Lucene search

K
zeroscienceGjoko KrsticZSL-2022-5700
HistoryMar 21, 2022 - 12:00 a.m.

ICT Protege GX/WX 2.08 Client-Side SHA1 Password Hash Disclosure

2022-03-2100:00:00
Gjoko Krstic
zeroscience.mk
261
ict protege
gx/wx 2.08
password hash disclosure
improper access control
security bypass
sensitive information
vulnerability
access control
zero science lab
gjoko krstic

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

22.7%

Title: ICT Protege GX/WX 2.08 Client-Side SHA1 Password Hash Disclosure
Advisory ID: ZSL-2022-5700
Type: Local/Remote
Impact: Security Bypass, Exposure of Sensitive Information
Risk: (3/5)
Release Date: 21.03.2022

Summary

Protege GX is an enterprise level integrated access control, intrusion detection and building automation solution with a feature set that is easy to operate, simple to integrate and effortless to extend. Protege WX is an all-in-one, web-based, cross-platform system that gives you a fully functional access control and intrusion detection solution in a fraction of the time of conventional software. With no software to install, setup is quick and simple. Connect the Controller and system components, then open a web browser to launch the intuitive wizard-driven interface which guides you through the process of configuring your system.

Description

The application is vulnerable to improper access control that allows an authenticated operator to disclose SHA1 password hashes (client-side) of other users/operators.

Vendor

Integrated Control Technology Ltd. - <https://www.ict.co>

Affected Version

GX: Ver: 2.08.1002 K1B3
Lib: 04.00.217
Int: 2.3.235.J013
OS: 2.0.20
WX: Ver: 4.00 284 H062
App: 02.08.766
Lib: 04.00.169
Int: 02.2.208

Tested On

Microsoft-WinCE/6.00

Vendor Status

[08.02.2022] Vulnerability discovered.
[08.02.2022] Vendor contacted.
[08.02.2022] Vendor responds asking if we are Certified ProtΓ©gΓ© Installers.
[08.02.2022] Replied to the vendor.
[16.02.2022] Vendor’s technical support are online for Certified ProtΓ©gΓ© Installers only.
[16.02.2022] Further explanation provided to the vendor.
[18.02.2022] Vendor suggests to contact the incumbent security system installer and work with them to get our ticket logged.
[21.03.2022] Public security advisory released.

PoC

protege_hash.txt

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] <https://www.exploit-db.com/exploits/50836&gt;
[2] <https://packetstormsecurity.com/files/166391/&gt;
[3] <https://exchange.xforce.ibmcloud.com/vulnerabilities/222336&gt;
[4] <https://vulners.com/cve/CVE-2022-29731&gt;
[5] <https://nvd.nist.gov/vuln/detail/CVE-2022-29731&gt;

Changelog

[21.03.2022] - Initial release
[25.03.2022] - Added reference [1], [2] and [3]
[29.05.2022] - Added reference [4] and [5]

Contact

Zero Science Lab

Web: <https://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>ICT Protege GX/WX 2.08 Client-Side SHA1 Password Hash Disclosure


Vendor: Integrated Control Technology Ltd.
Product web page: https://www.ict.co
Affected version: GX: Ver: 2.08.1002 K1B3
                      Lib: 04.00.217
                      Int: 2.3.235.J013
                      OS: 2.0.20
                  WX: Ver: 4.00 284 H062
                      App: 02.08.766
                      Lib: 04.00.169
                      Int: 02.2.208

Summary: Protege GX is an enterprise level integrated access control, intrusion
detection and building automation solution with a feature set that is easy to
operate, simple to integrate and effortless to extend. Protege WX is an all-in-one,
web-based, cross-platform system that gives you a fully functional access control
and intrusion detection solution in a fraction of the time of conventional software.
With no software to install, setup is quick and simple. Connect the Controller and
system components, then open a web browser to launch the intuitive wizard-driven
interface which guides you through the process of configuring your system.

Desc: The application is vulnerable to improper access control that allows an
authenticated operator to disclose SHA1 password hashes (client-side) of other
users/operators.

Tested on: Microsoft-WinCE/6.00


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
                            @zeroscience


Advisory ID: ZSL-2022-5700
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5700.php


08.02.2022

--


Navigate to http://CONTROLLER_IP/operator.htm

Source:

</p><p><label id="OperatorPassword">Password</label><input class="narrow" id="Password" readonly="" type="password" value=""/> <input class="narrow" data-multiselect="disabled" id="ButtonChangeOperatorPassword" onclick="updatePassword('operator');" style="float: right; margin-right: 23%; width: auto;" type="button" value="Change Password"/></p>
...
...
<input id="pswdsha" type="hidden" value="053e98c13fcbd7df3bf3a220088e19c867dfd4cc"/>
...
</body></html>

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for ZSL-2022-5700