Rapid7 Vulnerability & Exploit Database

Delta Electronics Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow

Back to Search

Delta Electronics Delta Industrial Automation COMMGR 1.08 Stack Buffer Overflow

Disclosed
07/02/2018
Created
03/19/2019

Description

This module exploits a stack based buffer overflow in Delta Electronics Delta Industrial Automation COMMGR 1.08. The vulnerability exists in COMMGR.exe when handling specially crafted packets. This module has been tested successfully on Delta Electronics Delta Industrial Automation COMMGR 1.08 over Windows XP SP3, Windows 7 SP1, and Windows 8.1.

Author(s)

  • ZDI
  • t4rkd3vilz
  • hubertwslin

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/scada/delta_ia_commgr_bof
msf exploit(delta_ia_commgr_bof) > show targets
    ...targets...
msf exploit(delta_ia_commgr_bof) > set TARGET < target-id >
msf exploit(delta_ia_commgr_bof) > show options
    ...show and set options...
msf exploit(delta_ia_commgr_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;