Advantech WebAccess webvrpcs.exe IOCTL 70022 Stack Overflow

high Nessus Plugin ID 119845

Synopsis

The remote host is running a SCADA application that is affected by a remote code execution vulnerability.

Description

The Advantech WebAccess/SCADA Network Service (webvrpcs.exe) running on the remote host is affected by a stack-based buffer overflow condition due to improper validation of user-supplied data when processing a DCERPC request. An unauthenticated, remote attacker can exploit this, via a series of crafted requests, to execute arbitrary code.

Solution

Upgrade to Advantech WebAccess/SCADA version 8.3.4 or later.

See Also

https://www.tenable.com/security/research/tra-2018-45

https://ics-cert.us-cert.gov/advisories/ICSA-18-352-02

Plugin Details

Severity: High

ID: 119845

File Name: scada_advantech_webaccess_cve-2018-18999.nbin

Version: 1.128

Type: remote

Family: SCADA

Published: 12/21/2018

Updated: 4/23/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-18999

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:advantech:webaccess

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/14/2018

Vulnerability Publication Date: 12/14/2018

Exploitable With

Core Impact

Reference Information

CVE: CVE-2018-18999

BID: 106245

ICSA: 18-352-02

TRA: TRA-2018-45