ID

VAR-202407-0232


CVE

CVE-2024-39881


TITLE

Delta Electronics CNCSoft-G2 DPAX File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Trust: 2.8

sources: ZDI: ZDI-24-950 // ZDI: ZDI-24-947 // ZDI: ZDI-24-946 // ZDI: ZDI-24-945

DESCRIPTION

Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a memory corruption condition. If a target visits a malicious page or opens a malicious file an attacker can leverage this vulnerability to execute code in the context of the current process. Delta Electronics, INC. of cncsoft-g2 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics CNCSoft-G2

Trust: 5.94

sources: NVD: CVE-2024-39881 // JVNDB: JVNDB-2024-006885 // ZDI: ZDI-24-950 // ZDI: ZDI-24-952 // ZDI: ZDI-24-947 // ZDI: ZDI-24-946 // ZDI: ZDI-24-945 // ZDI: ZDI-24-941 // CNVD: CNVD-2024-32987

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-32987

AFFECTED PRODUCTS

vendor:deltamodel:cncsoft-g2scope: - version: -

Trust: 5.0

vendor:deltawwmodel:cncsoft-g2scope:eqversion:2.0.0.5

Trust: 1.0

vendor:deltamodel:cncsoft-g2scope:eqversion:2.0.0.5

Trust: 0.8

vendor:deltamodel:cncsoft-g2scope:eqversion: -

Trust: 0.8

vendor:deltamodel:electronics cncsoft-g2scope:eqversion:2.0.0.5

Trust: 0.6

sources: ZDI: ZDI-24-950 // ZDI: ZDI-24-952 // ZDI: ZDI-24-947 // ZDI: ZDI-24-946 // ZDI: ZDI-24-945 // ZDI: ZDI-24-941 // CNVD: CNVD-2024-32987 // JVNDB: JVNDB-2024-006885 // NVD: CVE-2024-39881

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2024-39881
value: HIGH

Trust: 4.2

nvd@nist.gov: CVE-2024-39881
value: HIGH

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2024-39881
value: HIGH

Trust: 1.0

NVD: CVE-2024-39881
value: HIGH

Trust: 0.8

CNVD: CNVD-2024-32987
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-32987
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

ZDI: CVE-2024-39881
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 4.2

nvd@nist.gov: CVE-2024-39881
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-39881
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-24-950 // ZDI: ZDI-24-952 // ZDI: ZDI-24-947 // ZDI: ZDI-24-946 // ZDI: ZDI-24-945 // ZDI: ZDI-24-941 // CNVD: CNVD-2024-32987 // JVNDB: JVNDB-2024-006885 // NVD: CVE-2024-39881 // NVD: CVE-2024-39881

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-006885 // NVD: CVE-2024-39881

PATCH

title:Delta Electronics has issued an update to correct this vulnerability.url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-191-01

Trust: 4.2

title:Patch for Delta Electronics CNCSoft-G2 Out-of-Bounds Write Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/571016

Trust: 0.6

sources: ZDI: ZDI-24-950 // ZDI: ZDI-24-952 // ZDI: ZDI-24-947 // ZDI: ZDI-24-946 // ZDI: ZDI-24-945 // ZDI: ZDI-24-941 // CNVD: CNVD-2024-32987

EXTERNAL IDS

db:NVDid:CVE-2024-39881

Trust: 7.4

db:ICS CERTid:ICSA-24-191-01

Trust: 2.4

db:JVNid:JVNVU94497573

Trust: 0.8

db:JVNDBid:JVNDB-2024-006885

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-23924

Trust: 0.7

db:ZDIid:ZDI-24-950

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-23926

Trust: 0.7

db:ZDIid:ZDI-24-952

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-23919

Trust: 0.7

db:ZDIid:ZDI-24-947

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-23918

Trust: 0.7

db:ZDIid:ZDI-24-946

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-23917

Trust: 0.7

db:ZDIid:ZDI-24-945

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-23842

Trust: 0.7

db:ZDIid:ZDI-24-941

Trust: 0.7

db:CNVDid:CNVD-2024-32987

Trust: 0.6

sources: ZDI: ZDI-24-950 // ZDI: ZDI-24-952 // ZDI: ZDI-24-947 // ZDI: ZDI-24-946 // ZDI: ZDI-24-945 // ZDI: ZDI-24-941 // CNVD: CNVD-2024-32987 // JVNDB: JVNDB-2024-006885 // NVD: CVE-2024-39881

REFERENCES

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-191-01

Trust: 6.6

url:https://jvn.jp/vu/jvnvu94497573/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-39881

Trust: 0.8

sources: ZDI: ZDI-24-950 // ZDI: ZDI-24-952 // ZDI: ZDI-24-947 // ZDI: ZDI-24-946 // ZDI: ZDI-24-945 // ZDI: ZDI-24-941 // CNVD: CNVD-2024-32987 // JVNDB: JVNDB-2024-006885 // NVD: CVE-2024-39881

CREDITS

Bobby Gould and Fritz Sands of Trend Micro Zero Day Initiative

Trust: 4.2

sources: ZDI: ZDI-24-950 // ZDI: ZDI-24-952 // ZDI: ZDI-24-947 // ZDI: ZDI-24-946 // ZDI: ZDI-24-945 // ZDI: ZDI-24-941

SOURCES

db:ZDIid:ZDI-24-950
db:ZDIid:ZDI-24-952
db:ZDIid:ZDI-24-947
db:ZDIid:ZDI-24-946
db:ZDIid:ZDI-24-945
db:ZDIid:ZDI-24-941
db:CNVDid:CNVD-2024-32987
db:JVNDBid:JVNDB-2024-006885
db:NVDid:CVE-2024-39881

LAST UPDATE DATE

2024-08-31T22:47:49.865000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-24-950date:2024-08-15T00:00:00
db:ZDIid:ZDI-24-952date:2024-08-15T00:00:00
db:ZDIid:ZDI-24-947date:2024-08-15T00:00:00
db:ZDIid:ZDI-24-946date:2024-08-15T00:00:00
db:ZDIid:ZDI-24-945date:2024-08-15T00:00:00
db:ZDIid:ZDI-24-941date:2024-08-15T00:00:00
db:CNVDid:CNVD-2024-32987date:2024-07-17T00:00:00
db:JVNDBid:JVNDB-2024-006885date:2024-08-30T01:20:00
db:NVDid:CVE-2024-39881date:2024-08-29T17:37:05.707

SOURCES RELEASE DATE

db:ZDIid:ZDI-24-950date:2024-07-22T00:00:00
db:ZDIid:ZDI-24-952date:2024-07-22T00:00:00
db:ZDIid:ZDI-24-947date:2024-07-22T00:00:00
db:ZDIid:ZDI-24-946date:2024-07-22T00:00:00
db:ZDIid:ZDI-24-945date:2024-07-22T00:00:00
db:ZDIid:ZDI-24-941date:2024-07-22T00:00:00
db:CNVDid:CNVD-2024-32987date:2024-07-17T00:00:00
db:JVNDBid:JVNDB-2024-006885date:2024-08-30T00:00:00
db:NVDid:CVE-2024-39881date:2024-07-09T22:15:02.893