Vulnerabilities > CVE-2018-5726 - Information Exposure vulnerability in Barni Master IP Camera01 Firmware 3.3.4.2103

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
barni
CWE-200
exploit available

Summary

MASTER IPCAMERA01 3.3.4.2103 devices allow remote attackers to obtain sensitive information via a crafted HTTP request, as demonstrated by the username, password, and configuration settings.

Vulnerable Configurations

Part Description Count
OS
Barni
1
Hardware
Barni
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Exploit-Db

descriptionMaster IP CAM 01 - Multiple Vulnerabilities. CVE-2018-5723,CVE-2018-5724,CVE-2018-5725,CVE-2018-5726. Remote exploit for Hardware platform
fileexploits/hardware/remote/43693.txt
idEDB-ID:43693
last seen2018-01-24
modified2018-01-17
platformhardware
port
published2018-01-17
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43693/
titleMaster IP CAM 01 - Multiple Vulnerabilities
typeremote

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/145935/masteripcam01-bypass.txt
idPACKETSTORM:145935
last seen2018-01-18
published2018-01-17
reporterDaniele Linguaglossa
sourcehttps://packetstormsecurity.com/files/145935/Master-IP-CAM-01-Hardcoded-Password-Unauthenticated-Access.html
titleMaster IP CAM 01 Hardcoded Password / Unauthenticated Access

Seebug

bulletinFamilyexploit
descriptionSome time ago I analized this ipcam with my friend Dzonerzy: ![](https://images.seebug.org/1516608424106) ![](https://images.seebug.org/1516608432157) ``` var serialNum="VVVIPCSBC150617Z-06929VjmJH54vkK"; var model="RT_IPC"; var hardVersion="5900-gc1004"; var softVersion="V3.3.4.2103-S50-SBC-B20150721E"; var ipcname="WIFICAM"; var startdate="2017-8-5 0:0:2"; var runtimes="0 day, 0:54"; var sdstatus="Ready"; var sdfreespace="3400608 "; var sdtotalspace="3969024 "; var builddate="Jul 20 2015 "; var productmodel="null"; var vendor="RTJ"; var swver=""; var hwver=""; var mppver="mpp"; ``` We found some vulnerabilities but we might find much more in the next days. In this first article we will describe: * [CVE-2018-5724] Unauthenticated Configuration Download and Upload * [CVE-2018-5723] Hardcoded Password for Root Account * [CVE-2018-5725] Unauthenticated Configuration Change * [CVE-2018-5726] Unauthenticated Sensitive Information Disclousure I will update this post with the new vulnerabilities we will found. ### Introduction First of all we ran nmap: ``` Stone:~ syrion$ nmap 192.168.1.124 -sV -sT -p 1-65535 Starting Nmap 7.40 ( https://nmap.org ) at 2017-12-23 17:41 CET Nmap scan report for 192.168.1.124 Host is up (0.026s latency). Not shown: 65528 closed ports PORT STATE SERVICE VERSION 23/tcp open telnet BusyBox telnetd 80/tcp open http thttpd 2.25b 29dec2003 554/tcp open rtsp HiLinux IP camera rtspd V100R003 (VodServer 1.0.0) 1018/tcp open soap gSOAP 2.8 1235/tcp open mosaicsyssvc1? 8840/tcp open rtsp 60075/tcp open unknown Service Info: Host: RT-IPC; Device: webcam Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 51.44 seconds ``` There were different services running on the camera but we started from the webapp. There was a login page where we could login with admin:admin ![](https://images.seebug.org/1516608488987) Obviously every request was in HTTP (LOL). The web application had not so much functionality but after some researches on google we found this manual with a lot of cgi command like the one we found in our ipcam. ### [CVE-2018-5724] Unauthenticated Configuration Download and Upload We could download the configuration file: ![](https://images.seebug.org/1516608518141) The first step was uncompressing the config_backup.bin file: ``` Stone:Desktop syrion$ tar xvf config_backup.bin ``` There were a lot of configuration files. But let’s look at the webserver.conf: ``` port=80 user=root cgipat=cgi-bin/** nosymlink globalpasswd debug cgilimit=30 ``` From nmap we knew the webserver was thttpd 2.25b 29dec2003, so after read the manual we discovered how to change the root directory of the webserver, so we modified the configuration file as follow: ``` port=80 user=root dir=/etc/ nosymlink globalpasswd debug cgilimit=30 ``` Ok at this point we only needed something to upload the new configuration file. The manual helped us again: ![](https://images.seebug.org/1516608605277) It worked and after some minutes the ipcamera was online again: ![](https://images.seebug.org/1516608630832) ### [CVE-2018-5723] Hardcoded Password for Root Account Good, we got the passwd file with the password hash for user root: ``` root:$1$xFoO/s3I$zRQPwLG2yX1biU31a2wxN/:0:0::/root:/bin/sh ``` With John we cracked it: ![](https://images.seebug.org/1516608677350) And yes, we got root: ![](https://images.seebug.org/1516608687222) ### [CVE-2018-5725] Unauthenticated Configuration Change Without any authentication we could change the port where the server was running: ![](https://images.seebug.org/1516608717912) ![](https://images.seebug.org/1516608728179) ![](https://images.seebug.org/1516608737767) ### [CVE-2018-5726] Unauthenticated Sensitive Information Disclousure That was so magic: ![](https://images.seebug.org/1516608753172)
idSSV:97101
last seen2018-01-22
modified2018-01-22
published2018-01-22
reporterRoot
titleMaster IP CAM 01 Vulnerabilities