Advisory Details

July 5th, 2021

(0Day) Advantech WebAccess Node BwFreRPT Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-21-779
ZDI-CAN-13039

CVE ID
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Advantech
AFFECTED PRODUCTS WebAccess
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess Node. Authentication is not required to exploit this vulnerability.

The specific flaw exists within BwFreRPT.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current user.

ADDITIONAL DETAILS

This vulnerability is being disclosed publicly without a patch in accordance with the ZDI 120 day deadline.

02/12/21 – ZDI reported the vulnerability to ICS-CERT
06/16/21 – ZDI requested an update
06/16/21 – ICS-CERT indicated that the vendor is still working on a fix
06/17/21 – ZDI notified ICS-CERT of the intention to publish the case as a 0-day advisory on 06/29/21

-- Mitigation:
Given the nature of the vulnerability the only salient mitigation strategy is to restrict interaction with the application.


DISCLOSURE TIMELINE
  • 2021-02-12 - Vulnerability reported to vendor
  • 2021-07-05 - Coordinated public release of advisory
  • 2021-07-07 - Advisory Updated
CREDIT Natnael Samson (@NattiSamson)
BACK TO ADVISORIES