ID

VAR-202109-1256


CVE

CVE-2021-38408


TITLE

Advantech WebAccess BwFLApp Stack-based Buffer Overflow Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-21-1054

DESCRIPTION

A stack-based buffer overflow vulnerability in Advantech WebAccess Versions 9.02 and prior caused by a lack of proper validation of the length of user-supplied data may allow remote code execution. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability.The specific flaw exists within the handling of IOCTL 0x2711, which can be used to invoke BwFLApp.exe. An attacker can leverage this vulnerability to execute code in the context of Administrator. Advantech WebAccess is a set of browser-based HMI/SCADA software from Advantech. A stack buffer overflow vulnerability exists in Advantech WebAccess 9.02 and earlier. The software supports dynamic graphic display and real-time data control, and provides functions of remote control and management of automation equipment

Trust: 2.25

sources: NVD: CVE-2021-38408 // ZDI: ZDI-21-1054 // CNVD: CNVD-2021-80272 // VULHUB: VHN-397274 // VULMON: CVE-2021-38408

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-80272

AFFECTED PRODUCTS

vendor:advantechmodel:webaccessscope:lteversion:9.02

Trust: 1.0

vendor:advantechmodel:webaccessscope: - version: -

Trust: 0.7

vendor:advantechmodel:webaccessscope:lteversion:<=9.02

Trust: 0.6

sources: ZDI: ZDI-21-1054 // CNVD: CNVD-2021-80272 // NVD: CVE-2021-38408

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-38408
value: CRITICAL

Trust: 1.0

ZDI: CVE-2021-38408
value: CRITICAL

Trust: 0.7

CNVD: CNVD-2021-80272
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202109-132
value: CRITICAL

Trust: 0.6

VULHUB: VHN-397274
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-38408
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2021-80272
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-397274
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-38408
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2021-38408
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-1054 // CNVD: CNVD-2021-80272 // VULHUB: VHN-397274 // CNNVD: CNNVD-202109-132 // NVD: CVE-2021-38408

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.1

sources: VULHUB: VHN-397274 // NVD: CVE-2021-38408

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-132

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202109-132

PATCH

title:Advantech has issued an update to correct this vulnerability.url:https://us-cert.cisa.gov/ics/advisories/icsa-21-245-03

Trust: 0.7

title:Patch for Advantech WebAccess Stack Buffer Overflow Vulnerability (CNVD-2021-80272)url:https://www.cnvd.org.cn/patchInfo/show/294861

Trust: 0.6

title:Advantech WebAccess Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=162157

Trust: 0.6

sources: ZDI: ZDI-21-1054 // CNVD: CNVD-2021-80272 // CNNVD: CNNVD-202109-132

EXTERNAL IDS

db:NVDid:CVE-2021-38408

Trust: 3.1

db:ICS CERTid:ICSA-21-245-03

Trust: 2.3

db:ZDIid:ZDI-21-1054

Trust: 1.4

db:ZDI_CANid:ZDI-CAN-12967

Trust: 0.7

db:CNNVDid:CNNVD-202109-132

Trust: 0.7

db:CNVDid:CNVD-2021-80272

Trust: 0.6

db:AUSCERTid:ESB-2021.2982

Trust: 0.6

db:VULHUBid:VHN-397274

Trust: 0.1

db:VULMONid:CVE-2021-38408

Trust: 0.1

sources: ZDI: ZDI-21-1054 // CNVD: CNVD-2021-80272 // VULHUB: VHN-397274 // VULMON: CVE-2021-38408 // CNNVD: CNNVD-202109-132 // NVD: CVE-2021-38408

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-245-03

Trust: 3.6

url:https://www.zerodayinitiative.com/advisories/zdi-21-1054/

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-38408

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2982

Trust: 0.6

sources: ZDI: ZDI-21-1054 // CNVD: CNVD-2021-80272 // VULHUB: VHN-397274 // VULMON: CVE-2021-38408 // CNNVD: CNNVD-202109-132 // NVD: CVE-2021-38408

CREDITS

Natnael Samson (@NattiSamson)

Trust: 1.3

sources: ZDI: ZDI-21-1054 // CNNVD: CNNVD-202109-132

SOURCES

db:ZDIid:ZDI-21-1054
db:CNVDid:CNVD-2021-80272
db:VULHUBid:VHN-397274
db:VULMONid:CVE-2021-38408
db:CNNVDid:CNNVD-202109-132
db:NVDid:CVE-2021-38408

LAST UPDATE DATE

2024-08-14T15:01:19.582000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-1054date:2021-09-03T00:00:00
db:CNVDid:CNVD-2021-80272date:2022-01-18T00:00:00
db:VULHUBid:VHN-397274date:2021-09-20T00:00:00
db:CNNVDid:CNNVD-202109-132date:2021-09-18T00:00:00
db:NVDid:CVE-2021-38408date:2021-09-20T12:44:57.193

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-1054date:2021-09-03T00:00:00
db:CNVDid:CNVD-2021-80272date:2021-10-26T00:00:00
db:VULHUBid:VHN-397274date:2021-09-09T00:00:00
db:CNNVDid:CNNVD-202109-132date:2021-09-02T00:00:00
db:NVDid:CVE-2021-38408date:2021-09-09T12:15:09.643