Advisory Details

October 24th, 2018

Advantech WebAccess Node bwmakdir Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-18-1302
ZDI-CAN-6289

CVE ID CVE-2018-14816
CVSS SCORE 9.3, AV:N/AC:M/Au:N/C:C/I:C/A:C
AFFECTED VENDORS Advantech
AFFECTED PRODUCTS WebAccess Node
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess Node. Authentication is not required to exploit this vulnerability.

The specific flaw exists within bwmakdir.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this functionality to execute code under the context of Administrator.

ADDITIONAL DETAILS Advantech has issued an update to correct this vulnerability. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-18-296-01
DISCLOSURE TIMELINE
  • 2018-05-29 - Vulnerability reported to vendor
  • 2018-10-24 - Coordinated public release of advisory
  • 2018-10-24 - Advisory Updated
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES