Vulnerabilities > CVE-2011-0340 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
advantech
indusoft
CWE-119
critical
exploit available
metasploit

Summary

Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method.

Vulnerable Configurations

Part Description Count
Application
Advantech
1
Application
Indusoft
8

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionInduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow. CVE-2011-0340. Remote exploit for windows platform
idEDB-ID:23500
last seen2016-02-02
modified2012-12-20
published2012-12-20
reportermetasploit
sourcehttps://www.exploit-db.com/download/23500/
titleInduSoft Web Studio ISSymbol.ocx InternationalSeparator Heap Overflow

Metasploit

descriptionThis module exploits a heap overflow found in InduSoft Web Studio <= 61.6.00.00 SP6. The overflow exists in the ISSymbol.ocx, and can be triggered with a long string argument for the InternationalSeparator() method of the ISSymbol control. This module uses the msvcr71.dll form the Java JRE6 to bypass ASLR.
idMSF:EXPLOIT/WINDOWS/BROWSER/INDUSOFT_ISSYMBOL_INTERNATIONALSEPARATOR
last seen2020-06-11
modified2017-10-05
published2012-12-18
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb
titleInduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/118932/indusoft_issymbol_internationalseparator.rb.txt
idPACKETSTORM:118932
last seen2016-12-05
published2012-12-19
reporterJames Fitts
sourcehttps://packetstormsecurity.com/files/118932/InduSoft-Web-Studio-ISSymbol.ocx-InternationalSeparator-Heap-Overflow.html
titleInduSoft Web Studio ISSymbol.ocx InternationalSeparator() Heap Overflow

Saint

  • bid47596
    descriptionIndusoft Thin Client ISSymbol ActiveX Control InternationalSeparator buffer overflow
    idmisc_indusoftissymbolax
    osvdb72865
    titleindusoft_issymbol_internationalseparator
    typeclient
  • bid47596
    descriptionIndusoft Thin Client ISSymbol ActiveX Control InternationalOrder buffer overflow
    idmisc_indusoftissymbolax
    osvdb72865
    titleindusoft_issymbol_internationalorder
    typeclient