Advisory Details

December 15th, 2016

Fatek Automation PLC WinProladder Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-16-672
ZDI-CAN-3705

CVE ID CVE-2016-8377
CVSS SCORE 6.5, AV:L/AC:L/Au:M/C:C/I:C/A:C
AFFECTED VENDORS Fatek Automation
AFFECTED PRODUCTS PLC WinProladder
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Fatek Automation PLC WinProladder. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of PLC configuration data from a network source. The process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute arbitrary code under the context of the user.

ADDITIONAL DETAILS Fatek Automation has issued an update to correct this vulnerability. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-16-350-01
DISCLOSURE TIMELINE
  • 2016-09-27 - Vulnerability reported to vendor
  • 2016-12-15 - Coordinated public release of advisory
CREDIT Anonymous
BACK TO ADVISORIES