Advisory Details

August 20th, 2024

Autel MaxiCharger AC Elite Business C50 AppAuthenExchangeRandomNum Stack-Based Buffer Overflow Remote Code Execution Vulnerability

ZDI-24-1154
ZDI-CAN-23384

CVE ID CVE-2024-7795
CVSS SCORE 8.8, AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Autel
AFFECTED PRODUCTS MaxiCharger AC Elite Business C50
VULNERABILITY DETAILS

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Elite Business C50 EV chargers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the handling of the AppAuthenExchangeRandomNum BLE command. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device.

ADDITIONAL DETAILS

Fixed in firmware (EU firmware v1.51.00, US firmware v1.36.00)


DISCLOSURE TIMELINE
  • 2024-04-24 - Vulnerability reported to vendor
  • 2024-08-20 - Coordinated public release of advisory
  • 2024-08-20 - Advisory Updated
CREDIT Midnight Blue / PHP Hooligans
BACK TO ADVISORIES