Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Honeywell Tuxedo Touch Controller contains multiple vulnerabilities
Informations
Name VU#857948 First vendor Publication 2015-07-24
Vendor VU-CERT Last vendor Modification 2015-07-24
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#857948

Honeywell Tuxedo Touch Controller contains multiple vulnerabilities

Original Release date: 24 Jul 2015 | Last revised: 24 Jul 2015

Overview

All versions of Honeywell Tuxedo Touch Controller are vulnerable to authentication bypass and cross-site request forgery (CSRF).

Description

CWE-603: Use of Client-Side Authentication - CVE-2015-2847

The Honeywell Tuxedo Touch Controller web interface uses JavaScript to check for client authentication and redirect unauthorized users to a login page. By intercepting and dropping requests containing the string USERACCT=USERNAME:_,PASSWORD:_, an unauthenticated user may bypass authentication and access restricted pages.

CWE-353: Cross-Site Request Forgery (CSRF) - CVE-2015-2848

Honeywell Tuxedo Touch Controller contains a global cross-site request forgery (CSRF) vulnerability. An attacker can perform actions with the same permissions as a victim user, provided the victim has an active session and is induced to trigger the malicious request. Note that these actions may include issuing commands to home automation devices controlled by the Tuxedo Touch Controller, such as unlocking or locking doors.

The CVSS score reflects CVE-2015-2848.

Impact

A remote, unauthenticated attacker may be able to bypass authentication checks to view restricted pages, or trick an authenticated user into making an unintentional request to the web server which will be treated as an authentic request. Compromised Tuxedo Touch Controllers may be leveraged to operate home automation devices, such as unlocking or locking doors.

Solution

Apply an update

Honeywell has released firmware version TUXW_V5.2.19.0_VA to address these vulnerabilities. Since all prior firmware versions are affected, users are strongly encouraged to update their devices.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
HoneywellAffected15 May 201516 Jun 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal5.3E:POC/RL:OF/RC:C
Environmental1.8CDP:LM/TD:L/CR:ND/IR:H/AR:ND

References

  • http://www.tuxedotouchtoolkit.com/software-downloads/tuxedo-touch/index.html
  • http://www.tuxedotouchtoolkit.com/
  • https://cwe.mitre.org/data/definitions/603.html
  • https://cwe.mitre.org/data/definitions/352.html

Credit

Thanks to Maxim Rupp for reporting this vulnerability.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2015-2847CVE-2015-2848
  • Date Public:24 Jul 2015
  • Date First Published:24 Jul 2015
  • Date Last Updated:24 Jul 2015
  • Document Revision:17

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/857948

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
50 % CWE-284 Access Control (Authorization) Issues

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-07-28 00:31:19
  • Multiple Updates
2015-07-27 00:32:09
  • Multiple Updates
2015-07-24 21:25:42
  • First insertion