Remote code execution in Delta Electronics TPEditor



Published: 2021-08-25
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-33007
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Delta Industrial Automation TPEditor
Client/Desktop applications / Software for system administration

Vendor Delta Electronics, Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU56074

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33007

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing a specially crafted project file. A remote attacker can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Delta Industrial Automation TPEditor: 1.98.06

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-236-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###