#VU23581 Stack-based buffer overflow in DiagAnywhere Server


Published: 2019-12-13

Vulnerability identifier: #VU23581

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18257

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DiagAnywhere Server
Server applications / Remote management servers, RDP, SSH

Vendor: Advantech Co., Ltd

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the file transfer service listening on the TCP port. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system with the privileges of the current user.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

DiagAnywhere Server: 3.07.11


External links
http://ics-cert.us-cert.gov/advisories/icsa-19-346-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability