Lucene search

K
zeroscienceGjoko KrsticZSL-2017-5430
HistoryAug 22, 2017 - 12:00 a.m.

Automated Logic WebCTRL 6.1 Path Traversal Arbitrary File Write

2017-08-2200:00:00
Gjoko Krstic
zeroscience.mk
71

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

48.9%

Title: Automated Logic WebCTRL 6.1 Path Traversal Arbitrary File Write
Advisory ID: ZSL-2017-5430
Type: Local/Remote
Impact: Manipulation of Data, DoS
Risk: (3/5)
Release Date: 22.08.2017

Summary

WebCTRL®, Automated Logic’s web-based building automation system, is known for its intuitive user interface and powerful integration capabilities. It allows building operators to optimize and manage all of their building systems - including HVAC, lighting, fire, elevators, and security - all within a single HVAC controls platform. It’s everything they need to keep occupants comfortable, manage energy conservation measures, identify key operational problems, and validate the results.

Description

The vulnerability is triggered by an authenticated user that can use the manualcommand console in the management panel of the affected application. The ManualCommand() function in ManualCommand.js allows users to perform additional diagnostics and settings overview by using pre-defined set of commands. This can be exploited by using the echo command to write and/or overwrite arbitrary files on the system including directory traversal throughout the system.

Vendor

Automated Logic Corporation - <http://www.automatedlogic.com>

Affected Version

ALC WebCTRL, SiteScan Web 6.1 and prior
ALC WebCTRL, i-Vu 6.0 and prior
ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior
ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior
Note: Current supported versions are 6.5, 6.1 and 6.0

Tested On

Microsoft Windows 7 Professional (6.1.7601 Service Pack 1 Build 7601)
Apache-Coyote/1.1
Apache Tomcat/7.0.42
CJServer/1.1
Java/1.7.0_25-b17
Java HotSpot Server VM 23.25-b01
Ant 1.7.0
Axis 1.4
Trove 2.0.2
Xalan Java 2.4.1
Xerces-J 2.6.1

Vendor Status

[30.01.2017] Vulnerability discovered.
[27.03.2017] Vendor contacted.
[13.04.2017] No response from the vendor.
[14.04.2017] ICS-CERT contacted.
[17.04.2017] ICS-CERT asks details to coordinate with the vendor.
[20.04.2017] Sent details to ICS-CERT.
[21.04.2017] ICS-CERT assigned ticket ID: ICS-VU-696479 to this issue.
[19.05.2017] ICS-CERT informs that the vendor has validated the issues and begun working on patch.
[07.06.2017] Asked ICS-CERT for status update.
[26.06.2017] ICS-CERT responded with vendor info: Vendor has created patch for 6.5 and currently working on patch for 6.1 and 6.0. Patch is available through their tech support organization as an individual patch.
[04.07.2017] Replied to ICS-CERT.
[31.07.2017] ICS-CERT informs that vendor is testing all patches and will shortly communicate to its dealers and installers. Developing an advisory for review and waiting for vendor on specific version details.
[31.07.2017] Replied to ICS-CERT.
[31.07.2017] ICS-CERT provides ZSL a draft advisory for review.
[01.08.2017] Replied to ICS-CERT.
[04.08.2017] Vendor has contacted ZSL with a request for more time.
[04.08.2017] Replied to the vendor and to ICS-CERT with new advisory release date proposal.
[04.08.2017] Vendor contacts ZSL for further discussions and planning.
[04.08.2017] Working with the vendor.
[11.08.2017] Vendor provides update, scheduling official release date to be 22nd of August.
[18.08.2017] Vendor provides mitigation details:

ALC applications should always be installed and maintained in accordance with the guidelines found here: <http://www.automatedlogic.com/Pages/Security.aspx&gt;.
In addition ALC has released the following patches:
WebCTRL 6.0, Cumulative Patch #13
WebCTRL 6.1, Cumulative Patch #7
WebCTRL 6.5, Cumulative Patch #7 + WS65_Security_Update2.update
These patch releases may be obtained on the Automated Logic accounts website or calling Technical Support at 770-429-3002
i-Vu 6.0, Cumulative Patch #13
i-Vu 6.5, Cumulative Patch #7 + WS65_Security_Update2.update
The patch release may be obtained by calling Technical Support at 800-277-9852
SiteScan Web Version 6.1, Cumulative Patch #7, and
SiteScan Web Version 6.5, Cumulative Patch #7 + WS65_Security_Update2.update.
These patches may be obtained by contacting Liebert Services at 1-800-543-2378.
End users should contact their Carrier Controls Expert for i-Vu patches for support on installing the patches.

[22.08.2017] Coordinated public security advisory released.

PoC

webctrl_write.txt

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] <http://www.automatedlogic.com/Pages/Security_commitment.aspx&gt;
[2] Security_Best_Practices_Checklists_for_Building_Automation_Systems_(BAS)pdf.pdf
[3] <https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01&gt;
[4] <https://nvd.nist.gov/vuln/detail/CVE-2017-9640&gt;
[5] <https://vulners.com/cve/CVE-2017-9640&gt;
[6] <https://www.exploit-db.com/exploits/42543/&gt;
[7] <https://cxsecurity.com/issue/WLB-2017080165&gt;
[8] <https://packetstormsecurity.com/files/143896&gt;
[9] <http://www.securityweek.com/automated-logic-patches-flaws-building-automation-system&gt;
[10] <https://www.auscert.org.au/bulletins/51482&gt;
[11] <https://exchange.xforce.ibmcloud.com/vulnerabilities/130766&gt;
[12] <http://www.securityfocus.com/bid/100452&gt;

Changelog

[22.08.2017] - Initial release
[23.08.2017] - Added reference [6], [7], [8], [9] and [10]
[25.08.2017] - Added reference [11] and [12]

Contact

Zero Science Lab

Web: <http://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>Automated Logic WebCTRL 6.1 Path Traversal Arbitrary File Write


Vendor: Automated Logic Corporation
Product web page: http://www.automatedlogic.com
Affected version: ALC WebCTRL, SiteScan Web 6.1 and prior
                  ALC WebCTRL, i-Vu 6.0 and prior
                  ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior
                  ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior

Summary: WebCTRL®, Automated Logic's web-based building automation
system, is known for its intuitive user interface and powerful integration
capabilities. It allows building operators to optimize and manage
all of their building systems - including HVAC, lighting, fire, elevators,
and security - all within a single HVAC controls platform. It's everything
they need to keep occupants comfortable, manage energy conservation measures,
identify key operational problems, and validate the results.

Desc: The vulnerability is triggered by an authenticated user that can use
the manualcommand console in the management panel of the affected application.
The ManualCommand() function in ManualCommand.js allows users to perform additional
diagnostics and settings overview by using pre-defined set of commands. This
can be exploited by using the echo command to write and/or overwrite arbitrary
files on the system including directory traversal throughout the system.

Tested on: Microsoft Windows 7 Professional (6.1.7601 Service Pack 1 Build 7601)
           Apache-Coyote/1.1
           Apache Tomcat/7.0.42
           CJServer/1.1
           Java/1.7.0_25-b17
           Java HotSpot Server VM 23.25-b01
           Ant 1.7.0
           Axis 1.4
           Trove 2.0.2
           Xalan Java 2.4.1
           Xerces-J 2.6.1


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
                            @zeroscience


Advisory ID: ZSL-2017-5430
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2017-5430.php

CVE ID: CVE-2017-9640
CVE URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9640


30.01.2017

--


PoC:

GET /_common/servlet/lvl5/manualcommand?wbs=251&amp;action=echo%20peend&gt;..\touch.txt&amp;id=7331 HTTP/1.1
Host: TARGET

---

GET http://TARGET/touch.txt HTTP/1.1

peend
</p></body></html>

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

48.9%