Stack Buffer Overflow in Delta Industrial Automation COMMGR

Stack Buffer Overflow in Delta Industrial Automation COMMGR

CVE-2018-10594 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Delta Industrial Automation COMMGR from Delta Electronics versions 1.08 and prior with accompanying PLC Simulators (DVPSimulator EH2, EH3, ES2, SE, SS2 and AHSIM_5x0, AHSIM_5x1) utilize a fixed-length stack buffer where an unverified length value can be read from the network packets via a specific network port, causing the buffer to be overwritten. This may allow remote code execution, cause the application to crash, or result in a denial-of-service condition in the application server.

Learn more about our Cis Benchmark Audit For Server Software.