ID

VAR-201112-0149


CVE

CVE-2011-4051


TITLE

InduSoft Web Studio 'CEServer' Remote code execution vulnerability

Trust: 0.8

sources: IVD: 596a7eea-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-4895

DESCRIPTION

CEServer.exe in the CEServer component in the Remote Agent module in InduSoft Web Studio 6.1 and 7.0 does not require authentication, which allows remote attackers to execute arbitrary code via vectors related to creation of a file, loading a DLL, and process control. Authentication is not required to exploit this vulnerability.The flaw exists within the Remote Agent component (CEServer.exe) which listens by default on TCP port 4322. When handling incoming requests the process fails to perform any type of authentication. InduSoft Web Studio is a powerful and complete graphics control software that includes tools for developing Human Machine Interface (HMI), Management Control, Data Acquisition System (SCADA) and embedded control. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-11-330 : InduSoft WebStudio Unauthenticated Remote Operations Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-330 November 16, 2011 - -- CVE ID: CVE-2011-4051 - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C - -- Affected Vendors: Indusoft - -- Affected Products: Indusoft WebStudio - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 11473. Authentication is not required to exploit this vulnerability. - -- Vendor Response: Indusoft has issued an update to correct this vulnerability. More details can be found at: http://www.indusoft.com/hotfixes/hotfixes.php - -- Disclosure Timeline: 2011-04-27 - Vulnerability reported to vendor 2011-11-16 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Luigi Auriemma - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJOw/QMAAoJEFVtgMGTo1sc8v0IAJk2gKvTpcirXBUMyNtvwDAN 042nyN5QUvS31Litol+BSykbe1rAaozIAoePXdk3b3TrRLA8I94oasct2iyZ0HOy 0fySTePXckdm1+F606LqV3++wkcr0YmuX1rUeQcZNbuY0Pna0kySt66vKjPnjIsF 4aSBEWayFl2Oc/ja4UCw3vnvLQzqM4XETc5mAsMaNk5SEAyHuwNGSpjdqf9VYygj MoO2uRL3H8FMPQOAtPNF3PO9EoYUUx/SIV6Gv6pGgvnKZ/le7pnBdFTGXq94iCUt Vo3QvLF8x/C+3vTr1Mw0HafzvW0uUuG8SI8h9j+LIl7jc8Q+K4wVusB8egBlj0Q= =1X8g -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- Secunia is hiring! Find your next job here: http://secunia.com/company/jobs/ ---------------------------------------------------------------------- TITLE: InduSoft Web Studio CEServer Security Bypass and Buffer Overflow Vulnerabilities SECUNIA ADVISORY ID: SA46871 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46871/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46871 RELEASE DATE: 2011-11-16 DISCUSS ADVISORY: http://secunia.com/advisories/46871/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46871/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46871 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A security issue and a vulnerability have been reported in InduSoft Web Studio, which can be exploited by malicious people to bypass certain security restrictions and compromise a vulnerable system. 2) A boundary error within the remote agent component (CEServer.exe) when handling the remove file operation (0x15) can be exploited to cause a stack-based buffer overflow. The security issue and the vulnerability are reported in versions prior to 7.0 Service Pack 1 Patch 1. SOLUTION: Apply Service Pack 1 Patch 1. PROVIDED AND/OR DISCOVERED BY: The vendor credits Luigi Auriemma via ZDI. ORIGINAL ADVISORY: InduSoft: http://www.indusoft.com/hotfixes/hotfixes.php ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICSA-11-319-01.pdf OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.51

sources: NVD: CVE-2011-4051 // JVNDB: JVNDB-2011-003191 // ZDI: ZDI-11-330 // CNVD: CNVD-2011-4895 // BID: 50675 // IVD: 596a7eea-2354-11e6-abef-000c29c66e3d // PACKETSTORM: 107052 // PACKETSTORM: 107058 // PACKETSTORM: 107059

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 596a7eea-2354-11e6-abef-000c29c66e3d // CNVD: CNVD-2011-4895

AFFECTED PRODUCTS

vendor:indusoftmodel:web studioscope:eqversion:6.1

Trust: 2.5

vendor:indusoftmodel:web studioscope:eqversion:7.0

Trust: 2.5

vendor:indusoftmodel:web studio 7.0b2scope: - version: -

Trust: 0.9

vendor:indusoftmodel:web studioscope:eqversion:7.0.104

Trust: 0.9

vendor:indusoftmodel:web studio 7.0b2 hotfixscope:eqversion:7.0.01.

Trust: 0.9

vendor:indusoftmodel:thin clientscope:eqversion:7.0

Trust: 0.9

vendor:schneider electricmodel:indusoft web studioscope:eqversion:6.1

Trust: 0.8

vendor:schneider electricmodel:indusoft web studioscope:eqversion:7.0

Trust: 0.8

vendor:indusoftmodel:webstudioscope: - version: -

Trust: 0.7

vendor:web studiomodel: - scope:eqversion:6.1

Trust: 0.2

vendor:web studiomodel: - scope:eqversion:7.0

Trust: 0.2

sources: IVD: 596a7eea-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-11-330 // CNVD: CNVD-2011-4895 // BID: 50675 // JVNDB: JVNDB-2011-003191 // NVD: CVE-2011-4051 // CNNVD: CNNVD-201111-303

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2011-4051
value: HIGH

Trust: 1.8

ZDI: CVE-2011-4051
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201111-303
value: CRITICAL

Trust: 0.6

IVD: 596a7eea-2354-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

NVD:
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2011-4051
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

ZDI: CVE-2011-4051
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 8.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

IVD: 596a7eea-2354-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: 596a7eea-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-11-330 // JVNDB: JVNDB-2011-003191 // NVD: CVE-2011-4051 // CNNVD: CNNVD-201111-303

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

sources: JVNDB: JVNDB-2011-003191 // NVD: CVE-2011-4051

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 107052 // CNNVD: CNNVD-201111-303

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201111-303

CONFIGURATIONS

sources: NVD: CVE-2011-4051

PATCH

title:Distributorsurl:http://www.indusoft.com/partners/distributors/international-distributors?_id=86&country=japan&abb=jp

Trust: 0.8

title:Download Products and Documentsurl:http://www.indusoft.com/products-downloads/hmi-scada-software/indusoft-web-studio?string=&name=iws%2fwebstudio

Trust: 0.8

title:Security Updates and Hotfixesurl:http://www.indusoft.com/login?returnurl=%2fproducts-downloads%2fsecurity-hotfix-updates

Trust: 0.8

title:Indusoft has issued an update to correct this vulnerability.url:http://www.indusoft.com/hotfixes/hotfixes.php

Trust: 0.7

title:InduSoft Web Studio 'CEServer' patch for remote code execution vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/5918

Trust: 0.6

title:IWS70.1.1onlyurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=41939

Trust: 0.6

sources: ZDI: ZDI-11-330 // CNVD: CNVD-2011-4895 // JVNDB: JVNDB-2011-003191 // CNNVD: CNNVD-201111-303

EXTERNAL IDS

db:NVDid:CVE-2011-4051

Trust: 4.3

db:ICS CERTid:ICSA-11-319-01

Trust: 3.5

db:ZDIid:ZDI-11-330

Trust: 2.7

db:BIDid:50675

Trust: 0.9

db:CNVDid:CNVD-2011-4895

Trust: 0.8

db:CNNVDid:CNNVD-201111-303

Trust: 0.8

db:JVNDBid:JVNDB-2011-003191

Trust: 0.8

db:SECUNIAid:46875

Trust: 0.8

db:SECUNIAid:46871

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1181

Trust: 0.7

db:NSFOCUSid:18188

Trust: 0.6

db:IVDid:596A7EEA-2354-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:PACKETSTORMid:107052

Trust: 0.1

db:PACKETSTORMid:107058

Trust: 0.1

db:PACKETSTORMid:107059

Trust: 0.1

sources: IVD: 596a7eea-2354-11e6-abef-000c29c66e3d // ZDI: ZDI-11-330 // CNVD: CNVD-2011-4895 // BID: 50675 // JVNDB: JVNDB-2011-003191 // PACKETSTORM: 107052 // PACKETSTORM: 107058 // PACKETSTORM: 107059 // NVD: CVE-2011-4051 // CNNVD: CNNVD-201111-303

REFERENCES

url:http://www.us-cert.gov/control_systems/pdf/icsa-11-319-01.pdf

Trust: 3.5

url:http://www.indusoft.com/hotfixes/hotfixes.php

Trust: 2.6

url:http://www.zerodayinitiative.com/advisories/zdi-11-330/

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4051

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4051

Trust: 0.8

url:http://secunia.com/advisories/46871

Trust: 0.6

url:http://secunia.com/advisories/46875

Trust: 0.6

url:http://www.securityfocus.com/bid/50675

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18188

Trust: 0.6

url://www.zerodayinitiative.com/advisories/zdi-11-330

Trust: 0.4

url:http://www.indusoft.com/mainpage.php?aricleid=17&type=certified/hardware

Trust: 0.3

url:http://secunia.com/company/jobs/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4051

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://secunia.com/advisories/46875/#comments

Trust: 0.1

url:http://secunia.com/advisories/46875/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46875

Trust: 0.1

url:http://secunia.com/advisories/46871/#comments

Trust: 0.1

url:http://secunia.com/advisories/46871/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46871

Trust: 0.1

sources: ZDI: ZDI-11-330 // CNVD: CNVD-2011-4895 // BID: 50675 // JVNDB: JVNDB-2011-003191 // PACKETSTORM: 107052 // PACKETSTORM: 107058 // PACKETSTORM: 107059 // NVD: CVE-2011-4051 // CNNVD: CNNVD-201111-303

CREDITS

Luigi Aurieema work with Zero Day Initiative

Trust: 0.9

sources: BID: 50675 // CNNVD: CNNVD-201111-303

SOURCES

db:IVDid:596a7eea-2354-11e6-abef-000c29c66e3d
db:ZDIid:ZDI-11-330
db:CNVDid:CNVD-2011-4895
db:BIDid:50675
db:JVNDBid:JVNDB-2011-003191
db:PACKETSTORMid:107052
db:PACKETSTORMid:107058
db:PACKETSTORMid:107059
db:NVDid:CVE-2011-4051
db:CNNVDid:CNNVD-201111-303

LAST UPDATE DATE

2023-12-18T12:58:21.828000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-330date:2011-11-16T00:00:00
db:CNVDid:CNVD-2011-4895date:2011-11-16T00:00:00
db:BIDid:50675date:2012-10-04T10:30:00
db:JVNDBid:JVNDB-2011-003191date:2012-02-03T00:00:00
db:NVDid:CVE-2011-4051date:2011-12-08T05:00:00
db:CNNVDid:CNNVD-201111-303date:2011-12-12T00:00:00

SOURCES RELEASE DATE

db:IVDid:596a7eea-2354-11e6-abef-000c29c66e3ddate:2011-11-16T00:00:00
db:ZDIid:ZDI-11-330date:2011-11-16T00:00:00
db:CNVDid:CNVD-2011-4895date:2011-11-16T00:00:00
db:BIDid:50675date:2011-11-15T00:00:00
db:JVNDBid:JVNDB-2011-003191date:2011-12-06T00:00:00
db:PACKETSTORMid:107052date:2011-11-17T02:34:57
db:PACKETSTORMid:107058date:2011-11-16T09:29:22
db:PACKETSTORMid:107059date:2011-11-16T09:29:25
db:NVDid:CVE-2011-4051date:2011-12-05T11:55:06.600
db:CNNVDid:CNNVD-201111-303date:1900-01-01T00:00:00