ID

VAR-201812-0480


CVE

CVE-2018-18999


TITLE

WebAccess/SCADA Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-013453

DESCRIPTION

WebAccess/SCADA, WebAccess/SCADA Version 8.3.2 installed on Windows 2008 R2 SP1. Lack of proper validation of user supplied input may allow an attacker to cause the overflow of a buffer on the stack. WebAccess/SCADA Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Advantech WebAccess/SCADA is a set of browser-based SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. A buffer overflow vulnerability exists in Advantech WebAccess/SCADA version 8.3.2 based on the Windows 2008 R2 SP1 platform that could allow an attacker to execute arbitrary code or cause a denial of service in the context of an affected application. Advantech WebAccess/SCADA is prone to a stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied input. Failed exploit attempts will likely cause denial-of-service conditions. Advantech WebAccess/SCADA version 8.3.2 is vulnerable

Trust: 2.7

sources: NVD: CVE-2018-18999 // JVNDB: JVNDB-2018-013453 // CNVD: CNVD-2019-32478 // BID: 106245 // IVD: 7b46aec3-e0f9-4eae-beb8-00887207fb47 // VULHUB: VHN-129614

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 7b46aec3-e0f9-4eae-beb8-00887207fb47 // CNVD: CNVD-2019-32478

AFFECTED PRODUCTS

vendor:advantechmodel:webaccess/scadascope:eqversion:8.3.2

Trust: 1.7

vendor:advantechmodel:webaccess\/scadascope:eqversion:8.3.2

Trust: 1.6

vendor:advantechmodel:webaccess/scadascope:neversion:8.3.4

Trust: 0.3

vendor:webaccess scadamodel: - scope:eqversion:8.3.2

Trust: 0.2

sources: IVD: 7b46aec3-e0f9-4eae-beb8-00887207fb47 // CNVD: CNVD-2019-32478 // BID: 106245 // JVNDB: JVNDB-2018-013453 // CNNVD: CNNVD-201812-789 // NVD: CVE-2018-18999

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-18999
value: HIGH

Trust: 1.0

NVD: CVE-2018-18999
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-32478
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201812-789
value: HIGH

Trust: 0.6

IVD: 7b46aec3-e0f9-4eae-beb8-00887207fb47
value: HIGH

Trust: 0.2

VULHUB: VHN-129614
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-18999
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-32478
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 7b46aec3-e0f9-4eae-beb8-00887207fb47
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-129614
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-18999
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2018-18999
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 7b46aec3-e0f9-4eae-beb8-00887207fb47 // CNVD: CNVD-2019-32478 // VULHUB: VHN-129614 // JVNDB: JVNDB-2018-013453 // CNNVD: CNNVD-201812-789 // NVD: CVE-2018-18999

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-787

Trust: 1.1

sources: VULHUB: VHN-129614 // JVNDB: JVNDB-2018-013453 // NVD: CVE-2018-18999

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201812-789

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201812-789

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-013453

PATCH

title:WebAccess/SCADAurl:https://www.advantech.com/industrial-automation/webaccess/webaccessscada

Trust: 0.8

title:Patch for Advantech WebAccess/SCADA Buffer Overflow Vulnerability (CNVD-2019-32478)url:https://www.cnvd.org.cn/patchInfo/show/181475

Trust: 0.6

title:Advantech WebAccess/SCADA Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87986

Trust: 0.6

sources: CNVD: CNVD-2019-32478 // JVNDB: JVNDB-2018-013453 // CNNVD: CNNVD-201812-789

EXTERNAL IDS

db:NVDid:CVE-2018-18999

Trust: 3.6

db:ICS CERTid:ICSA-18-352-02

Trust: 3.4

db:BIDid:106245

Trust: 2.0

db:TENABLEid:TRA-2018-45

Trust: 1.7

db:CNNVDid:CNNVD-201812-789

Trust: 0.9

db:CNVDid:CNVD-2019-32478

Trust: 0.8

db:JVNDBid:JVNDB-2018-013453

Trust: 0.8

db:IVDid:7B46AEC3-E0F9-4EAE-BEB8-00887207FB47

Trust: 0.2

db:SEEBUGid:SSVID-97745

Trust: 0.1

db:SEEBUGid:SSVID-98830

Trust: 0.1

db:VULHUBid:VHN-129614

Trust: 0.1

sources: IVD: 7b46aec3-e0f9-4eae-beb8-00887207fb47 // CNVD: CNVD-2019-32478 // VULHUB: VHN-129614 // BID: 106245 // JVNDB: JVNDB-2018-013453 // CNNVD: CNNVD-201812-789 // NVD: CVE-2018-18999

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-352-02

Trust: 3.4

url:http://www.securityfocus.com/bid/106245

Trust: 1.7

url:https://www.tenable.com/security/research/tra-2018-45

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18999

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-18999

Trust: 0.8

url:http://www.advantech.in/

Trust: 0.3

url:http://www.advantech.com/industrial-automation/webaccess/webaccessscada

Trust: 0.3

sources: CNVD: CNVD-2019-32478 // VULHUB: VHN-129614 // BID: 106245 // JVNDB: JVNDB-2018-013453 // CNNVD: CNNVD-201812-789 // NVD: CVE-2018-18999

CREDITS

Jacob Baines of Tenable Network Security

Trust: 0.3

sources: BID: 106245

SOURCES

db:IVDid:7b46aec3-e0f9-4eae-beb8-00887207fb47
db:CNVDid:CNVD-2019-32478
db:VULHUBid:VHN-129614
db:BIDid:106245
db:JVNDBid:JVNDB-2018-013453
db:CNNVDid:CNNVD-201812-789
db:NVDid:CVE-2018-18999

LAST UPDATE DATE

2024-08-14T14:39:06.685000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-32478date:2019-11-07T00:00:00
db:VULHUBid:VHN-129614date:2020-09-18T00:00:00
db:BIDid:106245date:2018-12-18T00:00:00
db:JVNDBid:JVNDB-2018-013453date:2019-02-21T00:00:00
db:CNNVDid:CNNVD-201812-789date:2020-09-21T00:00:00
db:NVDid:CVE-2018-18999date:2020-09-18T16:53:24.537

SOURCES RELEASE DATE

db:IVDid:7b46aec3-e0f9-4eae-beb8-00887207fb47date:2019-09-21T00:00:00
db:CNVDid:CNVD-2019-32478date:2019-09-21T00:00:00
db:VULHUBid:VHN-129614date:2018-12-19T00:00:00
db:BIDid:106245date:2018-12-18T00:00:00
db:JVNDBid:JVNDB-2018-013453date:2019-02-21T00:00:00
db:CNNVDid:CNNVD-201812-789date:2018-12-19T00:00:00
db:NVDid:CVE-2018-18999date:2018-12-19T18:29:00.203