Portcullis Security Advisory 06-039 Vulnerable System: Visionsoft Audit Vulnerability Title: The VSAOD server allows unauthenticated arbitrary file overwrites. Vulnerability Discovery and Development: Portcullis Security Testing Services during an application assessment. Further research was carried out post assessment. Credit for Discovery: Tim Brown - Portcullis Computer Security Ltd. Affected systems: All known versions of Audit, this vulnerability was discovered for version 12.4.0.0. Details: It is possible to set the log file name on the remote VSAOD server using the following unauthenticated exchange: client> LOG. server> Logfile set to: Impact: Since the VSAOD server typically runs as SYSTEM it is possible to overwrite any file on the system. This can be used by an attacker to write additional ASP into web pages, commands to a batch file or to corrupt files on the system. Exploit: Exploit code is not required. Vendor Status: Contacted support@visionsoft.com e-mailed - 16th January 2007 e-mailed - 26th February 2007 e-mailed - 15th March 2007 Copyright: Copyright Portcullis Computer Security Limited 2006, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited. Disclaimer: The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information.