Advantech WebAccess webvrpcs.exe 0x138bd IOCTL RCE

critical Nessus Plugin ID 124591

Synopsis

The remote host is running a SCADA application that is affected by a remote code execution vulnerability.

Description

The Advantech WebAccess/SCADA Network Service (webvrpcs.exe) running on the remote host is affected by a remote code execution vulnerability due to improper validation of user-supplied data prior to copying it to a fixed-length stack-based buffer when processing an IOCTL 0x138bd RPC message. An unauthenticated, remote attacker can exploit this, via a series of crafted requests, to execute arbitrary code.

Solution

Upgrade to WebAccess/SCADA version 8.3.1 or later.

Plugin Details

Severity: Critical

ID: 124591

File Name: scada_advantech_webaccess_cve-2018-7499.nbin

Version: 1.123

Type: remote

Family: SCADA

Published: 5/3/2019

Updated: 4/23/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-7499

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:advantech:webaccess

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2018

Vulnerability Publication Date: 5/18/2018

Exploitable With

Core Impact

Reference Information

CVE: CVE-2018-7499

BID: 104190

ICSA: 18-135-01

ZDI: ZDI-18-490