CVE-2011-0340

critical

Description

Multiple buffer overflows in the ISSymbol ActiveX control in ISSymbol.ocx 61.6.0.0 and 301.1009.2904.0 in the ISSymbol virtual machine, as distributed in Advantech Studio 6.1 SP6 61.6.01.05, InduSoft Web Studio before 7.0+SP1, and InduSoft Thin Client 7.0, allow remote attackers to execute arbitrary code via a long (1) InternationalOrder, (2) InternationalSeparator, or (3) LogFileName property value; or (4) a long bstrFileName argument to the OpenScreen method.

References

http://www.vupen.com/english/advisories/2011/1116

http://www.vupen.com/english/advisories/2011/1115

http://www.us-cert.gov/control_systems/pdf/ICSA-12-137-02.pdf

http://www.securityfocus.com/bid/47596

http://www.indusoft.com/hotfixes/hotfixes.php

http://www.advantechdirect.com/eMarketingPrograms/AStudio_Patch/AStudio7.0_Patch_Final.htm

http://secunia.com/secunia_research/2011-37/

http://secunia.com/secunia_research/2011-36/

http://secunia.com/advisories/43116

http://secunia.com/advisories/42928

http://ics-cert.us-cert.gov/advisories/ICSA-12-249-03

Details

Source: Mitre, NVD

Published: 2011-05-04

Updated: 2013-05-21

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical