Advisory Details

April 2nd, 2019

Advantech WebAccess Node bwrunrpt Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-19-314
ZDI-CAN-7902

CVE ID CVE-2019-6550
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Advantech
AFFECTED PRODUCTS WebAccess
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess Node. Authentication is not required to exploit this vulnerability.

The specific flaw exists within bwrunrpt.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of Administrator.

ADDITIONAL DETAILS Advantech has issued an update to correct this vulnerability. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-19-091-01
DISCLOSURE TIMELINE
  • 2019-01-22 - Vulnerability reported to vendor
  • 2019-04-02 - Coordinated public release of advisory
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES