Vulnerability Details : CVE-2018-10594
Public exploit exists!
Delta Industrial Automation COMMGR from Delta Electronics versions 1.08 and prior with accompanying PLC Simulators (DVPSimulator EH2, EH3, ES2, SE, SS2 and AHSIM_5x0, AHSIM_5x1) utilize a fixed-length stack buffer where an unverified length value can be read from the network packets via a specific network port, causing the buffer to be overwritten. This may allow remote code execution, cause the application to crash, or result in a denial-of-service condition in the application server.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2018-10594
- cpe:2.3:a:deltaww:commgr:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-10594
60.83%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2018-10594
-
Delta Electronics Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow
Disclosure Date: 2018-07-02First seen: 2020-04-26exploit/windows/scada/delta_ia_commgr_bofThis module exploits a stack based buffer overflow in Delta Electronics Delta Industrial Automation COMMGR 1.08. The vulnerability exists in COMMGR.exe when handling specially crafted packets. This module has been tested successfully on Delta Electronics Delta Indust
CVSS scores for CVE-2018-10594
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2018-10594
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).Assigned by: ics-cert@hq.dhs.gov (Secondary)
References for CVE-2018-10594
-
https://ics-cert.us-cert.gov/advisories/ICSA-18-172-01
Delta Electronics Delta Industrial Automation COMMGR | CISAThird Party Advisory;US Government Resource
-
https://www.exploit-db.com/exploits/44965/
Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (PoC)Exploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/45574/
Delta Electronics Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (Metasploit)Exploit;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/104529
Delta Industrial Automation COMMGR CVE-2018-10594 Stack Based Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
Jump to