#VU21048 Out-of-bounds write in Delta Industrial Automation TPEditor


Published: 2019-09-11

Vulnerability identifier: #VU21048

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-13544

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Delta Industrial Automation TPEditor
Client/Desktop applications / Software for system administration

Vendor: Delta Electronics, Inc.

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input. A remote attacker can create a specially crafted project file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Delta Industrial Automation TPEditor: 1.94


External links
http://ics-cert.us-cert.gov/advisories/icsa-19-253-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability