var-202407-0232
Vulnerability from variot

Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a memory corruption condition. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. Delta Electronics CNCSoft-G2 is a human-machine interface (HMI) software from Delta Electronics, a Chinese company

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202407-0232",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "cncsoft-g2",
        "scope": null,
        "trust": 4.2,
        "vendor": "delta",
        "version": null
      },
      {
        "model": "electronics cncsoft-g2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "delta",
        "version": "2.0.0.5"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-952"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Bobby Gould and Fritz Sands of Trend Micro Zero Day Initiative",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-952"
      }
    ],
    "trust": 4.2
  },
  "cve": "CVE-2024-39881",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2024-32987",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "ZDI",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2024-39881",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 4.2,
            "userInteraction": "REQUIRED",
            "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2024-39881",
            "trust": 4.2,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2024-32987",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-952"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a memory corruption condition. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2. Delta Electronics CNCSoft-G2 is a human-machine interface (HMI) software from Delta Electronics, a Chinese company",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2024-39881"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-952"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      }
    ],
    "trust": 5.22
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2024-39881",
        "trust": 5.8
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-24-191-01",
        "trust": 1.6
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-23924",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-950",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-23919",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-23918",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-23917",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-23842",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-941",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-23926",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-952",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987",
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-952"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      },
      {
        "db": "NVD",
        "id": "CVE-2024-39881"
      }
    ]
  },
  "id": "VAR-202407-0232",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      }
    ]
  },
  "last_update_date": "2024-07-23T22:30:24.657000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Delta Electronics has issued an update to correct this vulnerability.",
        "trust": 4.2,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-191-01"
      },
      {
        "title": "Patch for Delta Electronics CNCSoft-G2 Out-of-Bounds Write Vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/571016"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-952"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2024-39881"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 5.8,
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-191-01"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-952"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      },
      {
        "db": "NVD",
        "id": "CVE-2024-39881"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-952"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      },
      {
        "db": "NVD",
        "id": "CVE-2024-39881"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-952"
      },
      {
        "date": "2024-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      },
      {
        "date": "2024-07-09T22:15:02.893000",
        "db": "NVD",
        "id": "CVE-2024-39881"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-945"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-941"
      },
      {
        "date": "2024-07-22T00:00:00",
        "db": "ZDI",
        "id": "ZDI-24-952"
      },
      {
        "date": "2024-07-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2024-32987"
      },
      {
        "date": "2024-07-11T13:05:54.930000",
        "db": "NVD",
        "id": "CVE-2024-39881"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Delta Electronics CNCSoft-G2 DPAX File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-24-950"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-947"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-946"
      },
      {
        "db": "ZDI",
        "id": "ZDI-24-945"
      }
    ],
    "trust": 2.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...