Advisory Details

May 8th, 2020

Advantech WebAccess/SCADA BwBacNetJ Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-20-634
ZDI-CAN-10080

CVE ID CVE-2020-12002
CVSS SCORE 8.1, AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Advantech
AFFECTED PRODUCTS WebAccess/SCADA
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/SCADA. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the BwBacNetJ driver. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of Administrator.

ADDITIONAL DETAILS Advantech has issued an update to correct this vulnerability. More details can be found at:
https://www.us-cert.gov/ics/advisories/icsa-20-128-36
DISCLOSURE TIMELINE
  • 2020-03-25 - Vulnerability reported to vendor
  • 2020-05-08 - Coordinated public release of advisory
CREDIT Z0mb1E
BACK TO ADVISORIES