#VU34111 Heap-based buffer overflow in Delta Industrial Automation TPEditor


Published: 2020-08-07

Vulnerability identifier: #VU34111

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16223

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Delta Industrial Automation TPEditor
Client/Desktop applications / Software for system administration

Vendor: Delta Electronics, Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trick a victim to open a specially crafted project file, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Delta Industrial Automation TPEditor: 1.97


External links
http://us-cert.cisa.gov/ics/advisories/icsa-20-219-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability