#VU21047 Heap-based buffer overflow in Delta Industrial Automation TPEditor


Published: 2019-09-11

Vulnerability identifier: #VU21047

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-13536

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Delta Industrial Automation TPEditor
Client/Desktop applications / Software for system administration

Vendor: Delta Electronics, Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing specially crafted project files. A remote attacker can send a specially crafted project file, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Delta Industrial Automation TPEditor: 1.94


External links
http://ics-cert.us-cert.gov/advisories/icsa-19-253-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability