Advisory Details

September 28th, 2022

Rockwell Automation ThinManager ThinServer URI Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-22-1302
ZDI-CAN-17482

CVE ID CVE-2022-38742
CVSS SCORE 8.1, AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Rockwell Automation
AFFECTED PRODUCTS ThinManager
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Rockwell Automation ThinManager. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the processing of HTTPS traffic. When parsing a URI, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the web service.

ADDITIONAL DETAILS Rockwell Automation has issued an update to correct this vulnerability. More details can be found at:
https://www.cisa.gov/uscert/ics/advisories/icsa-22-270-03
DISCLOSURE TIMELINE
  • 2022-06-17 - Vulnerability reported to vendor
  • 2022-09-28 - Coordinated public release of advisory
CREDIT rgod
BACK TO ADVISORIES