var-202101-0360
Vulnerability from variot
A use after free issue has been identified in the way ISPSoft(v3.12 and prior) processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution. Delta Electronics The following vulnerabilities exist in multiple products provided by the company. ‥ * Use of freed memory (Use-after-free) (CWE-416) - CVE-2020-27280 ‥ * Untrusted pointer reference (CWE-822) - CVE-2020-27288 ‥ * Out-of-bounds writing (CWE-787) - CVE-2020-27284Both vulnerabilities could allow arbitrary code to be executed with application privileges by processing a specially crafted project file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation ISPSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of ISP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Delta Electronics ISPSoft is a set of PLC (Programmable Logic Controller) programming software of Delta Electronics, Taiwan, China.
Delta Electronics ISPSoft v3.12 and prior has an access control error vulnerability, which is caused by the network system or product improperly restricting access to resources from unauthorized roles
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "ispsoft", "scope": "lte", "trust": 1.0, "vendor": "deltaww", "version": "3.12" }, { "_id": null, "model": "ispsoft", "scope": "eq", "trust": 0.8, "vendor": "delta", "version": "v3.12 - cve-2020-27280" }, { "_id": null, "model": "tpeditor", "scope": "eq", "trust": 0.8, "vendor": "delta", "version": "v1.98 - cve-2020-27284\u3001cve-2020-27288" }, { "_id": null, "model": "ispsoft", "scope": null, "trust": 0.7, "vendor": "delta industrial automation", "version": null }, { "_id": null, "model": "electronics ispsoft", "scope": "lte", "trust": 0.6, "vendor": "delta", "version": "\u003c=v3.12" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-079" }, { "db": "CNVD", "id": "CNVD-2021-05447" }, { "db": "JVNDB", "id": "JVNDB-2021-001012" }, { "db": "NVD", "id": "CVE-2020-27280" } ] }, "configurations": { "_id": null, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:delta_electronics:ispsoft", "vulnerable": true }, { "cpe22Uri": "cpe:/a:delta_electronics:tpeditor", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-001012" } ] }, "credits": { "_id": null, "data": "Francis Provencher {PRL}", "sources": [ { "db": "ZDI", "id": "ZDI-21-079" } ], "trust": 0.7 }, "cve": "CVE-2020-27280", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2020-27280", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2021-05447", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "Low", "attackVector": "Local", "author": "IPA score", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2021-001012", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 2.4, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2020-27280", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2020-27280", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "REQUIRED", "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "IPA", "id": "JVNDB-2021-001012", "trust": 2.4, "value": "High" }, { "author": "nvd@nist.gov", "id": "CVE-2020-27280", "trust": 1.0, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2020-27280", "trust": 0.7, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2021-05447", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202101-1642", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-27280", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-079" }, { "db": "CNVD", "id": "CNVD-2021-05447" }, { "db": "VULMON", "id": "CVE-2020-27280" }, { "db": "JVNDB", "id": "JVNDB-2021-001012" }, { "db": "JVNDB", "id": "JVNDB-2021-001012" }, { "db": "JVNDB", "id": "JVNDB-2021-001012" }, { "db": "CNNVD", "id": "CNNVD-202101-1642" }, { "db": "NVD", "id": "CVE-2020-27280" } ] }, "description": { "_id": null, "data": "A use after free issue has been identified in the way ISPSoft(v3.12 and prior) processes project files, allowing an attacker to craft a special project file that may allow arbitrary code execution. Delta Electronics The following vulnerabilities exist in multiple products provided by the company. \u2025 * Use of freed memory (Use-after-free) (CWE-416) - CVE-2020-27280 \u2025 * Untrusted pointer reference (CWE-822) - CVE-2020-27288 \u2025 * Out-of-bounds writing (CWE-787) - CVE-2020-27284Both vulnerabilities could allow arbitrary code to be executed with application privileges by processing a specially crafted project file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation ISPSoft. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of ISP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Delta Electronics ISPSoft is a set of PLC (Programmable Logic Controller) programming software of Delta Electronics, Taiwan, China. \n\r\n\r\nDelta Electronics ISPSoft v3.12 and prior has an access control error vulnerability, which is caused by the network system or product improperly restricting access to resources from unauthorized roles", "sources": [ { "db": "NVD", "id": "CVE-2020-27280" }, { "db": "JVNDB", "id": "JVNDB-2021-001012" }, { "db": "ZDI", "id": "ZDI-21-079" }, { "db": "CNVD", "id": "CNVD-2021-05447" }, { "db": "VULMON", "id": "CVE-2020-27280" } ], "trust": 2.88 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2020-27280", "trust": 3.8 }, { "db": "ICS CERT", "id": "ICSA-21-021-01", "trust": 3.1 }, { "db": "JVN", "id": "JVNVU95339074", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-21-021-02", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-001012", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-11489", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-21-079", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2021-05447", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0258", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202101-1642", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-27280", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-079" }, { "db": "CNVD", "id": "CNVD-2021-05447" }, { "db": "VULMON", "id": "CVE-2020-27280" }, { "db": "JVNDB", "id": "JVNDB-2021-001012" }, { "db": "CNNVD", "id": "CNNVD-202101-1642" }, { "db": "NVD", "id": "CVE-2020-27280" } ] }, "id": "VAR-202101-0360", "iot": { "_id": null, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-05447" } ], "trust": 1.296078435 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-05447" } ] }, "last_update_date": "2024-11-23T22:33:09.850000Z", "patch": { "_id": null, "data": [ { "title": "Download Center (TPEditor)", "trust": 0.8, "url": "https://downloadcenter.deltaww.com/en-US/DownloadCenter?v=1\u0026CID=06\u0026itemID=060302\u0026dataType=8\u0026q=TPEditor" }, { "title": "Delta Industrial Automation has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-021-01" }, { "title": "Patch for Delta Electronics ISPSoft access control error vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/248981" }, { "title": "Delta Electronics ISPSoft Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139893" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-079" }, { "db": "CNVD", "id": "CNVD-2021-05447" }, { "db": "JVNDB", "id": "JVNDB-2021-001012" }, { "db": "CNNVD", "id": "CNNVD-202101-1642" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-416", "trust": 1.8 }, { "problemtype": "CWE-787", "trust": 0.8 }, { "problemtype": "CWE-822", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-001012" }, { "db": "NVD", "id": "CVE-2020-27280" } ] }, "references": { "_id": null, "data": [ { "trust": 3.8, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-021-01" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27280" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27284" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27288" }, { "trust": 0.8, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-021-02" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu95339074" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27280" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0258/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/416.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/195495" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-079" }, { "db": "CNVD", "id": "CNVD-2021-05447" }, { "db": "VULMON", "id": "CVE-2020-27280" }, { "db": "JVNDB", "id": "JVNDB-2021-001012" }, { "db": "CNNVD", "id": "CNNVD-202101-1642" }, { "db": "NVD", "id": "CVE-2020-27280" } ] }, "sources": { "_id": null, "data": [ { "db": "ZDI", "id": "ZDI-21-079", "ident": null }, { "db": "CNVD", "id": "CNVD-2021-05447", "ident": null }, { "db": "VULMON", "id": "CVE-2020-27280", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2021-001012", "ident": null }, { "db": "CNNVD", "id": "CNNVD-202101-1642", "ident": null }, { "db": "NVD", "id": "CVE-2020-27280", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2021-01-22T00:00:00", "db": "ZDI", "id": "ZDI-21-079", "ident": null }, { "date": "2021-01-24T00:00:00", "db": "CNVD", "id": "CNVD-2021-05447", "ident": null }, { "date": "2021-01-26T00:00:00", "db": "VULMON", "id": "CVE-2020-27280", "ident": null }, { "date": "2021-01-25T07:03:55", "db": "JVNDB", "id": "JVNDB-2021-001012", "ident": null }, { "date": "2021-01-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-1642", "ident": null }, { "date": "2021-01-26T18:15:45.803000", "db": "NVD", "id": "CVE-2020-27280", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2021-01-22T00:00:00", "db": "ZDI", "id": "ZDI-21-079", "ident": null }, { "date": "2021-02-23T00:00:00", "db": "CNVD", "id": "CNVD-2021-05447", "ident": null }, { "date": "2021-02-02T00:00:00", "db": "VULMON", "id": "CVE-2020-27280", "ident": null }, { "date": "2021-01-25T07:03:55", "db": "JVNDB", "id": "JVNDB-2021-001012", "ident": null }, { "date": "2021-02-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-1642", "ident": null }, { "date": "2024-11-21T05:20:59.337000", "db": "NVD", "id": "CVE-2020-27280", "ident": null } ] }, "threat_type": { "_id": null, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-1642" } ], "trust": 0.6 }, "title": { "_id": null, "data": "plural Delta Electronics Product vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-001012" } ], "trust": 0.8 }, "type": { "_id": null, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-1642" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.