Advisory Details

June 13th, 2019

Panasonic Control FPWIN PRO Project File Parsing ctreestd Heap-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-19-565
ZDI-CAN-7848

CVE ID CVE-2019-6530
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Panasonic
AFFECTED PRODUCTS Control FPWIN Pro
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Panasonic Control FPWin Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of PRO files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Panasonic has issued an update to correct this vulnerability. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-19-157-02
DISCLOSURE TIMELINE
  • 2019-02-04 - Vulnerability reported to vendor
  • 2019-06-13 - Coordinated public release of advisory
CREDIT 9sg Security Team
BACK TO ADVISORIES