Advantech WebAccess webvrpcs.exe Path Traversal RCE

critical Nessus Plugin ID 117360

Synopsis

The remote host is running a SCADA application that is affected by a path traversal vulnerability.

Description

The Advantech WebAccess/SCADA Network Service (webvrpcs.exe) running on the remote host is affected by a path traversal vulnerability due to the failure to properly validate user-supplied input when processing a DCERPC request. An unauthenticated, remote attacker can exploit this, via a series of crafted requests, to execute arbitrary code.

Note that this vulnerability is supposedly fixed in WebAccess/SCADA version 8.3, but it appears that versions 8.3.1 and 8.3.2 are still vulnerable.

Solution

WebAccess/SCADA version 8.3.3 or later appears to fix the issue.
Contact vendor for confirmation.

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02A

https://www.zerodayinitiative.com/advisories/ZDI-18-024/

https://www.exploit-db.com/exploits/44278/

Plugin Details

Severity: Critical

ID: 117360

File Name: scada_advantech_webaccess_cve-2017-16720.nbin

Version: 1.131

Type: remote

Family: SCADA

Published: 9/10/2018

Updated: 3/26/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-16720

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:advantech:webaccess

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Vulnerability Publication Date: 1/4/2018

Reference Information

CVE: CVE-2017-16720

BID: 102424

ICSA: 18-004-02A

TRA: TRA-2018-23

ZDI: ZDI-18-024