Advisory Details

April 17th, 2019

Delta Industrial Automation CNCSoft ScreenEditor DPB File Parsing wKPFStringLen Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-19-417
ZDI-CAN-7946

CVE ID CVE-2019-10947
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Delta Industrial Automation
AFFECTED PRODUCTS CNCSoft
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Delta Industrial Automation CNCSoft ScreenEditor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of DPB files. When parsing the wKPFStringLen element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the Administrator.

ADDITIONAL DETAILS Delta Industrial Automation has issued an update to correct this vulnerability. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-19-106-01
DISCLOSURE TIMELINE
  • 2019-01-26 - Vulnerability reported to vendor
  • 2019-04-17 - Coordinated public release of advisory
CREDIT Natnael Samson (@NattiSamson)
BACK TO ADVISORIES