ID

VAR-202101-0366


CVE

CVE-2020-27288


TITLE

plural Delta Electronics Product vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2021-001012

DESCRIPTION

An untrusted pointer dereference has been identified in the way TPEditor(v1.98 and prior) processes project files, allowing an attacker to craft a special project file that may permit arbitrary code execution. Delta Electronics The following vulnerabilities exist in multiple products provided by the company. ‥ * Use of freed memory (Use-after-free) (CWE-416) - CVE-2020-27280 ‥ * Untrusted pointer reference (CWE-822) - CVE-2020-27288 ‥ * Out-of-bounds writing (CWE-787) - CVE-2020-27284Both vulnerabilities could allow arbitrary code to be executed with application privileges by processing a specially crafted project file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Industrial Automation TPEditor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of TPE files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process

Trust: 2.34

sources: NVD: CVE-2020-27288 // JVNDB: JVNDB-2021-001012 // ZDI: ZDI-21-080 // VULMON: CVE-2020-27288

AFFECTED PRODUCTS

vendor:deltawwmodel:tpeditorscope:lteversion:1.98

Trust: 1.0

vendor:deltamodel:ispsoftscope:eqversion:v3.12 - cve-2020-27280

Trust: 0.8

vendor:deltamodel:tpeditorscope:eqversion:v1.98 - cve-2020-27284、cve-2020-27288

Trust: 0.8

vendor:delta industrial automationmodel:tpeditorscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-080 // JVNDB: JVNDB-2021-001012 // NVD: CVE-2020-27288

CVSS

SEVERITY

CVSSV2

CVSSV3

IPA: JVNDB-2021-001012
value: HIGH

Trust: 2.4

nvd@nist.gov: CVE-2020-27288
value: HIGH

Trust: 1.0

ZDI: CVE-2020-27288
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202101-1641
value: HIGH

Trust: 0.6

VULMON: CVE-2020-27288
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-27288
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

IPA score: JVNDB-2021-001012
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 2.4

nvd@nist.gov: CVE-2020-27288
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2020-27288
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-080 // VULMON: CVE-2020-27288 // JVNDB: JVNDB-2021-001012 // JVNDB: JVNDB-2021-001012 // JVNDB: JVNDB-2021-001012 // CNNVD: CNNVD-202101-1641 // NVD: CVE-2020-27288

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

problemtype:CWE-822

Trust: 1.8

problemtype:CWE-416

Trust: 0.8

sources: JVNDB: JVNDB-2021-001012 // NVD: CVE-2020-27288

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202101-1641

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202101-1641

CONFIGURATIONS

sources: JVNDB: JVNDB-2021-001012

PATCH

title:Download Center (TPEditor)url:https://downloadcenter.deltaww.com/en-US/DownloadCenter?v=1&CID=06&itemID=060302&dataType=8&q=TPEditor

Trust: 0.8

title:Delta Industrial Automation has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-21-021-02

Trust: 0.7

title:Delta Electronics TPEditor Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=140009

Trust: 0.6

sources: ZDI: ZDI-21-080 // JVNDB: JVNDB-2021-001012 // CNNVD: CNNVD-202101-1641

EXTERNAL IDS

db:NVDid:CVE-2020-27288

Trust: 3.2

db:ICS CERTid:ICSA-21-021-02

Trust: 2.5

db:JVNid:JVNVU95339074

Trust: 0.8

db:ICS CERTid:ICSA-21-021-01

Trust: 0.8

db:JVNDBid:JVNDB-2021-001012

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-11714

Trust: 0.7

db:ZDIid:ZDI-21-080

Trust: 0.7

db:AUSCERTid:ESB-2021.0259

Trust: 0.6

db:CNNVDid:CNNVD-202101-1641

Trust: 0.6

db:VULMONid:CVE-2020-27288

Trust: 0.1

sources: ZDI: ZDI-21-080 // VULMON: CVE-2020-27288 // JVNDB: JVNDB-2021-001012 // CNNVD: CNNVD-202101-1641 // NVD: CVE-2020-27288

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-021-02

Trust: 3.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27280

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27284

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-27288

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-021-01

Trust: 0.8

url:http://jvn.jp/cert/jvnvu95339074

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-27288

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0259/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-21-080 // VULMON: CVE-2020-27288 // JVNDB: JVNDB-2021-001012 // CNNVD: CNNVD-202101-1641 // NVD: CVE-2020-27288

CREDITS

kimiya

Trust: 0.7

sources: ZDI: ZDI-21-080

SOURCES

db:ZDIid:ZDI-21-080
db:VULMONid:CVE-2020-27288
db:JVNDBid:JVNDB-2021-001012
db:CNNVDid:CNNVD-202101-1641
db:NVDid:CVE-2020-27288

LAST UPDATE DATE

2024-11-23T22:33:09.886000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-080date:2021-01-22T00:00:00
db:VULMONid:CVE-2020-27288date:2021-01-29T00:00:00
db:JVNDBid:JVNDB-2021-001012date:2021-01-25T07:03:55
db:CNNVDid:CNNVD-202101-1641date:2021-02-01T00:00:00
db:NVDid:CVE-2020-27288date:2024-11-21T05:21:00.060

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-080date:2021-01-22T00:00:00
db:VULMONid:CVE-2020-27288date:2021-01-26T00:00:00
db:JVNDBid:JVNDB-2021-001012date:2021-01-25T07:03:55
db:CNNVDid:CNNVD-202101-1641date:2021-01-21T00:00:00
db:NVDid:CVE-2020-27288date:2021-01-26T18:15:45.927