Advisory Details

June 21st, 2024

(Pwn2Own) Autel MaxiCharger AC Elite Business C50 WebSocket Base64 Decoding Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-24-853
ZDI-CAN-23230

CVE ID CVE-2024-23967
CVSS SCORE 8.0, AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Autel
AFFECTED PRODUCTS MaxiCharger AC Elite Business C50
VULNERABILITY DETAILS

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Elite Business C50 chargers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the handling of base64-encoded data within WebSocket messages. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device.

ADDITIONAL DETAILS

Fixed in US Firmware v1.35.00 and EU Firmware v1.50.00.


DISCLOSURE TIMELINE
  • 2024-02-09 - Vulnerability reported to vendor
  • 2024-06-21 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT Daan Keuper, Thijs Alkemade and Khaled Nassar of Computest Sector 7
BACK TO ADVISORIES