Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Chiyu Technology fingerprint access control contains multiple vulnerabilities
Informations
Name VU#360431 First vendor Publication 2015-07-31
Vendor VU-CERT Last vendor Modification 2015-07-31
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#360431

Chiyu Technology fingerprint access control contains multiple vulnerabilities

Original Release date: 31 Jul 2015 | Last revised: 31 Jul 2015

Overview

Multiple models of Chiyu Technology fingerprint access control devices contain a cross-site scripting (XSS) vulnerability and an authentication bypass vulnerability.

Description

CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) - CVE-2015-2870

According to the reporter, <script> tags are not filtered out of a URL passed to the device, allowing an attacker to perform a reflected XSS attack.

CWE-288: Authentication Bypass Using an Alternate Path or Channel - CVE-2015-2871

According to the reporter, an attacker can view and modify the existing configuration of the device without authentication by directly accessing known paths. The path varies slightly depending on model and services available.

Model BF-660C:

http://<host>/net.htm - Communication settings

Model BF-630, BF-630W:

http://<host>/voice.htm - Voice Time Set
http://<host>/bf.htm - UniFinger Setup

The reporter has identified models BF-660C, BF-630, BF-630W as being vulnerable; other models may also be vulnerable.

The CERT/CC has been unable to verify this information with the vendor.

The CVSS score below is based on CVE-2015-2871.

Impact

An unauthenticated remote attacker may be able to view or modify device configuration, or obtain user credentials.

Solution

The CERT/CC is currently unaware of a practical solution to this problem.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Chiyu TechnologiesAffected03 Jun 201507 Jul 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.5AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal6.4E:POC/RL:U/RC:UR
Environmental4.8CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://cwe.mitre.org/data/definitions/80.html
  • http://cwe.mitre.org/data/definitions/288.html

Credit

Thanks to Maxim Rupp for reporting this vulnerability to us.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2015-2870CVE-2015-2871
  • Date Public:31 Jul 2015
  • Date First Published:31 Jul 2015
  • Date Last Updated:31 Jul 2015
  • Document Revision:28

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/360431

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 2
Hardware 2
Hardware 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-08-04 17:30:54
  • Multiple Updates
2015-08-01 09:31:04
  • Multiple Updates
2015-07-31 21:25:23
  • First insertion