Multiple vulnerabilities in Crestron TSW-X60 and MC3



Published: 2018-08-10
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-11228
CVE-2018-11229
CVE-2018-10630
CVE-2018-13341
CWE-ID CWE-78
CWE-77
CWE-284
CWE-522
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
TSW-560-NC
Hardware solutions / Firmware

TSW-760-NC
Hardware solutions / Firmware

TSW-1060-NC
Hardware solutions / Firmware

TSW-560
Hardware solutions / Firmware

TSW-760
Hardware solutions / Firmware

TSW-1060
Hardware solutions / Firmware

MC3
Hardware solutions / Firmware

Vendor Crestron Electronics

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) OS command injection

EUVDB-ID: #VU14300

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-11228

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to insufficient validation of user-supplied input. A remote unauthenticated attacker can submit a specially crafted input via a Bash shell service in Crestron Toolbox Protocol (CTP) and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected software to version 2.001.0037.001.

Vulnerable software versions

TSW-560-NC: before 2.001.0037.001

TSW-760-NC: before 2.001.0037.001

TSW-1060-NC: before 2.001.0037.001

TSW-560: before 2.001.0037.001

TSW-760: before 2.001.0037.001

TSW-1060: before 2.001.0037.001

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-221-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Command injection

EUVDB-ID: #VU14301

Risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11229

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to command injection in Crestron Toolbox Protocol (CTP). A remote unauthenticated attacker can submit a specially crafted input and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected software to version 2.001.0037.001.

Vulnerable software versions

TSW-560-NC: before 2.001.0037.001

TSW-760-NC: before 2.001.0037.001

TSW-1060-NC: before 2.001.0037.001

TSW-560: before 2.001.0037.001

TSW-760: before 2.001.0037.001

TSW-1060: before 2.001.0037.001

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-221-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU14302

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-10630

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The vulnerability exists due to the devices are shipped with authentication disabled, and there is no indication to users that they need to take steps to enable it. A remote unauthenticated attacker can bypass security restrictions and gain access to the CTP console.

Mitigation

Update TSW-X60 to version 2.001.0037.001.
Update MC3 to version 1.502.0047.001.

Vulnerable software versions

TSW-560-NC: before 2.001.0037.001

TSW-760-NC: before 2.001.0037.001

TSW-1060-NC: before 2.001.0037.001

TSW-560: before 2.001.0037.001

TSW-760: before 2.001.0037.001

TSW-1060: before 2.001.0037.001

MC3: before 1.502.0047.001

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-221-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Security restrictions bypass

EUVDB-ID: #VU14303

Risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-13341

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The vulnerability exists due to the passwords for special sudo accounts may be calculated using information accessible to those with regular user privileges. A remote unauthenticated attacker can decipher these passwords, execute hidden API calls and escape the CTP console sandbox environment with elevated privileges.

Mitigation

Update TSW-X60 to version 2.001.0037.001.
Update MC3 to version 1.502.0047.001.

Vulnerable software versions

TSW-560-NC: before 2.001.0037.001

TSW-760-NC: before 2.001.0037.001

TSW-1060-NC: before 2.001.0037.001

TSW-560: before 2.001.0037.001

TSW-760: before 2.001.0037.001

TSW-1060: before 2.001.0037.001

MC3: before 1.502.0047.001

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-221-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###