search menu icon-carat-right cmu-wordmark

CERT Coordination Center

WellinTech KingView 6.53 remote heap overflow vulnerability

Vulnerability Note VU#180119

Original Release Date: 2011-01-12 | Last Revised: 2011-01-18

Overview

WellinTech KingView 6.53 contains a remote heap overflow vulnerability in the HistorySrv process which may allow a remote, unauthenticated attacker to execute arbitrary code.

Description

According to WellinTech's website: "KingView software is a high-pormance production which can be used to building a data information service platform in automatic field. KingView software can provide graphic visualization which takes your operations management, control and optimization. KingView is widely used in power, water conservancy,buildings, coalmine, environmental protection, metallurgy and so on. " KingView runs a HistorySrv service that listens on port 777 that listens for incoming connections. This service is vulnerable to a remote heap overflow when a payload containing malicious Flink and Blink pointers are sent to the service.

Exploit code for this vulnerability is publicly available.

Impact

An attacker can cause the service to crash and may be able to execute arbitrary code as the user.

Solution

According to WellinTech's website a patch (version 6.53(2010-12-15)) has been issued to address this vulnerability.

Restrict Access

Enable firewall rules to restrict access for port 777/tcp to only trusted sources.

Vendor Information

180119
 

WellinTech Affected

Updated:  January 18, 2011

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Dillon Beresford of NSS Labs.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2011-0406
Severity Metric: 91.20
Date Public: 2011-01-09
Date First Published: 2011-01-12
Date Last Updated: 2011-01-18 15:08 UTC
Document Revision: 31

Sponsored by CISA.