Vulnerabilities > CVE-2013-1391 - Improper Authentication vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
huntcctv
capturecctv
hachi
novuscctv
vsp
CWE-287
nessus
exploit available
metasploit

Summary

Authentication bypass vulnerability in the the web interface in Hunt CCTV, Capture CCTV, Hachi CCTV, NoVus CCTV, and Well-Vision Inc DVR systems allows a remote attacker to retrieve the device configuration.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Exploit-Db

descriptionMultiple Hunt CCTV Information Disclosure Vulnerability. CVE-2013-1391. Remote exploits for multiple platform
idEDB-ID:38248
last seen2016-02-04
modified2013-01-29
published2013-01-29
reporterAlejandro Ramos
sourcehttps://www.exploit-db.com/download/38248/
titleMultiple Hunt CCTV Information Disclosure Vulnerability

Metasploit

descriptionThis module takes advantage of an authentication bypass vulnerability at the web interface of multiple manufacturers DVR systems, which allows to retrieve the device configuration.
idMSF:AUXILIARY/SCANNER/MISC/DVR_CONFIG_DISCLOSURE
last seen2020-04-11
modified2017-07-24
published2013-01-30
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/misc/dvr_config_disclosure.rb
titleMultiple DVR Manufacturers Configuration Disclosure

Nessus

NASL familyCGI abuses
NASL idHUNT_CCTV_INFORMATION_DISCLOSURE.NASL
descriptionThe remote web server appears to be part of a digital video recorder (DVR), such as models of Hunt CCTV, that is affected by an information disclosure vulnerability. Specifically, an unauthenticated remote attacker can retrieve the device
last seen2020-06-01
modified2020-06-02
plugin id64483
published2013-02-06
reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/64483
titleHunt CCTV DVR.cfg Direct Request Information Disclosure
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(64483);
  script_version("1.8");
  script_cvs_date("Date: 2019/12/04");

  script_cve_id("CVE-2013-1391");
  script_bugtraq_id(57579);

  script_name(english:"Hunt CCTV DVR.cfg Direct Request Information Disclosure");
  script_summary(english:"Tries to retrieve DVR.cfg");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server is prone to an information disclosure attack.");
  script_set_attribute(attribute:"description", value:
"The remote web server appears to be part of a digital video recorder
(DVR), such as models of Hunt CCTV, that is affected by an information
disclosure vulnerability.  Specifically, an unauthenticated remote
attacker can retrieve the device's configuration file, 'DVR.cfg', which
contains sensitive information, such as credentials in plaintext. This
information could facilitate other attacks.");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2013/Jan/246");
  script_set_attribute(attribute:"solution", value:
"Unknown at this time.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:U/RC:ND");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-1391");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/12/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/06");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("http_version.nasl");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");
include("data_protection.inc");

appname = "Hunt CCTV";

port = get_http_port(default:80);

banner = get_http_banner(port:port);
if (isnull(banner)) audit(AUDIT_WEB_BANNER_NOT, port);

if (
  'Basic realm="DVR"' >!< banner ||
   !egrep(pattern:"Server:.*httpd", string:banner)
) audit(AUDIT_NOT_DETECT, appname, port);

url = "/DVR.cfg";
res = http_send_recv3(port:port, method:"GET", item:url, exit_on_fail:TRUE);

if (
  "##########CAMERA##########" >< res[2] &&
  "#PTZ_PROTOCOL" >< res[2] &&
  "#CAMXX_PTZ_BAUDRATE" >< res[2]
)
{
  if (report_verbosity > 0)
  {
    line_limit = 10;
    header = 
      'Nessus was able to exploit the issue to retrieve the contents of\n' +
      "'DVR.cfg' on the remote host:";
    trailer = '';
    
    if (report_verbosity > 1)
    {
      res[2] = data_protection::sanitize_user_full_redaction(output:res[2]);
      trailer = 
        'Here are its contents (limited to ' + line_limit + ' lines): \n' + 
        '\n' + 
        crap(data:"-", length:30) + " snip " + crap(data:"-", length:30) + '\n' +
        beginning_of_response(resp:res[2], max_lines:line_limit) +
        crap(data:"-", length:30) + " snip " + crap(data:"-", length:30);
    }
    report = get_vuln_report(items:url, port:port, header:header, trailer:trailer);
    security_warning(port:port,extra:report);
  }
  else security_warning(port);
  exit(0);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, appname, build_url(port:port, qs:url));

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/119871/huntcctv-disclose.txt
idPACKETSTORM:119871
last seen2016-12-05
published2013-01-28
reporterAlejandro Ramos
sourcehttps://packetstormsecurity.com/files/119871/Hunt-CCTV-Credential-Disclosure.html
titleHunt CCTV Credential Disclosure