CVE-2023-43820

A stack based buffer overflow exists in Delta Electronics Delta Industrial Automation DOPSoft when parsing the wLogTitlesPrevValueLen field of a DPS file. A remote, unauthenticated attacker can exploit this vulnerability by enticing a user to open a specially crafted DPS file to achieve remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:deltaww:dopsoft:*:*:*:*:*:*:*:*

History

20 Jan 2024, 18:53

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 8.8
v2 : 6.8
v3 : 7.8
CWE CWE-120
References () https://blog.exodusintel.com/2024/01/18/delta-electronics-delta-industrial-automation-dopsoft-dps-file-wlogtitlesprevvaluelen-buffer-overflow-remote-code-execution/ - () https://blog.exodusintel.com/2024/01/18/delta-electronics-delta-industrial-automation-dopsoft-dps-file-wlogtitlesprevvaluelen-buffer-overflow-remote-code-execution/ - Third Party Advisory
First Time Deltaww dopsoft
Deltaww
CPE cpe:2.3:a:deltaww:dopsoft:*:*:*:*:*:*:*:*
Summary
  • (es) Existe un desbordamiento de búfer en la región stack de la memoria en Delta Electronics Delta Industrial Automation DOPSoft al analizar el campo wLogTitlesPrevValueLen de un archivo DPS. Un atacante remoto no autenticado puede aprovechar esta vulnerabilidad incitando a un usuario a abrir un archivo DPS especialmente manipulado para lograr la ejecución remota de código.

18 Jan 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-18 22:15

Updated : 2024-01-20 18:53


NVD link : CVE-2023-43820

Mitre link : CVE-2023-43820

CVE.ORG link : CVE-2023-43820


JSON object : View

Products Affected

deltaww

  • dopsoft
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer