Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HomeSeer HS2 web interface multiple vulnerabilities
Informations
Name VU#796883 First vendor Publication 2011-12-08
Vendor VU-CERT Last vendor Modification 2012-01-12
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#796883

HomeSeer HS2 web interface multiple vulnerabilities

Overview

HomeSeer HS2 home automation software web interface contains multiple vulnerabilities.

I. Description

According to HomeSeer's website, "HomeSeer HS2 is an advanced home automation and remote access software package that is designed to integrate the major systems of any home". The HomeSeer HS2 home automation software webserver contains multiple vulnerabilities. HomeSeer HS2 2.5.0.20, and possibly prior versions, includes a web interface which contains a directory traversal vulnerability which could allow an attacker to access files outside of the web directory. In addition the HomeSeer HS2 web interface is vulnerable to a stored and reflective cross site scripting (XSS) vulnerability. An attacker can request a web page such as http://ipaddress/example<script>alert(document.cookie)</script>, causing the JavaScript to be stored in the log viewer page. The next time an administrator or user within the web application views the logfile (http://ipaddress/elog), the JavaScript will be executed in their browser session. The HomeSeer HS2 web interface is also vulnerable to cross-site request forgery (CSRF) attacks with within the /ctrl URL. A successful CSRF attack against an admin user willallow a remote attacker to run commands as the admin user, including remotely launching known executable files on the system.

II. Impact

An attacker with access to the HomeSeer HS2 web interface can conduct a cross site scripting attack, which could be used to result in information leakage, privilege escalation, and/or denial of service. In addition an attacker with network access to the HomeSeer HS2 web server may also be able to run system commands, inject arbitrary data, or download arbitrary files.

III. Solution

This has been reported to be addressed in HomeSeer HS2 2.5.0.49 or later.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing a HomeSeer HS2 using stolen credentials from a blocked network location.

Vendor Information

VendorStatusDate NotifiedDate Updated
HomeSeerAffected2011-11-072012-01-12

References

http://www.homeseer.com/downloads/

Credit

Thanks to Silent Dream for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

Date Public:2011-12-08
Date First Published:2011-12-08
Date Last Updated:2012-01-12
CERT Advisory: 
CVE-ID(s): 
NVD-ID(s): 
US-CERT Technical Alerts: 
Severity Metric:0.11
Document Revision:9


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/796883

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
33 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

ExploitDB Exploits

id Description
2012-03-07 HomeSeer HS2 and HomeSeer PRO Multiple Vulnerabilities

OpenVAS Exploits

Date Description
2011-12-20 Name : HomeSeer HS2 Web Interface Multiple Vulnerabilities
File : nvt/secpod_homeseer_hs2_web_interface_mult_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77589 HomeSeer HS2 Web Interface/ctrl URL Admin Command CSRF

77588 HomeSeer HS2 Web Interface Log Viewer Page URI XSS

77587 HomeSeer HS2 Web Interface Traversal Arbitrary File Access