Advisory Details

September 8th, 2023

Delta Electronics CNCSoft-B DPA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-23-1400
ZDI-CAN-21390

CVE ID CVE-2023-4685
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Delta Electronics
AFFECTED PRODUCTS CNCSoft-B
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-B. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of DPA files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Delta Electronics has issued an update to correct this vulnerability. More details can be found at:
https://www.cisa.gov/news-events/ics-advisories/icsa-23-157-01
DISCLOSURE TIMELINE
  • 2023-07-06 - Vulnerability reported to vendor
  • 2023-09-08 - Coordinated public release of advisory
CREDIT Natnael Samson (@NattiSamson)
BACK TO ADVISORIES