Vulnerability CVE-2011-0340


Published: 2011-05-04   Modified: 2012-02-13

Description:
Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method.

See advisories in our WLB2 database:
Topic
Author
Date
High
InduSoft Thin Client InternationalOrder Remote Code Execution
Alexander Gavrun
23.08.2012
High
InduSoft Thin Client ISSymbol InternationalSeparator Remote Code Execution
Alexander Gavrun
29.08.2012
High
InduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow
Juan vazque
21.12.2012

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Indusoft -> Thin client 
Indusoft -> Web studio 
Advantech -> Advantech studio 

 References:
http://www.vupen.com/english/advisories/2011/1116
http://www.vupen.com/english/advisories/2011/1115
http://www.us-cert.gov/control_systems/pdf/ICSA-12-137-02.pdf
http://www.securityfocus.com/bid/47596
http://www.indusoft.com/hotfixes/hotfixes.php
http://www.advantechdirect.com/eMarketingPrograms/AStudio_Patch/AStudio7.0_Patch_Final.htm
http://secunia.com/secunia_research/2011-37/
http://secunia.com/secunia_research/2011-36/
http://secunia.com/advisories/43116
http://secunia.com/advisories/42928
http://ics-cert.us-cert.gov/advisories/ICSA-12-249-03

Copyright 2024, cxsecurity.com

 

Back to Top