Vulnerability CVE-2018-10594


Published: 2018-06-26

Description:
Delta Industrial Automation COMMGR from Delta Electronics versions 1.08 and prior with accompanying PLC Simulators (DVPSimulator EH2, EH3, ES2, SE, SS2 and AHSIM_5x0, AHSIM_5x1) utilize a fixed-length stack buffer where an unverified length value can be read from the network packets via a specific network port, causing the buffer to be overwritten. This may allow remote code execution, cause the application to crash, or result in a denial-of-service condition in the application server.

See advisories in our WLB2 database:
Topic
Author
Date
High
Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow
t4rkd3vilz
02.07.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Deltaww -> Commgr 

 References:
http://www.securityfocus.com/bid/104529
https://ics-cert.us-cert.gov/advisories/ICSA-18-172-01
https://www.exploit-db.com/exploits/44965/
https://www.exploit-db.com/exploits/45574/

Copyright 2024, cxsecurity.com

 

Back to Top