Advisory Details

December 6th, 2017

Advantech WebAccess webvrpcs ViewDll1 Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-17-938
ZDI-CAN-4949

CVE ID CVE-2017-14016
CVSS SCORE 6.8, AV:N/AC:M/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Advantech
AFFECTED PRODUCTS WebAccess
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability.

The specific flaw exists within implementation of the 0x138bd IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this functionality to execute code under the context of Administrator.

ADDITIONAL DETAILS Advantech has issued an update to correct this vulnerability. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-17-306-02
DISCLOSURE TIMELINE
  • 2017-07-19 - Vulnerability reported to vendor
  • 2017-12-06 - Coordinated public release of advisory
CREDIT Steven Seeley (mr_me) of Offensive Security
BACK TO ADVISORIES