Advisory Details

May 8th, 2020

Advantech WebAccess IOCTL 0x2711 bwscrp Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-20-632
ZDI-CAN-10325

CVE ID
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Advantech
AFFECTED PRODUCTS WebAccess
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability.

The specific flaw exists within bwscrp.exe when invoked via IOCTL 0x2711. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of Administrator.

ADDITIONAL DETAILS Advantech has issued an update to correct this vulnerability. More details can be found at:
https://www.us-cert.gov/ics/advisories/icsa-20-128-36
DISCLOSURE TIMELINE
  • 2020-02-21 - Vulnerability reported to vendor
  • 2020-05-08 - Coordinated public release of advisory
CREDIT Natnael Samson (@NattiSamson)
BACK TO ADVISORIES