SQL injection and authentication bypass in Advantech WebAccess



Published: 2017-01-13
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-5154
CVE-2017-5152
CWE-ID CWE-89
CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Advantech WebAccess
Server applications / SCADA systems

Vendor Advantech Co., Ltd

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU4565

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5154

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed to updateTemplate.aspx script in Advantech WebAccess. A remote authenticated attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Note: authentication is required to exploit this vulnerability, however another vulnerability, described in this advisory, can be used to bypass authentication process.

Mitigation

Install the latest version 8.2 from vendor's website:
http://www.advantech.com/industrial-automation/webaccess

Vulnerable software versions

Advantech WebAccess: 8.1_20160519

External links

http://ics-cert.us-cert.gov/advisories/ICSA-17-012-01
http://www.zerodayinitiative.com/advisories/ZDI-17-043/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Authentication bypass

EUVDB-ID: #VU4566

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5152

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication.

The vulnerability exists due to incorrectly imposed permissions to specific URL. A remote attacker can use a specially crafted URL to gain unauthorized access to Advantech WebAccess.

Successful exploitation will grant an attacker unauthorized access to web application.

Mitigation

Install the latest version 8.2 from vendor's website:
http://www.advantech.com/industrial-automation/webaccess

Vulnerable software versions

Advantech WebAccess: 8.1_20160519

External links

http://ics-cert.us-cert.gov/advisories/ICSA-17-012-01
http://www.zerodayinitiative.com/advisories/ZDI-17-043/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###