-05T00:00:00
db:VULHUBid:VHN-51979date:2011-12-02T00:00:00
db:BIDid:50837date:2011-11-28T00:00:00
db:JVNDBid:JVNDB-2011-003183date:2011-12-05T00:00:00
db:PACKETSTORMid:107379date:2011-11-29T04:13:32
db:CNNVDid:CNNVD-201111-487date:1900-01-01T00:00:00
db:NVDid:CVE-2011-4034date:2011-12-02T11:55:05.277