Lucene search

K
zdtJim Becher1337DAY-ID-35300
HistoryNov 21, 2020 - 12:00 a.m.

Barco wePresent WiPG-1600W Global Hardcoded Root SSH Password Vulnerability

2020-11-2100:00:00
Jim Becher
0day.today
40

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.033 Low

EPSS

Percentile

91.2%

Barco wePresent WiPG-1600W versions 2.5.1.8, 2.5.0.25, 2.5.0.24, and 2.4.1.19 have a hardcoded root password hash included in the firmware image.

Title: Barco wePresent Global Hardcoded Root SSH Password
Publication URL: https://korelogic.com/Resources/Advisories/KL-001-2020-008.txt


1. Vulnerability Details

     Affected Vendor: Barco
     Affected Product: wePresent WiPG-1600W
     Affected Version: 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19
     Platform: Embedded Linux
     CWE Classification: CWE-798: Use of Hard-coded Credentials
     CVE ID: CVE-2020-28334


2. Vulnerability Description

     The Barco wePresent device has a hardcoded root password hash
     included in the firmware image. To our knowledge the password
     hash has not been cracked and published; it is possible this
     could occur at any time. This combined with KL-001-2020-004
     (CVE-2020-28329), KL-001-2020-005 (CVE-2020-28330), and
     KL-001-2020-007 (CVE-2020-28331) could be used in a simple
     and automated exploit chain to go from unauthenticated remote
     attacker to root shell.


3. Technical Description

     In looking at the unpacked firmware, a root hash was quickly
     identified in the /etc/shadow file on the device. It is the
     only account in the /etc/shadow. The device does not prompt
     the administrator to set a new root password, therefore this
     password is hardcoded and exists across all devices.


4. Mitigation and Remediation Recommendation

     The vendor has released an updated firmware (2.5.3.12) which
     remediates the described vulnerability. Firmware and release
     notes are available at:

     https://www.barco.com/en/support/software/R33050104


5. Credit

     This vulnerability was discovered by Jim Becher (@jimbecher) of
     KoreLogic, Inc.


6. Disclosure Timeline

     2020.08.24 - KoreLogic submits vulnerability details to
                  Barco.
     2020.08.25 - Barco acknowledges receipt and the intention
                  to investigate.
     2020.09.21 - Barco notifies KoreLogic that this issue,
                  along with several others reported by KoreLogic,
                  will require more than the standard 45 business
                  day remediation timeline. Barco requests to delay
                  coordinated disclosure until 2020.12.11.
     2020.09.23 - KoreLogic agrees to 2020.12.11 coordinated disclosure.
     2020.09.25 - Barco informs KoreLogic of their intent to acquire
                  CVE number for this vulnerability.
     2020.11.09 - Barco shares CVE number with KoreLogic and announces
                  their intention to release the updated firmware
                  ahead of schedule, on 2020.11.11. Request that KoreLogic
                  delay public disclosure until 2020.11.20.
     2020.11.11 - Barco firmware release.
     2020.11.20 - KoreLogic public disclosure.


7. Proof of Concept

     After unpacking the firmware:
     $ ls -al etc/shadow
     -rwxr-xr-x 1 user user 59 May 25 00:11 etc/shadow
     
     $ cat etc/shadow
     root:$1$reqE8o6b$[REDACTED]:12940:0:99999:7:::

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.033 Low

EPSS

Percentile

91.2%

Related for 1337DAY-ID-35300