Executive Summary

Summary
Title Impero Education Pro classroom management software vulnerable to remote code execution
Informations
Name VU#549807 First vendor Publication 2015-09-09
Vendor VU-CERT Last vendor Modification 2015-09-10
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#549807

Impero Education Pro classroom management software vulnerable to remote code execution

Original Release date: 09 Sep 2015 | Last revised: 10 Sep 2015

Overview

Impero Software Education Pro classroom management software is vulnerable to remote code execution via improper encryption and authentication mechanisms.

Description

CWE-321: Use of Hard-coded Cryptographic Key

CWE-329: Not Using a Random IV with CBC Mode - CVE-2015-5997

According to the reporter, Impero uses a custom encryption protocol derived from AES-128 CBC. However, the AES implementation uses a hard-coded encryption key and initialization vector that are both derived from the SHA512 of the string "Imp3ro". Use of these hard-coded encryption values common to all instances of Impero allows an attacker to decrypt packets.

CWE-287: Improper Authentication - CVE-2015-5998

According to the reporter, authentication is performed only by sending the message "-1|AUTHENTICATE\x02PASSWORD". As this message may be spoofed once the encryption method is known, this authentication method is insufficient properly perform authentication.

Once authentication is gained, the attacker may execute Impero commands. These Impero commands include the ability to run programs with SYSTEM privileges, which an attacker may be able to use to remotely execute code.

According to Impero Software, Impero 5008 and below are vulnerable.

Impact

A remote unauthenticated attacker may be able to execute commands on the machine running Impero.

Solution

Apply an update

Impero has released Impero 5105 to address this issue. Affected users are encouraged to update to Impero 5105 or later as soon as possible. Affected users may contact Impero Software support for more information and to obtain the update.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
ImperoAffected29 Jul 201501 Sep 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal7.8E:POC/RL:OF/RC:C
Environmental5.9CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • None

Credit

Thanks to slipstream/RoL for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2015-5997CVE-2015-5998
  • Date Public:14 Jul 2015
  • Date First Published:09 Sep 2015
  • Date Last Updated:10 Sep 2015
  • Document Revision:61

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/549807

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-09-16 21:27:59
  • Multiple Updates
2015-09-14 21:26:53
  • Multiple Updates
2015-09-10 17:23:39
  • Multiple Updates
2015-09-10 05:23:36
  • Multiple Updates
2015-09-10 00:23:06
  • First insertion