var-201801-0154
Vulnerability from variot
A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address. Advantech WebAccess Contains a vulnerability in the use of freed memory.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. Advantech WebAccess is a suite of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. Advantech WebAccess is a set of browser-based HMI/SCADA software developed by China Taiwan Advantech Company. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-0154", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "webaccess", "scope": "lt", "trust": 2.4, "vendor": "advantech", "version": "8.3" }, { "model": "webaccess", "scope": "eq", "trust": 0.6, "vendor": "advantech", "version": "8.1" }, { "model": "webaccess", "scope": "eq", "trust": 0.6, "vendor": "advantech", "version": "7.2" }, { "model": "webaccess", "scope": "eq", "trust": 0.6, "vendor": "advantech", "version": "8.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "webaccess", "version": "*" } ], "sources": [ { "db": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-02541" }, { "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "db": "NVD", "id": "CVE-2017-16732" }, { "db": "CNNVD", "id": "CNNVD-201801-561" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.3", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-16732" } ] }, "cve": "CVE-2017-16732", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.4, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-16732", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-02541", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-107684", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.5, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-16732", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-16732", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-02541", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201801-561", "trust": 0.6, "value": "MEDIUM" }, { "author": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1", "trust": 0.2, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-107684", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-02541" }, { "db": "VULHUB", "id": "VHN-107684" }, { "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "db": "NVD", "id": "CVE-2017-16732" }, { "db": "CNNVD", "id": "CNNVD-201801-561" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address. Advantech WebAccess Contains a vulnerability in the use of freed memory.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. Advantech WebAccess is a suite of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. Advantech WebAccess is a set of browser-based HMI/SCADA software developed by China Taiwan Advantech Company. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products", "sources": [ { "db": "NVD", "id": "CVE-2017-16732" }, { "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "db": "CNVD", "id": "CNVD-2018-02541" }, { "db": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1" }, { "db": "VULHUB", "id": "VHN-107684" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-16732", "trust": 3.3 }, { "db": "ICS CERT", "id": "ICSA-18-004-02A", "trust": 3.1 }, { "db": "CNNVD", "id": "CNNVD-201801-561", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2018-02541", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2018-001407", "trust": 0.8 }, { "db": "IVD", "id": "E2E32A83-39AB-11E9-9D1B-000C29342CB1", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-107684", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-02541" }, { "db": "VULHUB", "id": "VHN-107684" }, { "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "db": "NVD", "id": "CVE-2017-16732" }, { "db": "CNNVD", "id": "CNNVD-201801-561" } ] }, "id": "VAR-201801-0154", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-02541" }, { "db": "VULHUB", "id": "VHN-107684" } ], "trust": 1.33267184 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-02541" } ] }, "last_update_date": "2023-12-18T12:02:53.401000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Advantech WebAccess", "trust": 0.8, "url": "http://www.advantech.com/industrial-automation/webaccess" }, { "title": "Patch for Advantech WebAccess Information Disclosure Vulnerability (CNVD-2018-02541)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/115335" }, { "title": "Advantech WebAccess Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77763" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-02541" }, { "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "db": "CNNVD", "id": "CNNVD-201801-561" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-107684" }, { "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "db": "NVD", "id": "CVE-2017-16732" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-004-02a" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16732" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16732" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-02541" }, { "db": "VULHUB", "id": "VHN-107684" }, { "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "db": "NVD", "id": "CVE-2017-16732" }, { "db": "CNNVD", "id": "CNNVD-201801-561" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-02541" }, { "db": "VULHUB", "id": "VHN-107684" }, { "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "db": "NVD", "id": "CVE-2017-16732" }, { "db": "CNNVD", "id": "CNNVD-201801-561" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-01T00:00:00", "db": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1" }, { "date": "2018-02-01T00:00:00", "db": "CNVD", "id": "CNVD-2018-02541" }, { "date": "2018-01-12T00:00:00", "db": "VULHUB", "id": "VHN-107684" }, { "date": "2018-02-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "date": "2018-01-12T02:29:02.007000", "db": "NVD", "id": "CVE-2017-16732" }, { "date": "2018-01-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201801-561" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-01T00:00:00", "db": "CNVD", "id": "CNVD-2018-02541" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-107684" }, { "date": "2018-02-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-001407" }, { "date": "2019-10-09T23:25:15.503000", "db": "NVD", "id": "CVE-2017-16732" }, { "date": "2020-07-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201801-561" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201801-561" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Advantech WebAccess Uses freed memory vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-001407" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Resource management error", "sources": [ { "db": "IVD", "id": "e2e32a83-39ab-11e9-9d1b-000c29342cb1" }, { "db": "CNNVD", "id": "CNNVD-201801-561" } ], "trust": 0.8 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.