Vulnerabilities > CVE-2017-9650 - Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
automatedlogic
carrier
CWE-434
exploit available

Summary

An Unrestricted Upload of File with Dangerous Type issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An authenticated attacker may be able to upload a malicious file allowing the execution of arbitrary code.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by the authorization framework, whose job it is to map ACLs to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application or can run queries for data that he is otherwise not supposed to.
  • Privilege Abuse
    An adversary is able to exploit features of the target that should be reserved for privileged users or administrators but are exposed to use by lower or non-privileged accounts. Access to sensitive information and functionality must be controlled to ensure that only authorized users are able to access these resources. If access control mechanisms are absent or misconfigured, a user may be able to access resources that are intended only for higher level users. An adversary may be able to exploit this to utilize a less trusted account to gain information and perform activities reserved for more trusted accounts. This attack differs from privilege escalation and other privilege stealing attacks in that the adversary never actually escalates their privileges but instead is able to use a lesser degree of privilege to access resources that should be (but are not) reserved for higher privilege accounts. Likewise, the adversary does not exploit trust or subvert systems - all control functionality is working as configured but the configuration does not adequately protect sensitive resources at an appropriate level.

Exploit-Db

descriptionAutomated Logic WebCTRL 6.5 - Unrestricted File Upload / Remote Code Execution. CVE-2017-9650. Webapps exploit for Java platform
fileexploits/java/webapps/42544.py
idEDB-ID:42544
last seen2017-08-23
modified2017-08-22
platformjava
port
published2017-08-22
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/42544/
titleAutomated Logic WebCTRL 6.5 - Unrestricted File Upload / Remote Code Execution
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/143897/ZSL-2017-5431.txt
idPACKETSTORM:143897
last seen2017-08-23
published2017-08-23
reporterLiquidWorm
sourcehttps://packetstormsecurity.com/files/143897/Automated-Logic-WebCTRL-6.5-Unrestricted-File-Upload-Remote-Code-Execution.html
titleAutomated Logic WebCTRL 6.5 Unrestricted File Upload Remote Code Execution

Seebug

bulletinFamilyexploit
description### Description WebCTRL suffers from an authenticated arbitrary code execution vulnerability. The issue is caused due to the improper verification when uploading Add-on (.addons or .war) files using the uploadwarfile servlet. This can be exploited to execute arbitrary code by uploading a malicious web archive file that will run automatically and can be accessed from within the webroot directory. Additionaly, an improper authorization access control occurs when using the 'anonymous' user. By specification, the anonymous user should not have permissions or authorization to upload or install add-ons. In this case, when using the anonymous user, an attacker is still able to upload a malicious file via insecure direct object reference and execute arbitrary code. The anonymous user was removed from version 6.5 of WebCTRL. ### Vendor Automated Logic Corporation - http://www.automatedlogic.com ### Affected Version * ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior * ALC WebCTRL, SiteScan Web 6.1 and prior * ALC WebCTRL, i-Vu 6.0 and prior * ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior * ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior * Note: Current supported versions are 6.5, 6.1 and 6.0 ### Tested On Microsoft Windows 7 Professional (6.1.7601 Service Pack 1 Build 7601) Apache-Coyote/1.1 Apache Tomcat/7.0.42 CJServer/1.1 Java/1.7.0_25-b17 Java HotSpot Server VM 23.25-b01 Ant 1.7.0 Axis 1.4 Trove 2.0.2 Xalan Java 2.4.1 Xerces-J 2.6.1 ### Vendor Status * [30.01.2017] Vulnerability discovered. * [27.03.2017] Vendor contacted. * [13.04.2017] No response from the vendor. * [14.04.2017] ICS-CERT contacted. * [17.04.2017] ICS-CERT asks details to coordinate with the vendor. * [20.04.2017] Sent details to ICS-CERT. * [21.04.2017] ICS-CERT assigned ticket ID: ICS-VU-696479 to this issue. * [19.05.2017] ICS-CERT informs that the vendor has validated the issues and begun working on patch. * [07.06.2017] Asked ICS-CERT for status update. * [26.06.2017] ICS-CERT responded with vendor info: Vendor has created patch for 6.5 and currently working on patch for 6.1 and 6.0. Patch is available through their tech support organization as an individual patch. * [04.07.2017] Replied to ICS-CERT. * [31.07.2017] ICS-CERT informs that vendor is testing all patches and will shortly communicate to its dealers and installers. Developing an advisory for review and waiting for vendor on specific version details. * [31.07.2017] Replied to ICS-CERT. * [31.07.2017] ICS-CERT provides ZSL a draft advisory for review. * [01.08.2017] Replied to ICS-CERT. * [04.08.2017] Vendor has contacted ZSL with a request for more time. * [04.08.2017] Replied to the vendor and to ICS-CERT with new advisory release date proposal. * [04.08.2017] Vendor contacts ZSL for further discussions and planning. * [04.08.2017] Working with the vendor. * [11.08.2017] Vendor provides update, scheduling official release date to be 22nd of August. * [18.08.2017] Vendor provides mitigation details: ALC applications should always be installed and maintained in accordance with the guidelines found here: http://www.automatedlogic.com/Pages/Security.aspx. In addition ALC has released the following patches: WebCTRL 6.0, Cumulative Patch #13 WebCTRL 6.1, Cumulative Patch #7 WebCTRL 6.5, Cumulative Patch #7 + WS65_Security_Update2.update These patch releases may be obtained on the Automated Logic accounts website or calling Technical Support at 770-429-3002 i-Vu 6.0, Cumulative Patch #13 i-Vu 6.5, Cumulative Patch #7 + WS65_Security_Update2.update The patch release may be obtained by calling Technical Support at 800-277-9852 SiteScan Web Version 6.1, Cumulative Patch #7, and SiteScan Web Version 6.5, Cumulative Patch #7 + WS65_Security_Update2.update. These patches may be obtained by contacting Liebert Services at 1-800-543-2378. End users should contact their Carrier Controls Expert for i-Vu patches for support on installing the patches. * [22.08.2017] Coordinated public security advisory released.
idSSV:96843
last seen2017-11-19
modified2017-11-13
published2017-11-13
reporternu11
sourcehttps://www.seebug.org/vuldb/ssvid-96843
titleAutomated Logic WebCTRL 6.5 Unrestricted File Upload Remote Code Execution