Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title TP-Link EAP Controller lacks RMI authentication and is vulnerable to deserialization attacks
Informations
Name VU#581311 First vendor Publication 2018-09-26
Vendor VU-CERT Last vendor Modification 2018-10-26
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#581311

TP-Link EAP Controller lacks RMI authentication and is vulnerable to deserialization attacks

Original Release date: 26 Sep 2018 | Last revised: 26 Oct 2018

Overview

The TP-LINK EAP Controller is TP-LINK's software for remotely controlling wireless access point devices. EAP Controller for Linux lacks user authentication for RMI service commands, as well as utilizes an outdated vulnerable version of Apache commons-collections, which may allow an attacker to implement deserialization attacks and control the EAP Controller server.

Description

CWE-306: Missing Authentication for Critical Function - CVE-2018-5393

EAP Controller for Linux utilizes a Java remote method invocation (RMI) service for remote control. The RMI interface does not require any authentication before use. Remote attackers can implement deserialization attacks through the RMI protocol. Successful attacks may allow a remote attacker to remotely control the target server and execute Java functions or bytecode.

CWE-502: Deserialization of Untrusted Data - CVE-2015-6420

EAP Controller for Linux bundles a vulnerable version of Apache commons-collections v3.2.1 with the software, which appears to be the root cause of the vulnerability. Therefore, EAP Controller v2.5.3 and earlier are vulnerable to CVE-2015-6420 as documented in VU#576313.

EAP Controller v2.5.3 and earlier for Linux are affected by both vulnerabilities.

Impact

A Java application or library with the Apache Commons Collections library in its classpath may be coerced into executing arbitrary Java functions or bytecode.

Solution

There is currently no available update to EAP Controller to fully address the vulnerability. However, affected users may take the following actions to help mitigate and reduce risk. As described in VU#576313, updating the vulnerable libraries does not necessarily eliminate the vulnerability in all scenarios.

Update Apache commons-collections

Affected users should update the system Apache commons-collections library to at least version 3.2.2 or 4.1. For details, please see VU#576313.

Update the JRE version of EAP

Affected users should also update the Java Runtime Environment (JRE) used by EAP to the latest available version. Recent versions of JRE have improved deserialization protection features.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
TP-LINKAffected03 Jul 201816 Oct 2018
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.5AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal5.9E:POC/RL:OF/RC:C
Environmental5.9CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • https://www.kb.cert.org/vuls/id/576313
  • https://www.tp-link.com/en/download/EAP220.html#Controller_Software
  • https://docs.oracle.com/javase/8/docs/technotes/guides/rmi/rmi_security_recommendations.html
  • http://cwe.mitre.org/data/definitions/306.html
  • http://cwe.mitre.org/data/definitions/502.html

Credit

Thanks to Liu Zhu, of Huawei Weiran Lab for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2018-5393CVE-2015-6420
  • Date Public:18 Sep 2018
  • Date First Published:26 Sep 2018
  • Date Last Updated:26 Oct 2018
  • Document Revision:95

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/581311

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-502 Deserialization of Untrusted Data
50 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-05-02 Name : A network management system running on the remote host is affected by a remot...
File : cisco_prime_lms_java_deser.nasl - Type : ACT_ATTACK
2017-05-02 Name : A web application running on the remote host is affected by a remote code exe...
File : cisco_security_java_deser.nasl - Type : ACT_ATTACK
2016-10-10 Name : The remote device is affected by a remote code execution vulnerability.
File : cisco_cucm_CSCux34835.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2019-01-08 00:21:30
  • Multiple Updates
2018-10-27 00:18:28
  • Multiple Updates
2018-10-26 21:19:47
  • Multiple Updates
2018-10-16 21:18:35
  • Multiple Updates
2018-09-28 21:21:44
  • Multiple Updates
2018-09-26 17:18:39
  • First insertion