var-201909-0989
Vulnerability from variot
In WebAccess versions 8.4.1 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution. WebAccess Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Authentication is not required to exploit this vulnerability.The specific flaw exists within cnvlgxtag.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. An attacker can leverage this vulnerability to execute code in the context of Administrator. Advantech WebAccess is a set of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphic display and real-time data control, and provides functions of remote control and management of automation equipment. The vulnerability stems from the fact that the program does not properly verify the length of user input data
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201909-0989", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "webaccess", "scope": "lte", "trust": 1.8, "vendor": "advantech", "version": "8.4.1" }, { "model": "webaccess", "scope": null, "trust": 1.4, "vendor": "advantech", "version": null }, { "model": "webaccess", "scope": "lte", "trust": 0.6, "vendor": "advantech", "version": "\u003c=8.4.1" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "webaccess", "version": "*" } ], "sources": [ { "db": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978" }, { "db": "ZDI", "id": "ZDI-19-847" }, { "db": "ZDI", "id": "ZDI-19-843" }, { "db": "CNVD", "id": "CNVD-2019-32469" }, { "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "db": "NVD", "id": "CVE-2019-13556" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.4.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-13556" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mat Powell of Trend Micro Zero Day Initiative", "sources": [ { "db": "ZDI", "id": "ZDI-19-847" }, { "db": "ZDI", "id": "ZDI-19-843" }, { "db": "CNNVD", "id": "CNNVD-201909-837" } ], "trust": 2.0 }, "cve": "CVE-2019-13556", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-13556", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CNVD-2019-32469", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "657b7724-95c3-4f17-828d-8047ba03b978", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-145414", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-13556", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.4, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-13556", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-13556", "trust": 1.8, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2019-13556", "trust": 1.4, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2019-32469", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201909-837", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978", "trust": 0.2, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-145414", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978" }, { "db": "ZDI", "id": "ZDI-19-847" }, { "db": "ZDI", "id": "ZDI-19-843" }, { "db": "CNVD", "id": "CNVD-2019-32469" }, { "db": "VULHUB", "id": "VHN-145414" }, { "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "db": "NVD", "id": "CVE-2019-13556" }, { "db": "CNNVD", "id": "CNNVD-201909-837" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In WebAccess versions 8.4.1 and prior, multiple stack-based buffer overflow vulnerabilities are caused by a lack of proper validation of the length of user-supplied data. Exploitation of these vulnerabilities may allow remote code execution. WebAccess Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Authentication is not required to exploit this vulnerability.The specific flaw exists within cnvlgxtag.exe, which is accessed through the 0x2711 IOCTL in the webvrpcs process. An attacker can leverage this vulnerability to execute code in the context of Administrator. Advantech WebAccess is a set of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphic display and real-time data control, and provides functions of remote control and management of automation equipment. The vulnerability stems from the fact that the program does not properly verify the length of user input data", "sources": [ { "db": "NVD", "id": "CVE-2019-13556" }, { "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "db": "ZDI", "id": "ZDI-19-847" }, { "db": "ZDI", "id": "ZDI-19-843" }, { "db": "CNVD", "id": "CNVD-2019-32469" }, { "db": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978" }, { "db": "VULHUB", "id": "VHN-145414" } ], "trust": 3.69 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-13556", "trust": 4.7 }, { "db": "ICS CERT", "id": "ICSA-19-260-01", "trust": 3.1 }, { "db": "ZDI", "id": "ZDI-19-847", "trust": 1.3 }, { "db": "CNNVD", "id": "CNNVD-201909-837", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2019-32469", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-009491", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-9272", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-9236", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-19-843", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.3558", "trust": 0.6 }, { "db": "IVD", "id": "657B7724-95C3-4F17-828D-8047BA03B978", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-145414", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978" }, { "db": "ZDI", "id": "ZDI-19-847" }, { "db": "ZDI", "id": "ZDI-19-843" }, { "db": "CNVD", "id": "CNVD-2019-32469" }, { "db": "VULHUB", "id": "VHN-145414" }, { "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "db": "NVD", "id": "CVE-2019-13556" }, { "db": "CNNVD", "id": "CNNVD-201909-837" } ] }, "id": "VAR-201909-0989", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978" }, { "db": "CNVD", "id": "CNVD-2019-32469" }, { "db": "VULHUB", "id": "VHN-145414" } ], "trust": 1.33267184 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978" }, { "db": "CNVD", "id": "CNVD-2019-32469" } ] }, "last_update_date": "2023-12-18T12:17:41.047000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Advantech has issued an update to correct this vulnerability.", "trust": 1.4, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-260-01" }, { "title": "Advantech WebAccess", "trust": 0.8, "url": "https://www.advantech.co.jp/industrial-automation/webaccess" }, { "title": "Patch for Advantech WebAccess Buffer Overflow Vulnerability (CNVD-2019-32469)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/181513" }, { "title": "Advantech WebAccess Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=98366" } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-847" }, { "db": "ZDI", "id": "ZDI-19-843" }, { "db": "CNVD", "id": "CNVD-2019-32469" }, { "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "db": "CNNVD", "id": "CNNVD-201909-837" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-145414" }, { "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "db": "NVD", "id": "CVE-2019-13556" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.5, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-260-01" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13556" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13556" }, { "trust": 0.6, "url": "https://www.zerodayinitiative.com/advisories/zdi-19-847/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3558/" } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-847" }, { "db": "ZDI", "id": "ZDI-19-843" }, { "db": "CNVD", "id": "CNVD-2019-32469" }, { "db": "VULHUB", "id": "VHN-145414" }, { "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "db": "NVD", "id": "CVE-2019-13556" }, { "db": "CNNVD", "id": "CNNVD-201909-837" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978" }, { "db": "ZDI", "id": "ZDI-19-847" }, { "db": "ZDI", "id": "ZDI-19-843" }, { "db": "CNVD", "id": "CNVD-2019-32469" }, { "db": "VULHUB", "id": "VHN-145414" }, { "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "db": "NVD", "id": "CVE-2019-13556" }, { "db": "CNNVD", "id": "CNNVD-201909-837" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-21T00:00:00", "db": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978" }, { "date": "2019-09-17T00:00:00", "db": "ZDI", "id": "ZDI-19-847" }, { "date": "2019-09-17T00:00:00", "db": "ZDI", "id": "ZDI-19-843" }, { "date": "2019-09-21T00:00:00", "db": "CNVD", "id": "CNVD-2019-32469" }, { "date": "2019-09-18T00:00:00", "db": "VULHUB", "id": "VHN-145414" }, { "date": "2019-09-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "date": "2019-09-18T22:15:11.217000", "db": "NVD", "id": "CVE-2019-13556" }, { "date": "2019-09-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-837" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-17T00:00:00", "db": "ZDI", "id": "ZDI-19-847" }, { "date": "2019-09-17T00:00:00", "db": "ZDI", "id": "ZDI-19-843" }, { "date": "2019-09-21T00:00:00", "db": "CNVD", "id": "CNVD-2019-32469" }, { "date": "2020-10-16T00:00:00", "db": "VULHUB", "id": "VHN-145414" }, { "date": "2019-09-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009491" }, { "date": "2020-10-16T13:18:37.930000", "db": "NVD", "id": "CVE-2019-13556" }, { "date": "2020-10-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-837" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-837" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "WebAccess Buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009491" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer error", "sources": [ { "db": "IVD", "id": "657b7724-95c3-4f17-828d-8047ba03b978" }, { "db": "CNNVD", "id": "CNNVD-201909-837" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.