CVE-2018-17916

InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed. If InduSoft Web Studio remote communication security was not enabled, or a password was left blank, a remote user could send a carefully crafted packet to invoke an arbitrary process, with potential for code to be executed. The code would be executed under the privileges of the InduSoft Web Studio or InTouch Edge HMI runtime and could lead to a compromise of the InduSoft Web Studio or InTouch Edge HMI server machine.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-305-01 Mitigation Third Party Advisory US Government Resource
https://www.tenable.com/security/research/tra-2018-34 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:aveva:indusoft_web_studio:8.0:p1:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.0:p3:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1_p1:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp2:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p1:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p8:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p9:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.1:p1:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.1:sp1_p1:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.1:*:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.0:p2:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp1:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.0:sp2_p1:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:8.0:*:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp1:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p2:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p3:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p4:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p5:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p6:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:sp3_p7:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:7.1:*:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp5:*:*:*:*:*:*
cpe:2.3:a:aveva:indusoft_web_studio:6.1:sp6_p3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:aveva:edge:8.1:-:*:*:*:*:*:*
cpe:2.3:a:aveva:edge:8.1:sp1:*:*:*:*:*:*
cpe:2.3:a:aveva:intouch_machine_edition_2014:r2:*:*:*:*:*:*:*

Information

Published : 2018-11-02 06:29

Updated : 2021-04-08 11:09


NVD link : CVE-2018-17916

Mitre link : CVE-2018-17916


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

aveva

  • edge
  • indusoft_web_studio
  • intouch_machine_edition_2014