Advisory Details

October 14th, 2021

Fatek Automation WinProladder PDW File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-21-1165
ZDI-CAN-13933

CVE ID CVE-2021-38430
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Fatek Automation
AFFECTED PRODUCTS WinProladder
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Fatek Automation WinProladder. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of PDW files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Fatek Automation has issued an update to correct this vulnerability. More details can be found at:
https://us-cert.cisa.gov/ics/advisories/icsa-21-280-06
DISCLOSURE TIMELINE
  • 2021-06-09 - Vulnerability reported to vendor
  • 2021-10-14 - Coordinated public release of advisory
CREDIT xina1i
BACK TO ADVISORIES