Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27334
HistoryNov 21, 2011 - 12:00 a.m.

ZDI-11-329 : InduSoft WebStudio CEServer Operation 0x15 Remote Code Execution Vulnerability

2011-11-2100:00:00
vulners.com
9

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-329 : InduSoft WebStudio CEServer Operation 0x15 Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-329
November 16, 2011

  • – CVE ID:
    CVE-2011-4052

  • – CVSS:
    9, AV:N/AC:L/Au:N/C:P/I:P/A:C

  • – Affected Vendors:

Indusoft

  • – Affected Products:

Indusoft WebStudio

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 11473.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Indusoft WebStudio. Authentication is not
    required to exploit this vulnerability.

The flaw exists within the CEServer component which is used as a runtime
dependency for applications deployed using Indusoft WebStudio. When
handling the Remove File operation (0x15) the process blindly copies
user supplied data to a fixed-length buffer on the stack. A remote
attacker can exploit this vulnerability to execute
arbitrary code under the context of the browser.

  • – Vendor Response:

Indusoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.indusoft.com/hotfixes/hotfixes.php

  • – Disclosure Timeline:
    2011-04-27 - Vulnerability reported to vendor
    2011-11-16 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • Luigi Auriemma
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJOw/OyAAoJEFVtgMGTo1sc2YUH+gP/cuGw73puMBaLm0tVCIYX
5/oLkfc95efUB/iDPiz6lwGpuXV7DhS38nDzjwI2StJYMFqqbox1PtBot1eLvXHO
0td+uYQu5IxqJON0GM5IzwUFofsC2NO/go8riPCjNkBlHdJrUoTejKmVqZMRNmB4
ytGkVuASAL6/yA19JXGlTvrf3npIOsWStuhRaOCyAXlQV2M4J8+3CXixTwmuPjeN
bn2IUmW5aXYDpcUpHb7m4FTyH16TGHTt0DmqWgyW5q0pCRp23NKNPdEzBQtA+y2K
Jj3ndSNFLENTWMgwGE5V+r5Lkn83YJ928dFSrSjYUHOH5sgxxgPZxgiPBFkj7os=
=m2zu
-----END PGP SIGNATURE-----