Advisory Details

July 2nd, 2019

Advantech WebAccess Client bwwebv Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-19-592
ZDI-CAN-7906

CVE ID CVE-2019-10991
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Advantech
AFFECTED PRODUCTS WebAccess
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess Client. Authentication is not required to exploit this vulnerability.

The specific flaw exists within bwwebv.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of Administrator.

ADDITIONAL DETAILS Advantech has issued an update to correct this vulnerability. More details can be found at:
https://www.us-cert.gov/ics/advisories/icsa-19-178-05
DISCLOSURE TIMELINE
  • 2019-03-01 - Vulnerability reported to vendor
  • 2019-07-02 - Coordinated public release of advisory
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES