Lucene search

K
zeroscienceGjoko KrsticZSL-2023-5763
HistoryApr 10, 2023 - 12:00 a.m.

Sielco PolyEco Digital FM Transmitter 2.0.6 'polyeco' Session Hijacking

2023-04-1000:00:00
Gjoko Krstic
zeroscience.mk
158
sielco
polyeco
fm transmitter
session hijacking
cookie
brute force
authentication
manipulation
ssl
mitm
vulnerability
advisory
zero science lab

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

43.8%

Title: Sielco PolyEco Digital FM Transmitter 2.0.6 ‘polyeco’ Session Hijacking
Advisory ID: ZSL-2023-5763
Type: Local/Remote
Impact: Security Bypass
Risk: (4/5)
Release Date: 10.04.2023

Summary

PolyEco is the innovative family of high-end digital FM transmitters of Sielco. They are especially suited as high performance power system exciters or compact low-mid power transmitters. The same cabinet may in fact be fitted with 50, 100, 300, 500, 1000W power stage (PolyEco50, 100, 300, 500, 1000).

All features can be controlled via the large touch-screen display 4.3" or remotely. Many advanced features are inside by default in the basic version such as: stereo and RDS encoder, audio change-over, remote-control via LAN and SNMP, “FFT” spectral analysis of the audio sources, SFN synchronization and much more.

Description

The Cookie ‘polyeco’ is of an insufficient length and can be exploited by brute force, which may allow a remote attacker to obtain a valid session, bypass authentication and manipulate the transmitter. The session is also visible in an HTTP GET request and there is the lack of SSL in use, allowing MitM attacks.

Vendor

Sielco S.r.l - <https://www.sielco.org>

Affected Version

PolyEco1000 CPU:2.0.6 FPGA:10.19
PolyEco1000 CPU:1.9.4 FPGA:10.19
PolyEco1000 CPU:1.9.3 FPGA:10.19
PolyEco500 CPU:1.7.0 FPGA:10.16
PolyEco300 CPU:2.0.2 FPGA:10.19
PolyEco300 CPU:2.0.0 FPGA:10.19

Tested On

lwIP/2.1.1 (http://savannah.nongnu.org/projects/lwip)

Vendor Status

[26.01.2023] Vulnerability discovered.
[27.01.2023] Contact with the vendor and CSIRT Italia.
[09.04.2023] No response from the vendor.
[09.04.2023] No response from the CSIRT team.
[10.04.2023] Public security advisory released.

PoC

sielco_polyeco_sess.txt

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] <https://packetstormsecurity.com/files/171863/&gt;
[2] <https://exchange.xforce.ibmcloud.com/vulnerabilities/253062&gt;
[3] <https://exchange.xforce.ibmcloud.com/vulnerabilities/269696&gt;
[4] <https://www.cisa.gov/news-events/ics-advisories/icsa-23-299-07&gt;
[5] <https://nvd.nist.gov/vuln/detail/CVE-2023-0897&gt;
[6] <https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-0897&gt;

Changelog

[10.04.2023] - Initial release
[03.11.2023] - Added reference [1], [2], [3], [4], [5] and [6]

Contact

Zero Science Lab

Web: <https://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>Sielco PolyEco Digital FM Transmitter 2.0.6 'polyeco' Session Hijacking


Vendor: Sielco S.r.l
Product web page: https://www.sielco.org
Affected version: PolyEco1000 CPU:2.0.6 FPGA:10.19
                  PolyEco1000 CPU:1.9.4 FPGA:10.19
                  PolyEco1000 CPU:1.9.3 FPGA:10.19
                  PolyEco500 CPU:1.7.0 FPGA:10.16
                  PolyEco300 CPU:2.0.2 FPGA:10.19
                  PolyEco300 CPU:2.0.0 FPGA:10.19

Summary: PolyEco is the innovative family of high-end digital
FM transmitters of Sielco. They are especially suited as high
performance power system exciters or compact low-mid power
transmitters. The same cabinet may in fact be fitted with 50,
100, 300, 500, 1000W power stage (PolyEco50, 100, 300, 500,
1000).

All features can be controlled via the large touch-screen display
4.3" or remotely. Many advanced features are inside by default
in the basic version such as: stereo and RDS encoder, audio
change-over, remote-control via LAN and SNMP, "FFT" spectral
analysis of the audio sources, SFN synchronization and much more.

Desc: The Cookie 'polyeco' is of an insufficient length and can be
exploited by brute force, which may allow a remote attacker to obtain
a valid session, bypass authentication and manipulate the transmitter.
The session is also visible in an HTTP GET request and there is the
lack of SSL in use, allowing MitM attacks.

Tested on: lwIP/2.1.1 (http://savannah.nongnu.org/projects/lwip)


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
Macedonian Information Security Research and Development Laboratory
Zero Science Lab - https://www.zeroscience.mk - @zeroscience


Advisory ID: ZSL-2023-5763
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5763.php


26.01.2023

--


# Session values (len=5)

Cookie: polyeco=23770
Cookie: polyeco=12397
Cookie: polyeco=54689
...


# GET request for login (user:1234)

http://RADIOFM/login.cgi?user=user&amp;password=c494fe7ab21e23e456a89d5a09828a10&amp;id=14810

The hash = password + id = 123414810, md5(123414810) = c494fe7ab21e23e456a89d5a09828a10

Once authenticated, Cookie: polyeco=14810
</p></body></html>

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.001

Percentile

43.8%

Related for ZSL-2023-5763