Vulnerability Name:

CVE-2012-2559 (CCN-76761)

Assigned:2012-07-03
Published:2012-07-03
Updated:2012-07-17
Summary:WellinTech KingHistorian 3.0 allows remote attackers to execute arbitrary code or cause a denial of service (invalid pointer write) via a crafted packet to TCP port 5678.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-399
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-2559

Source: CCN
Type: WellinTech Web site
Patch for KingHistorian

Source: CCN
Type: SA49765
KingHistorian Memory Corruption Vulnerability

Source: CCN
Type: OSVDB ID: 83536
WellinTech KingHistorian Invalid Pointer Write Malformed Packet Parsing Remote Code Execution

Source: CCN
Type: BID-54282
WellinTech KingHistorian Memory Corruption Vulnerability

Source: CCN
Type: ICSA-12-185-01
WELLINTECH KINGVIEW AND KINGHISTORIAN MULTIPLE VULNERABILITIES

Source: MISC
Type: US Government Resource
http://www.us-cert.gov/control_systems/pdf/ICSA-12-185-01.pdf

Source: XF
Type: UNKNOWN
kinghistorian-packet-code-exec(76761)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:wellintech:kinghistorian:3.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:wellintech:kinghistorian:3.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    wellintech kinghistorian 3.0
    wellintech kinghistorian 3.0