Advisory Details

May 18th, 2018

Advantech WebAccess Node bwsound Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-18-523
ZDI-CAN-5698

CVE ID CVE-2018-7499
CVSS SCORE 9.3, AV:N/AC:M/Au:N/C:C/I:C/A:C
AFFECTED VENDORS Advantech
AFFECTED PRODUCTS WebAccess Node
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess Node. Authentication is not required to exploit this vulnerability.

The specific flaw exists within bwsound.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code under the context of Administrator.

ADDITIONAL DETAILS Advantech has issued an update to correct this vulnerability. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01
DISCLOSURE TIMELINE
  • 2018-02-28 - Vulnerability reported to vendor
  • 2018-05-18 - Coordinated public release of advisory
  • 2018-05-18 - Advisory Updated
CREDIT Mat Powell - Trend Micro Zero Day Initiative
BACK TO ADVISORIES