what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 11-330

Zero Day Initiative Advisory 11-330
Posted Nov 17, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-330 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Indusoft Web Studio. Authentication is not required to exploit this vulnerability. The flaw exists within the Remote Agent component (CEServer.exe) which listens by default on TCP port 4322. When handling incoming requests the process fails to perform any type of authentication. Many available operations allow direct manipulation and creation of files on disk, loading of arbitrary DLLs and process control. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the User.

tags | advisory, remote, web, arbitrary, tcp
advisories | CVE-2011-4051
SHA-256 | 489894b63395a6aa133588330df21b715cfdf69761dcdde7b0da96353e321e7e

Zero Day Initiative Advisory 11-330

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-11-330 : InduSoft WebStudio Unauthenticated Remote Operations
Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-330
November 16, 2011

- -- CVE ID:
CVE-2011-4051

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:

Indusoft



- -- Affected Products:

Indusoft WebStudio



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11473.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Indusoft Web Studio. Authentication is not
required to exploit this vulnerability.

The flaw exists within the Remote Agent component (CEServer.exe) which
listens by default on TCP port 4322. When handling incoming requests the
process fails to perform any type of authentication. Many available
operations allow direct manipulation and creation of files on disk,
loading of arbitrary DLLs and process control. A remote attacker can
exploit this vulnerability to execute arbitrary code under the context
of the User.

- -- Vendor Response:

Indusoft has issued an update to correct this vulnerability. More
details can be found at:

http://www.indusoft.com/hotfixes/hotfixes.php



- -- Disclosure Timeline:
2011-04-27 - Vulnerability reported to vendor
2011-11-16 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Luigi Auriemma



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJOw/QMAAoJEFVtgMGTo1sc8v0IAJk2gKvTpcirXBUMyNtvwDAN
042nyN5QUvS31Litol+BSykbe1rAaozIAoePXdk3b3TrRLA8I94oasct2iyZ0HOy
0fySTePXckdm1+F606LqV3++wkcr0YmuX1rUeQcZNbuY0Pna0kySt66vKjPnjIsF
4aSBEWayFl2Oc/ja4UCw3vnvLQzqM4XETc5mAsMaNk5SEAyHuwNGSpjdqf9VYygj
MoO2uRL3H8FMPQOAtPNF3PO9EoYUUx/SIV6Gv6pGgvnKZ/le7pnBdFTGXq94iCUt
Vo3QvLF8x/C+3vTr1Mw0HafzvW0uUuG8SI8h9j+LIl7jc8Q+K4wVusB8egBlj0Q=
=1X8g
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close