SRC-2018-0001 : Delta Industrial Automation Screen Editor Project File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

CVE ID:

CVE-2017-16751

CVSS Score:

6.8, (AV:N/AC:M/Au:N/C:P/I:P/A:P)

Affected Vendors:

Delta Industrial Automation

Affected Products:

Screen Editor

Vulnerability Details:

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Delta Industrial Automation Screen Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within parsing of the dpb project file. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process.

Vendor Response:

Delta Industrial Automation has issued an update to correct these vulnerabilities. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-18-004-01

Disclosure Timeline:

  • 2017-06-03 – Verified and sent to Delta Industrial Automation
  • 2018-01-04 – Coordinated public release of advisory

Credit:

This vulnerability was discovered by Steven Seeley (mr_me) of Source Incite