Remote code execution vulnerabilities in Delta Industrial Automation TPEditor



Published: 2018-10-12
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-17929
CVE-2018-17927
CWE-ID CWE-121
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Delta Industrial Automation TPEditor
Client/Desktop applications / Software for system administration

Vendor Delta Electronics, Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU15325

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17929

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to stack-based buffer overflow when processing specially crafted project files lacking user input validation before copying data from project files onto the stack. A remote unauthenticated attacker can trick the victim into opening a specially crafted file, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.91.

Vulnerable software versions

Delta Industrial Automation TPEditor: before 1.91

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-284-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU15326

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17927

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to out-of-bounds-write when processing specially crafted project files lacking user input validation. A remote unauthenticated attacker can trick the victim into opening a specially crafted file and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.91.

Vulnerable software versions

Delta Industrial Automation TPEditor: before 1.91

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-284-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###