ID

VAR-202005-0311


CVE

CVE-2020-12022


TITLE

Advantech WebAccess Node Input validation error vulnerability

Trust: 1.6

sources: IVD: 6265122d-0d35-44b3-85ea-0c5f7b711a0d // IVD: 19380447-9612-4180-8a2e-efbd7ba08404 // CNVD: CNVD-2020-27432 // CNNVD: CNNVD-202005-313

DESCRIPTION

Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An improper validation vulnerability exists that could allow an attacker to inject specially crafted input into memory where it can be executed. Advantech WebAccess Node Exists in a past traversal vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess/SCADA. Authentication is not required to exploit this vulnerability.The specific flaw exists within the implementation of IOCTL 0x0000521e in DATACORE.exe. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of Administrator. Advantech WebAccess is a browser-based SCADA software package for monitoring, data acquisition, and visualization. It is used to automate complex industrial processes when remote operation is required

Trust: 3.33

sources: NVD: CVE-2020-12022 // JVNDB: JVNDB-2020-005146 // ZDI: ZDI-20-598 // CNVD: CNVD-2020-27432 // IVD: 6265122d-0d35-44b3-85ea-0c5f7b711a0d // IVD: 19380447-9612-4180-8a2e-efbd7ba08404 // VULHUB: VHN-164659 // VULMON: CVE-2020-12022

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 1.0

sources: IVD: 6265122d-0d35-44b3-85ea-0c5f7b711a0d // IVD: 19380447-9612-4180-8a2e-efbd7ba08404 // CNVD: CNVD-2020-27432

AFFECTED PRODUCTS

vendor:advantechmodel:webaccessscope:eqversion:9.0.0

Trust: 1.9

vendor:advantechmodel:webaccessscope:lteversion:8.4.4

Trust: 1.0

vendor:advantechmodel:webaccessscope:eqversion:8.4.4

Trust: 0.9

vendor:advantechmodel:webaccess/scadascope: - version: -

Trust: 0.7

vendor:advantechmodel:webaccess nodescope:gteversion:8.4.4

Trust: 0.6

vendor:advantechmodel:webaccess nodescope:eqversion:9.0.0

Trust: 0.6

vendor:webaccessmodel: - scope:eqversion:*

Trust: 0.4

vendor:webaccessmodel: - scope:eqversion:9.0.0

Trust: 0.4

sources: IVD: 6265122d-0d35-44b3-85ea-0c5f7b711a0d // IVD: 19380447-9612-4180-8a2e-efbd7ba08404 // ZDI: ZDI-20-598 // CNVD: CNVD-2020-27432 // VULMON: CVE-2020-12022 // JVNDB: JVNDB-2020-005146 // NVD: CVE-2020-12022

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-12022
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-005146
value: CRITICAL

Trust: 0.8

ZDI: CVE-2020-12022
value: CRITICAL

Trust: 0.7

CNVD: CNVD-2020-27432
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202005-313
value: CRITICAL

Trust: 0.6

IVD: 6265122d-0d35-44b3-85ea-0c5f7b711a0d
value: HIGH

Trust: 0.2

IVD: 19380447-9612-4180-8a2e-efbd7ba08404
value: HIGH

Trust: 0.2

VULHUB: VHN-164659
value: HIGH

Trust: 0.1

VULMON: CVE-2020-12022
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-12022
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-005146
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-27432
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 6265122d-0d35-44b3-85ea-0c5f7b711a0d
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 19380447-9612-4180-8a2e-efbd7ba08404
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-164659
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-12022
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-005146
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-12022
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: IVD: 6265122d-0d35-44b3-85ea-0c5f7b711a0d // IVD: 19380447-9612-4180-8a2e-efbd7ba08404 // ZDI: ZDI-20-598 // CNVD: CNVD-2020-27432 // VULHUB: VHN-164659 // VULMON: CVE-2020-12022 // JVNDB: JVNDB-2020-005146 // CNNVD: CNNVD-202005-313 // NVD: CVE-2020-12022

PROBLEMTYPE DATA

problemtype:CWE-129

Trust: 1.9

sources: VULHUB: VHN-164659 // JVNDB: JVNDB-2020-005146 // NVD: CVE-2020-12022

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202005-313

TYPE

Input validation error

Trust: 1.0

sources: IVD: 6265122d-0d35-44b3-85ea-0c5f7b711a0d // IVD: 19380447-9612-4180-8a2e-efbd7ba08404 // CNNVD: CNNVD-202005-313

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-005146

PATCH

title:Top Pageurl:https://www.advantech.com/

Trust: 0.8

title:Advantech has issued an update to correct this vulnerability.url:https://www.us-cert.gov/ics/advisories/icsa-20-128-36

Trust: 0.7

title:Patch for Advantech WebAccess Node input validation error vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/218857

Trust: 0.6

title:Advantech WebAccess Node Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=118220

Trust: 0.6

sources: ZDI: ZDI-20-598 // CNVD: CNVD-2020-27432 // JVNDB: JVNDB-2020-005146 // CNNVD: CNNVD-202005-313

EXTERNAL IDS

db:NVDid:CVE-2020-12022

Trust: 4.3

db:ICS CERTid:ICSA-20-128-01

Trust: 3.2

db:ZDIid:ZDI-20-598

Trust: 2.5

db:CNVDid:CNVD-2020-27432

Trust: 1.1

db:CNNVDid:CNNVD-202005-313

Trust: 1.1

db:JVNid:JVNVU93292753

Trust: 0.8

db:JVNDBid:JVNDB-2020-005146

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9988

Trust: 0.7

db:AUSCERTid:ESB-2020.1646

Trust: 0.6

db:NSFOCUSid:47693

Trust: 0.6

db:IVDid:6265122D-0D35-44B3-85EA-0C5F7B711A0D

Trust: 0.2

db:IVDid:19380447-9612-4180-8A2E-EFBD7BA08404

Trust: 0.2

db:VULHUBid:VHN-164659

Trust: 0.1

db:VULMONid:CVE-2020-12022

Trust: 0.1

sources: IVD: 6265122d-0d35-44b3-85ea-0c5f7b711a0d // IVD: 19380447-9612-4180-8a2e-efbd7ba08404 // ZDI: ZDI-20-598 // CNVD: CNVD-2020-27432 // VULHUB: VHN-164659 // VULMON: CVE-2020-12022 // JVNDB: JVNDB-2020-005146 // CNNVD: CNNVD-202005-313 // NVD: CVE-2020-12022

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-128-01

Trust: 3.2

url:https://www.zerodayinitiative.com/advisories/zdi-20-598/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-12022

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12022

Trust: 0.8

url:https://jvn.jp/vu/jvnvu93292753/

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-20-128-36

Trust: 0.7

url:https://www.auscert.org.au/bulletins/esb-2020.1646/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/47693

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/129.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/181602

Trust: 0.1

sources: ZDI: ZDI-20-598 // CNVD: CNVD-2020-27432 // VULHUB: VHN-164659 // VULMON: CVE-2020-12022 // JVNDB: JVNDB-2020-005146 // CNNVD: CNNVD-202005-313 // NVD: CVE-2020-12022

CREDITS

Z0mb1E

Trust: 0.7

sources: ZDI: ZDI-20-598

SOURCES

db:IVDid:6265122d-0d35-44b3-85ea-0c5f7b711a0d
db:IVDid:19380447-9612-4180-8a2e-efbd7ba08404
db:ZDIid:ZDI-20-598
db:CNVDid:CNVD-2020-27432
db:VULHUBid:VHN-164659
db:VULMONid:CVE-2020-12022
db:JVNDBid:JVNDB-2020-005146
db:CNNVDid:CNNVD-202005-313
db:NVDid:CVE-2020-12022

LAST UPDATE DATE

2024-08-14T13:24:34.611000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-598date:2020-05-08T00:00:00
db:CNVDid:CNVD-2020-27432date:2020-05-25T00:00:00
db:VULHUBid:VHN-164659date:2020-05-11T00:00:00
db:VULMONid:CVE-2020-12022date:2020-05-11T00:00:00
db:JVNDBid:JVNDB-2020-005146date:2020-06-08T00:00:00
db:CNNVDid:CNNVD-202005-313date:2020-12-31T00:00:00
db:NVDid:CVE-2020-12022date:2020-05-11T20:47:24.907

SOURCES RELEASE DATE

db:IVDid:6265122d-0d35-44b3-85ea-0c5f7b711a0ddate:2020-05-07T00:00:00
db:IVDid:19380447-9612-4180-8a2e-efbd7ba08404date:2020-05-07T00:00:00
db:ZDIid:ZDI-20-598date:2020-05-08T00:00:00
db:CNVDid:CNVD-2020-27432date:2020-05-09T00:00:00
db:VULHUBid:VHN-164659date:2020-05-08T00:00:00
db:VULMONid:CVE-2020-12022date:2020-05-08T00:00:00
db:JVNDBid:JVNDB-2020-005146date:2020-06-08T00:00:00
db:CNNVDid:CNNVD-202005-313date:2020-05-07T00:00:00
db:NVDid:CVE-2020-12022date:2020-05-08T12:15:11.363