#VU57141 Out-of-bounds write in PLC WinProladder


Published: 2021-10-08 | Updated: 2021-10-14

Vulnerability identifier: #VU57141

Vulnerability risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-38426

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PLC WinProladder
Other software / Other software solutions

Vendor: Fatek

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when parsing project files. A remote attacker can create a specially crafted PDW file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

PLC WinProladder: 3.30


External links
http://ics-cert.us-cert.gov/advisories/icsa-21-280-06
http://www.zerodayinitiative.com/advisories/ZDI-21-1169/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability