Portcullis Security Advisory 06-044 Vulnerable System: Visionsoft Audit. Vulnerability Title: The VSAOD server allows remote execution via replay attacks. Vulnerability Discovery and Development: Portcullis Security Testing Services discovered this vulnerability during an application assessment. Further research was then carried out post assessment. Credit for Discovery: Tim Brown - Portcullis Computer Security Ltd. Affected systems: All known versions of Audit, this vulnerability was discovered for version 12.4.0.0. Details: In order for the Audit client to schedule an audit it connects to the remote VSAOD server and initiates the following exchange: server> Visionsoft Audit on Demand Service server> Version: 12.4.0.0 server> client> DETAILS client> client> client> client> OK client> PROCESS client> server> The VSAOD server will then switch to the supplied Windows domain account and execute the requested executable. The supplied Windows domain account does not require special privileges, although obviously using a privileged account will allow the executable more access to the remote server. The username and password can be obtained in a number of ways (some of which are vulnerabilities in their own right) including eavesdropping a legitimate session. The requested executable can be either local to the remote server or available via a Microsoft Windows Network share. Impact: An attacker could execute arbitrary code on the server, by passing normal Windows security mechanisms. Exploit: Exploit code is not required. Vendor Status: Contacted support@visionsoft.com e-mailed - 16th January 2007 e-mailed - 26th February 2007 e-mailed - 15th March 2007 Copyright: Copyright Portcullis Computer Security Limited 2006, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited. Disclaimer: The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information.