#VU11109 Untrusted pointer dereference in CX-Supervisor


Published: 2018-03-15

Vulnerability identifier: #VU11109

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7525

CWE-ID: CWE-822

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
CX-Supervisor
Server applications / Frameworks for developing and running applications

Vendor: Omron

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to an untrusted pointer dereference error. A remote attacker can send a specially crafted project file, trick the victim into opening it, trigger memory corruption and execute arbitrary code.

Successful exploitation may result in system compromise.

Mitigation
Update to version 3.4.1.

Vulnerable software versions

CX-Supervisor: 3.3.0


External links
http://www.myomron.com/index.php?action=kb&article=1707


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability