ID

VAR-201202-0163


CVE

CVE-2011-4876


TITLE

plural Siemens Product HmiLoad Vulnerable to directory traversal

Trust: 0.8

sources: JVNDB: JVNDB-2012-001318

DESCRIPTION

Directory traversal vulnerability in HmiLoad in the runtime loader in Siemens WinCC flexible 2004, 2005, 2007, and 2008; WinCC V11 (aka TIA portal); the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible Runtime, when Transfer Mode is enabled, allows remote attackers to execute, read, create, modify, or delete arbitrary files via a .. (dot dot) in a string. plural Siemens Product runtime loader HmiLoad Is Transfer A directory traversal vulnerability exists when the mode is enabled.By a third party .. ( Dot dot ) Arbitrary files may be executed, read, created, modified, or deleted via strings containing. Miniweb has a security vulnerability that allows an attacker to submit a specially crafted HTTP POST request to allow the server to access any illegal memory area while checking the extension of the requested file. Siemens SIMATIC WinCC is a multi-user system that provides complete monitoring and data acquisition (SCADA) functionality for the industrial sector, from single-user systems to redundant server and remote web client solutions. HmiLoad provides functions that read data and unicode strings with stack-based buffer overflows, allowing an attacker to exploit a vulnerability to execute arbitrary code. HmiLoad has multiple security vulnerabilities that allow an attacker to stop a service or crash a service in multiple ways. A directory traversal vulnerability exists in the HmiLoad server that allows reading, writing, and deleting arbitrary files outside of the specified directory. Siemens SIMATIC is an automation software in a single engineering environment. A security vulnerability exists in the Siemens SIMATIC WinCC HMI web server. When the transfer mode is enabled, the runtime loader listens on the 2308/TCP or 50523/TCP port, but does not verify the submitted string, allowing the attacker to read and write any file in the file system. Attackers can exploit these issues to execute arbitrary code in the context of the affected application, read/write or delete arbitrary files outside of the server root directory, or cause denial-of-service conditions; other attacks may also be possible. (dots) in strings. ---------------------------------------------------------------------- Secunia is hiring! Find your next job here: http://secunia.com/company/jobs/ ---------------------------------------------------------------------- TITLE: Siemens SIMATIC WinCC Flexible HMI Miniweb Two Vulnerabilities SECUNIA ADVISORY ID: SA46997 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46997/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46997 RELEASE DATE: 2011-11-30 DISCUSS ADVISORY: http://secunia.com/advisories/46997/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46997/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46997 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Luigi Auriemma has discovered two vulnerabilities in Siemens SIMATIC WinCC Flexible, which can be exploited by malicious people to disclose potentially sensitive information and cause a DoS (Denial of Service). 1) An input sanitisation error in Miniweb.exe when handling HTTP GET requests can be exploited to download arbitrary files via directory traversal attacks sent in a web request. 2) An input validation error in Miniweb.exe when handling HTTP POST requests can be exploited to crash the process via specially crafted content sent in a web request. The vulnerabilities are confirmed in version 2008 SP2 Upd13 (K01.03.02.13_01.02.00.01). Other versions may also be affected. SOLUTION: Restrict access to trusted hosts only. PROVIDED AND/OR DISCOVERED BY: Luigi Auriemma ORIGINAL ADVISORY: http://aluigi.altervista.org/adv/winccflex_1-adv.txt OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 5.49

sources: NVD: CVE-2011-4876 // JVNDB: JVNDB-2012-001318 // CNVD: CNVD-2011-5108 // CNVD: CNVD-2011-5110 // CNVD: CNVD-2011-5103 // CNVD: CNVD-2011-5107 // CNVD: CNVD-2011-5105 // CNVD: CNVD-2012-0466 // BID: 50828 // IVD: 28b71d12-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-52821 // PACKETSTORM: 107419

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 3.8

sources: IVD: 28b71d12-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5108 // CNVD: CNVD-2011-5110 // CNVD: CNVD-2011-5103 // CNVD: CNVD-2011-5107 // CNVD: CNVD-2011-5105 // CNVD: CNVD-2012-0466

AFFECTED PRODUCTS

vendor:siemensmodel:simatic wincc flexible runtimescope: - version: -

Trust: 3.6

vendor:siemensmodel:simatic wincc flexible sp2scope:eqversion:2008

Trust: 3.3

vendor:siemensmodel:simatic hmi panelsscope:eqversion:mp

Trust: 2.4

vendor:siemensmodel:simatic hmi panelsscope:eqversion:op

Trust: 2.4

vendor:siemensmodel:simatic hmi panelsscope:eqversion:tp

Trust: 2.4

vendor:siemensmodel:simatic wincc flexiblescope:eqversion:2008

Trust: 1.7

vendor:siemensmodel:simatic wincc flexiblescope:eqversion:2007

Trust: 1.7

vendor:siemensmodel:simatic wincc flexiblescope:eqversion:2005

Trust: 1.7

vendor:siemensmodel:simatic wincc flexiblescope:eqversion:2004

Trust: 1.7

vendor:siemensmodel:wincc flexiblescope:eqversion:2008

Trust: 1.6

vendor:siemensmodel:simatic hmi panelsscope:eqversion:comfort_panels

Trust: 1.6

vendor:siemensmodel:wincc runtime advancedscope:eqversion:v11

Trust: 1.6

vendor:siemensmodel:winccscope:eqversion:v11

Trust: 1.6

vendor:siemensmodel:simatic hmi panelsscope:eqversion:mobile_panels

Trust: 1.6

vendor:siemensmodel:wincc flexiblescope:eqversion:2007

Trust: 1.6

vendor:siemensmodel:simatic winccscope:eqversion:v11

Trust: 1.4

vendor:siemensmodel:wincc flexiblescope:eqversion:2005

Trust: 1.0

vendor:siemensmodel:wincc flexible runtimescope:eqversion:*

Trust: 1.0

vendor:siemensmodel:wincc flexiblescope:eqversion:2004

Trust: 1.0

vendor:siemensmodel:simatic hmi panelsscope:eqversion:comfort panels

Trust: 0.8

vendor:siemensmodel:simatic hmi panelsscope:eqversion:mobile panels

Trust: 0.8

vendor:siemensmodel:simatic wincc flexible rumtimescope: - version: -

Trust: 0.8

vendor:siemensmodel:simatic wincc runtime advancedscope:eqversion:v11

Trust: 0.8

vendor:siemensmodel:simatic wincc runtime advancedscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic hmi panelsscope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic winccscope: - version: -

Trust: 0.6

vendor:siemensmodel:wincc flexible runtimescope: - version: -

Trust: 0.6

vendor:siemensmodel:simatic wincc flexible runtimescope:eqversion:0

Trust: 0.3

vendor:siemensmodel:simatic wincc flexible sp1scope:eqversion:2008

Trust: 0.3

vendor:siemensmodel:simatic wincc flexible sp1scope:eqversion:2005

Trust: 0.3

vendor:wincc flexiblemodel: - scope:eqversion:2004

Trust: 0.2

vendor:wincc flexiblemodel: - scope:eqversion:2005

Trust: 0.2

vendor:wincc flexiblemodel: - scope:eqversion:2007

Trust: 0.2

vendor:wincc flexiblemodel: - scope:eqversion:2008

Trust: 0.2

vendor:winccmodel: - scope:eqversion:v11

Trust: 0.2

vendor:simatic hmi panelsmodel:comfort panelsscope: - version: -

Trust: 0.2

vendor:simatic hmi panelsmodel:mobile panelsscope: - version: -

Trust: 0.2

vendor:simatic hmi panelsmodel:mpscope: - version: -

Trust: 0.2

vendor:simatic hmi panelsmodel:opscope: - version: -

Trust: 0.2

vendor:simatic hmi panelsmodel:tpscope: - version: -

Trust: 0.2

vendor:wincc runtime advancedmodel: - scope:eqversion:v11

Trust: 0.2

vendor:wincc flexible runtimemodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 28b71d12-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5108 // CNVD: CNVD-2011-5110 // CNVD: CNVD-2011-5103 // CNVD: CNVD-2011-5107 // CNVD: CNVD-2011-5105 // CNVD: CNVD-2012-0466 // BID: 50828 // JVNDB: JVNDB-2012-001318 // CNNVD: CNNVD-201202-091 // NVD: CVE-2011-4876

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-4876
value: HIGH

Trust: 1.0

NVD: CVE-2011-4876
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201202-091
value: CRITICAL

Trust: 0.6

IVD: 28b71d12-2354-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

VULHUB: VHN-52821
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-4876
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

IVD: 28b71d12-2354-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-52821
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: 28b71d12-2354-11e6-abef-000c29c66e3d // VULHUB: VHN-52821 // JVNDB: JVNDB-2012-001318 // CNNVD: CNNVD-201202-091 // NVD: CVE-2011-4876

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-52821 // JVNDB: JVNDB-2012-001318 // NVD: CVE-2011-4876

THREAT TYPE

remote

Trust: 1.2

sources: CNNVD: CNNVD-201111-480 // CNNVD: CNNVD-201202-091

TYPE

Path traversal

Trust: 0.8

sources: IVD: 28b71d12-2354-11e6-abef-000c29c66e3d // CNNVD: CNNVD-201202-091

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-001318

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-52821

PATCH

title:SSA-345442url:http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf

Trust: 0.8

title:ソリューションパートナーurl:http://www.automation.siemens.com/automation/jp/ja/solutionpartner/pages/default.aspx

Trust: 0.8

title:Top Pageurl:http://www.siemens.com/entry/jp/ja/

Trust: 0.8

title:Patch for Siemens SIMATIC WinCC Flexible Runtime 'HmiLoad.exe' file download vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/72694

Trust: 0.6

title:Siemens SIMATIC WinCC Flexible Runtime 'HmiLoad.exe' memory access vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/72697

Trust: 0.6

title:Siemens SIMATIC WinCC Flexible Runtime 'HmiLoad.exe' Buffer Overflow Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/72705

Trust: 0.6

title:Siemens SIMATIC WinCC Flexible Runtime 'HmiLoad.exe' service crash vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/72689

Trust: 0.6

title:Patch for Siemens SIMATIC WinCC HMI Directory Traversal Vulnerability (CNVD-2012-0466)url:https://www.cnvd.org.cn/patchInfo/show/9072

Trust: 0.6

sources: CNVD: CNVD-2011-5108 // CNVD: CNVD-2011-5110 // CNVD: CNVD-2011-5103 // CNVD: CNVD-2011-5107 // CNVD: CNVD-2012-0466 // JVNDB: JVNDB-2012-001318

EXTERNAL IDS

db:BIDid:50828

Trust: 3.9

db:NVDid:CVE-2011-4876

Trust: 3.6

db:ICS CERTid:ICSA-12-030-01

Trust: 3.4

db:SIEMENSid:SSA-345442

Trust: 1.7

db:SECUNIAid:46997

Trust: 1.2

db:ICS CERT ALERTid:ICS-ALERT-11-332-02A

Trust: 1.1

db:ICS CERT ALERTid:ICS-ALERT-11-332-02

Trust: 1.1

db:OSVDBid:77381

Trust: 1.1

db:EXPLOIT-DBid:18166

Trust: 1.1

db:CNNVDid:CNNVD-201202-091

Trust: 0.9

db:CNVDid:CNVD-2012-0466

Trust: 0.8

db:JVNDBid:JVNDB-2012-001318

Trust: 0.8

db:CNVDid:CNVD-2011-5108

Trust: 0.6

db:CNVDid:CNVD-2011-5110

Trust: 0.6

db:CNVDid:CNVD-2011-5103

Trust: 0.6

db:CNVDid:CNVD-2011-5107

Trust: 0.6

db:CNVDid:CNVD-2011-5105

Trust: 0.6

db:CNNVDid:CNNVD-201111-480

Trust: 0.6

db:ICS CERTid:ICSA-12-030-01A

Trust: 0.3

db:IVDid:28B71D12-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:VULHUBid:VHN-52821

Trust: 0.1

db:PACKETSTORMid:107419

Trust: 0.1

sources: IVD: 28b71d12-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-5108 // CNVD: CNVD-2011-5110 // CNVD: CNVD-2011-5103 // CNVD: CNVD-2011-5107 // CNVD: CNVD-2011-5105 // CNVD: CNVD-2012-0466 // VULHUB: VHN-52821 // BID: 50828 // JVNDB: JVNDB-2012-001318 // PACKETSTORM: 107419 // CNNVD: CNNVD-201111-480 // CNNVD: CNNVD-201202-091 // NVD: CVE-2011-4876

REFERENCES

url:http://aluigi.altervista.org/adv/winccflex_1-adv.txt

Trust: 4.0

url:http://www.us-cert.gov/control_systems/pdf/icsa-12-030-01.pdf

Trust: 3.4

url:http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf

Trust: 1.7

url:http://www.exploit-db.com/exploits/18166

Trust: 1.1

url:http://aluigi.org/adv/winccflex_1-adv.txt

Trust: 1.1

url:http://www.us-cert.gov/control_systems/pdf/ics-alert-11-332-02.pdf

Trust: 1.1

url:http://www.us-cert.gov/control_systems/pdf/ics-alert-11-332-02a.pdf

Trust: 1.1

url:http://www.osvdb.org/77381

Trust: 1.1

url:http://secunia.com/advisories/46997

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/71450

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4876

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4876

Trust: 0.8

url:http://www.securityfocus.com/bid/50828

Trust: 0.6

url:http://www.automation.siemens.com/mcms/human-machine-interface/en/visualization-software/wincc-flexible/wincc-flexible-runtime/pages/default.aspx

Trust: 0.3

url:http://www.us-cert.gov/control_systems/pdf/icsa-12-030-01a.pdf

Trust: 0.3

url:http://secunia.com/company/jobs/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/46997/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46997

Trust: 0.1

url:http://secunia.com/advisories/46997/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CNVD: CNVD-2011-5108 // CNVD: CNVD-2011-5110 // CNVD: CNVD-2011-5103 // CNVD: CNVD-2011-5107 // CNVD: CNVD-2011-5105 // CNVD: CNVD-2012-0466 // VULHUB: VHN-52821 // BID: 50828 // JVNDB: JVNDB-2012-001318 // PACKETSTORM: 107419 // CNNVD: CNNVD-201111-480 // CNNVD: CNNVD-201202-091 // NVD: CVE-2011-4876

CREDITS

Luigi Auriemma

Trust: 0.9

sources: BID: 50828 // CNNVD: CNNVD-201111-480

SOURCES

db:IVDid:28b71d12-2354-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2011-5108
db:CNVDid:CNVD-2011-5110
db:CNVDid:CNVD-2011-5103
db:CNVDid:CNVD-2011-5107
db:CNVDid:CNVD-2011-5105
db:CNVDid:CNVD-2012-0466
db:VULHUBid:VHN-52821
db:BIDid:50828
db:JVNDBid:JVNDB-2012-001318
db:PACKETSTORMid:107419
db:CNNVDid:CNNVD-201111-480
db:CNNVDid:CNNVD-201202-091
db:NVDid:CVE-2011-4876

LAST UPDATE DATE

2024-08-14T13:36:41.907000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2011-5108date:2016-03-15T00:00:00
db:CNVDid:CNVD-2011-5110date:2016-03-15T00:00:00
db:CNVDid:CNVD-2011-5103date:2016-03-15T00:00:00
db:CNVDid:CNVD-2011-5107date:2016-03-15T00:00:00
db:CNVDid:CNVD-2011-5105date:2011-12-05T00:00:00
db:CNVDid:CNVD-2012-0466date:2012-02-07T00:00:00
db:VULHUBid:VHN-52821date:2017-08-29T00:00:00
db:BIDid:50828date:2012-04-18T21:20:00
db:JVNDBid:JVNDB-2012-001318date:2012-02-08T00:00:00
db:CNNVDid:CNNVD-201111-480date:2011-11-30T00:00:00
db:CNNVDid:CNNVD-201202-091date:2012-02-07T00:00:00
db:NVDid:CVE-2011-4876date:2017-08-29T01:30:37.210

SOURCES RELEASE DATE

db:IVDid:28b71d12-2354-11e6-abef-000c29c66e3ddate:2012-02-07T00:00:00
db:CNVDid:CNVD-2011-5108date:2011-12-05T00:00:00
db:CNVDid:CNVD-2011-5110date:2011-12-05T00:00:00
db:CNVDid:CNVD-2011-5103date:2011-12-05T00:00:00
db:CNVDid:CNVD-2011-5107date:2011-12-05T00:00:00
db:CNVDid:CNVD-2011-5105date:2011-12-05T00:00:00
db:CNVDid:CNVD-2012-0466date:2012-02-07T00:00:00
db:VULHUBid:VHN-52821date:2012-02-03T00:00:00
db:BIDid:50828date:2011-11-28T00:00:00
db:JVNDBid:JVNDB-2012-001318date:2012-02-08T00:00:00
db:PACKETSTORMid:107419date:2011-11-30T03:40:12
db:CNNVDid:CNNVD-201111-480date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201202-091date:2012-02-07T00:00:00
db:NVDid:CVE-2011-4876date:2012-02-03T20:55:01.937