Advisory Details

March 4th, 2024

Delta Electronics CNCSoft-B DPA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-24-233
ZDI-CAN-22789

CVE ID CVE-2024-1941
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Delta Electronics
AFFECTED PRODUCTS CNCSoft-B
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-B. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the processing of DPA files in the DOPSoft executable. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Delta Electronics has issued an update to correct this vulnerability. More details can be found at:
https://www.cisa.gov/news-events/ics-advisories/icsa-24-060-01
DISCLOSURE TIMELINE
  • 2023-12-22 - Vulnerability reported to vendor
  • 2024-03-04 - Coordinated public release of advisory
CREDIT Natnael Samson (@NattiSamson)
BACK TO ADVISORIES