Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Crestron Electronics DM-TXRX-100-STR web interface contains multiple vulnerabilities
Informations
Name VU#974424 First vendor Publication 2016-08-01
Vendor VU-CERT Last vendor Modification 2016-08-01
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#974424

Crestron Electronics DM-TXRX-100-STR web interface contains multiple vulnerabilities

Original Release date: 01 Aug 2016 | Last revised: 01 Aug 2016

Overview

Crestron Electronics DM-TXRX-100-STR, version 1.2866.00026 and earlier, has a web management interface which contains multiple vulnerabilities, including authentication bypass, failure to restrict access to authorized users, use of hard-coded certificate, default credentials, and cross-site request forgery (CSRF). These vulnerabilities may be leveraged to gain complete control of affected devices.

Description

Crestron Electronics DM-TXRX-100-STR is a "streaming encoder/decoder designed to enable the distribution of high-definition AV signals over an IP network." The DM-TXRX-100-STR is configurable via a web interface that contains multiple vulnerabilities.

CWE-603: Use of Client-Side Authentication - CVE-2016-5666

The DM-TXRX-100-STR web management interface uses client-side JavaScript to authenticate users to its index.html page. By intercepting server responses and ensuring that objresp.authenabled == '1', an attacker can bypass authentication without knowledge of valid credentials.

CWE-425: Direct Request ('Forced Browsing') - CVE-2016-5667

Client authentication is only checked for index.html. An attacker can directly access deep web interface URI without being required to authenticate.

CWE-306: Missing Authentication for Critical Function - CVE-2016-5668

The DM-TXRX-100-STR web management interface provides a JSON API. API methods do not require authentication and may be abused by unauthorized attackers to modify device configuration settings.

CWE-321: Use of Hard-coded Cryptographic Key - CVE-2016-5669

A known, unsafe hard-coded X.509 certificate (identified here) is used for HTTPS connections. An attacker may be able to conduct impersonation, man-in-the-middle, or passive decryption attacks.

CWE-255: Credentials Management - CVE-2016-5670

The DM-TXRX-100-STR web management interface uses non-random default credentials, admin:admin. An attacker may gain privileged access to vulnerable devices' web management interfaces or leverage default credentials in remote attacks such as cross-site request forgery (CSRF).

CWE-352: Cross-Site Request Forgery (CSRF) - CVE-2016-5671

Crestron DM-TXRX-100-STR web interface pages are vulnerable to CSRF. An attacker can perform actions with the same permissions as a victim user, provided the victim is induced to trigger the malicious request. Note that since authentication is not enforced on most URI, a session typically does not need to have been established by a victim user; however, in combination with default credentials, an attacker may establish an active session as part of an attack and therefore would not require a victim to be logged in.

Impact

A remote, unauthenticated attacker may gain administrative access through numerous contexts to take complete control of vulnerable devices.

Solution

Apply an upgrade

The vendor has released firmware version 1.3039.00040 to address these vulnerabilities and has provided the following statement:

    The following were fully resolved in 1.3.39.00040
    - CWE-603: Use of Client-Side Authentication - CVE-2016-5666
    - CWE-425: Direct Request ('Forced Browsing') - CVE-2016-5667
    - CWE-306: Missing Authentication for Critical Function - CVE-2016-5668 -
    - CWE-321: Use of Hard-coded Cryptographic Key - CVE-2016-5669 -

    CWE-255: Credentials Management - CVE-2016-5670 - was partially addressed in 1.3.39.00040. Users now have the ability to modify the password on the device page of the web interface. Other credentials management enhancements will be implemented in a future firmware release. It is recommended to change the default password on the device page when commissioning the device.

    CWE-352: Cross-Site Request Forgery (CSRF) - CVE-2016-5671 - will be addressed in a future release.

Users are encouraged to update to the latest version, but should note that the CSRF vulnerability (CVE-2016-5671) has not been patched at the time of this disclosure. All users should consider the following workaround.

Restrict network access and use strong passwords

Crestron DM-TXRX-100-STR web management interfaces should not be exposed to the public Internet. Additionally, users who have updated to version 1.3039.00040 are strongly encouraged to use strong passwords. Strong passwords may help to prevent blind guessing attacks that would establish sessions for CSRF attacks. Because of the risk of CSRF attacks on unauthenticated configuration URI or on devices with default credentials, users are advised not to browse the Internet from network locations capable of accessing DM-TXRX-100-STR web interfaces.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Crestron ElectronicsAffected25 Apr 201628 Jul 2016
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal8.3E:F/RL:OF/RC:C
Environmental6.2CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • https://www.crestron.com/downloads/pdf/spec_sheets/commercial_and_residential/dm-txrx-100-str.pdf
  • https://cwe.mitre.org/data/definitions/603.html
  • http://cwe.mitre.org/data/definitions/425.html
  • https://cwe.mitre.org/data/definitions/306.html
  • https://cwe.mitre.org/data/definitions/321.html
  • https://cwe.mitre.org/data/definitions/255.html
  • https://cwe.mitre.org/data/definitions/352.html
  • https://www.crestron.com/resources/resource-library/firmware

Credit

Thanks to Carsten Eiram of Risk Based Security for reporting these vulnerabilities.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2016-5666CVE-2016-5667CVE-2016-5668CVE-2016-5669CVE-2016-5670CVE-2016-5671
  • Date Public:01 Aug 2016
  • Date First Published:01 Aug 2016
  • Date Last Updated:01 Aug 2016
  • Document Revision:23

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/974424

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
50 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-08-04 00:26:09
  • Multiple Updates
2016-08-03 21:26:05
  • Multiple Updates
2016-08-03 09:24:58
  • Multiple Updates
2016-08-01 21:21:21
  • First insertion