Denial of service in Advantech WebAccess



Published: 2017-05-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-7929
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Advantech WebAccess
Server applications / SCADA systems

Vendor Advantech Co., Ltd

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU6608

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7929

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS conditions on the target system.

The weakness exists in the odbcPg4.asp component due to insufficient validation of the path that is used for file operations. A remote attacker can traverse the file system, overwrite files on the targeted system and cause the system to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update to version 8.2_20170330.

Vulnerable software versions

Advantech WebAccess: 8.0-2014.10.31 - 8.1_20151230

External links

http://ics-cert.us-cert.gov/advisories/ICSA-17-124-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###