Multiple vulnerabilities in Prima Systems FlexAir



Published: 2019-07-30 | Updated: 2019-08-30
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2019-7670
CVE-2019-7669
CVE-2019-7281
CVE-2019-7280
CVE-2019-7671
CVE-2019-7667
CVE-2019-7666
CVE-2019-7672
CVE-2019-9189
CWE-ID CWE-78
CWE-434
CWE-352
CWE-79
CWE-287
CWE-798
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #5 is available.
Public exploit code for vulnerability #6 is available.
Public exploit code for vulnerability #7 is available.
Public exploit code for vulnerability #9 is available.
Vulnerable software
Subscribe
FlexAir
Server applications / SCADA systems

Vendor Prima Systems

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU20459

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7670

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to the application incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. A remote attacker can execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FlexAir: 2.3.38

CPE2.3 External links

http://applied-risk.com/labs/advisories
http://www.applied-risk.com/resources/ar-2019-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Arbitrary file upload

EUVDB-ID: #VU20462

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7669

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to improper validation of file extensions when uploading files through the Python script upload. A remote authenticated attacker can upload python applications into directory within application’s web root and execute them with privileges of the web server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FlexAir: 2.3.38

CPE2.3 External links

http://applied-risk.com/labs/advisories
http://www.applied-risk.com/resources/ar-2019-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site request forgery

EUVDB-ID: #VU20463

Risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7281

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FlexAir: 2.3.38

CPE2.3 External links

http://applied-risk.com/labs/advisories
http://www.applied-risk.com/resources/ar-2019-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Small Space of Random Values

EUVDB-ID: #VU20464

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7280

CWE-ID: N/A

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication on the target system.

The vulnerability exists due to insufficient value length of Session-ID HTTP header. A remote authenticated attacker can brute-force the Session-ID HTTP header, obtain a valid session and bypass authentication.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FlexAir: 2.3.38

CPE2.3 External links

http://applied-risk.com/labs/advisories
http://www.applied-risk.com/resources/ar-2019-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Stored cross-site scripting

EUVDB-ID: #VU20466

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7671

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to parameters sent to scripts are not properly sanitized before being returned to the user. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FlexAir: 2.3.38

CPE2.3 External links

http://applied-risk.com/labs/advisories
http://applied-risk.com/resources/ar-2019-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Exposure of Backup File to an Unauthorized Control Sphere

EUVDB-ID: #VU20472

Risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7667

CWE-ID: N/A

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain full access to the target system.

The vulnerability exists due to the application generates database backup files with a predictable name. A remote authenticated attacker can download the database file and disclose login information, bypass authentication and have full access to the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FlexAir: 2.3.38

CPE2.3 External links

http://applied-risk.com/labs/advisories
http://www.applied-risk.com/resources/ar-2019-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Improper Authentication

EUVDB-ID: #VU20480

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7666

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the application allows improper authentication with the MD5 hash value of the password. A remote authenticated attacker can authenticate to the application without knowing the password of a specific username if previously obtained the database with all the MD5 hash passwords.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

FlexAir: 2.3.38

CPE2.3 External links

http://applied-risk.com/labs/advisories
http://www.applied-risk.com/resources/ar-2019-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

8) Use of hard-coded credentials

EUVDB-ID: #VU20481

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7672

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to the flash version of the web interface contains a hard-coded username and password within the SWF file. A remote authenticated attacker can access the affected system using the hard-coded credentials and escalate privileges on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FlexAir: 2.3.38

CPE2.3 External links

http://applied-risk.com/labs/advisories
http://applied-risk.com/resources/ar-2019-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Arbitrary file upload

EUVDB-ID: #VU20482

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-9189

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to the application allows the upload of arbitrary Python scripts when configuring the main central controller. A remote authenticated administrator can  immediately execute these scripts and gain full access to the target system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

FlexAir: 2.3.38

CPE2.3 External links

http://applied-risk.com/labs/advisories
http://applied-risk.com/resources/ar-2019-007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###