Lucene search

K
certCERTVU:974424
HistoryAug 01, 2016 - 12:00 a.m.

Crestron Electronics DM-TXRX-100-STR web interface contains multiple vulnerabilities

2016-08-0100:00:00
www.kb.cert.org
25

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.3%

Overview

Crestron Electronics DM-TXRX-100-STR, version 1.2866.00026 and earlier, has a web management interface which contains multiple vulnerabilities, including authentication bypass, failure to restrict access to authorized users, use of hard-coded certificate, default credentials, and cross-site request forgery (CSRF). These vulnerabilities may be leveraged to gain complete control of affected devices.

Description

Crestron Electronics DM-TXRX-100-STR is a “streaming encoder/decoder designed to enable the distribution of high-definition AV signals over an IP network.” The DM-TXRX-100-STR is configurable via a web interface that contains multiple vulnerabilities.

CWE-603: Use of Client-Side Authentication - CVE-2016-5666

The DM-TXRX-100-STR web management interface uses client-side JavaScript to authenticate users to its index.html page. By intercepting server responses and ensuring that objresp.authenabled == '1', an attacker can bypass authentication without knowledge of valid credentials.

CWE-425**: Direct Request (‘Forced Browsing’) -**CVE-2016-5667

Client authentication is only checked for index.html. An attacker can directly access deep web interface URI without being required to authenticate.

CWE-306: Missing Authentication for Critical Function - CVE-2016-5668

The DM-TXRX-100-STR web management interface provides a JSON API. API methods do not require authentication and may be abused by unauthorized attackers to modify device configuration settings.

CWE-321**: Use of Hard-coded Cryptographic Key -**CVE-2016-5669

A known, unsafe hard-coded X.509 certificate (identified here) is used for HTTPS connections. An attacker may be able to conduct impersonation, man-in-the-middle, or passive decryption attacks.

CWE-255**: Credentials Management -**CVE-2016-5670

The DM-TXRX-100-STR web management interface uses non-random default credentials, admin:admin. An attacker may gain privileged access to vulnerable devices’ web management interfaces or leverage default credentials in remote attacks such as cross-site request forgery (CSRF).

CWE-352**: Cross-Site Request Forgery (CSRF) -**CVE-2016-5671

Crestron DM-TXRX-100-STR web interface pages are vulnerable to CSRF. An attacker can perform actions with the same permissions as a victim user, provided the victim is induced to trigger the malicious request. Note that since authentication is not enforced on most URI, a session typically does not need to have been established by a victim user; however, in combination with default credentials, an attacker may establish an active session as part of an attack and therefore would not require a victim to be logged in.


Impact

A remote, unauthenticated attacker may gain administrative access through numerous contexts to take complete control of vulnerable devices.


Solution

Apply an upgrade

The vendor has released firmware version 1.3039.00040 to address these vulnerabilities and has provided the following statement:

_The following were fully resolved in 1.3.39.00040
- CWE-603: Use of Client-Side Authentication - CVE-2016-5666
- CWE-425: Direct Request (‘Forced Browsing’) - CVE-2016-5667
- CWE-306: Missing Authentication for Critical Function - CVE-2016-5668 -
- CWE-321: Use of Hard-coded Cryptographic Key - CVE-2016-5669 -

CWE-255: Credentials Management - CVE-2016-5670 - was partially addressed in 1.3.39.00040. Users now have the ability to modify the password on the device page of the web interface. Other credentials management enhancements will be implemented in a future firmware release. It is recommended to change the default password on the device page when commissioning the device.

CWE-352: Cross-Site Request Forgery (CSRF) - CVE-2016-5671 - will be addressed in a future release._

Users are encouraged to update to the latest version, but should note that the CSRF vulnerability (CVE-2016-5671) has not been patched at the time of this disclosure. All users should consider the following workaround.


Restrict network access and use strong passwords

Crestron DM-TXRX-100-STR web management interfaces should not be exposed to the public Internet. Additionally, users who have updated to version 1.3039.00040 are strongly encouraged to use strong passwords. Strong passwords may help to prevent blind guessing attacks that would establish sessions for CSRF attacks. Because of the risk of CSRF attacks on unauthenticated configuration URI or on devices with default credentials, users are advised not to browse the Internet from network locations capable of accessing DM-TXRX-100-STR web interfaces.


Vendor Information

974424

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Crestron Electronics __ Affected

Notified: April 25, 2016 Updated: July 28, 2016

Statement Date: July 26, 2016

Status

Affected

Vendor Statement

The following were fully resolved in 1.3.39.00040
- CWE-603: Use of Client-Side Authentication - CVE-2016-5666
- CWE-425: Direct Request (‘Forced Browsing’) - CVE-2016-5667
- CWE-306: Missing Authentication for Critical Function - CVE-2016-5668 -
- CWE-321: Use of Hard-coded Cryptographic Key - CVE-2016-5669 -

CWE-255: Credentials Management - CVE-2016-5670 - was partially addressed in 1.3.39.00040. Users now have the ability to modify the password on the device page of the web interface. Other credentials management enhancements will be implemented in a future firmware release. It is recommended to change the default password on the device page when commissioning the device.

CWE-352: Cross-Site Request Forgery (CSRF) - CVE-2016-5671 - will be addressed in a future release.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 10 AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal 8.3 E:F/RL:OF/RC:C
Environmental 6.2 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Carsten Eiram of Risk Based Security for reporting these vulnerabilities.

This document was written by Joel Land.

Other Information

CVE IDs: CVE-2016-5666, CVE-2016-5667, CVE-2016-5668, CVE-2016-5669, CVE-2016-5670, CVE-2016-5671
Date Public: 2016-08-01 Date First Published:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.3%

Related for VU:974424