Vulnerabilities > CVE-2019-10661 - Improper Authentication vulnerability in Grandstream Gxv3611Ir HD Firmware

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
grandstream
CWE-287
critical
nessus

Summary

On Grandstream GXV3611IR_HD before 1.0.3.23 devices, the root account lacks a password.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Nessus

  • NASL familyMisc.
    NASL idGRANDSTREAM_2019_003.NASL
    descriptionMultiple Vulnerabilities in Grandstream devices. - The affected devices are: GAC2500, GVC3202, GXP2200, GXV3275, GXV3240, GXV3611IR_HD, GXV3611IR_HD, GXV3611IR_HD, UCM6204, GXV3370, WP820, GWN7000, & GWN7610. - A remote command execution vulnerability exists in the
    last seen2020-04-30
    modified2019-04-01
    plugin id123520
    published2019-04-01
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123520
    titleMultiple Command Injection Vulnerabilities in Grandstream Products
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(123520);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");
    
      script_cve_id(
        "CVE-2019-10655",
        "CVE-2019-10656",
        "CVE-2019-10657",
        "CVE-2019-10658",
        "CVE-2019-10659",
        "CVE-2019-10660",
        "CVE-2019-10661",
        "CVE-2019-10662",
        "CVE-2019-10663"
      );
    
      script_name(english:"Multiple Command Injection Vulnerabilities in Grandstream Products");
      script_summary(english:"The Grandstream device uses firmware which contains multiple remote code execution vulnerabilites.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is vulnerable and can be compromised");
      script_set_attribute(attribute:"description", value:
    "Multiple Vulnerabilities in Grandstream devices.
    
       - The affected devices are: GAC2500, GVC3202, GXP2200,
         GXV3275, GXV3240, GXV3611IR_HD, GXV3611IR_HD, GXV3611IR_HD,
         UCM6204, GXV3370, WP820, GWN7000, & GWN7610.
    
       - A remote command execution vulnerability exists in the 'priority'
         and 'logserver' parameters. An unauthenticated, remote attacker can exploit
         them to bypass authentication and execute arbitrary commands
         with root privileges.
    
       - A blind command injection vulnerability exists in the 'filename'
         and 'file-backup' parameters. An unauthenticated, remote
         attacker can exploit this to bypass authentication and obtain a root shell.");
      # https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=23920
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0e9e1acb");
      script_set_attribute(attribute:"solution", value:
    "Update to the fixed version as per the advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10661");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/01");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("grandstream_www_detect.nbin");
      script_require_keys("installed_sw/Grandstream Phone");
      script_require_ports("Services/www", 80, 443);
    
      exit(0);
    }
    
    include('vcf.inc');
    include('vcf_extras.inc');
    
    port = get_http_port(default:80, embedded:TRUE);
    app_info = vcf::get_app_info(app:'Grandstream Phone', port:port);
    
    models = {
      'GAC2500'      : { 'constraints': [{'max_version' : '1.0.3.35',  'fixed_version' : '1.0.3.37',  'fixed_display' : '1.0.3.37 (Beta)'}]},
      'GVC3200'      : { 'constraints': [{'max_version' : '1.0.3.51',  'fixed_version' : '1.0.3.57',  'fixed_display' : '1.0.3.57 (Beta)'}]},
      'GVC3202'      : { 'constraints': [{'max_version' : '1.0.3.51',  'fixed_version' : '1.0.3.57',  'fixed_display' : '1.0.3.57 (Beta)'}]},
      'GXP2200'      : { 'constraints': [{'max_version' : '1.0.3.27',  'fixed_display' : 'Contact Vendor'}]},
      'GXV3240'      : { 'constraints': [{'max_version' : '1.0.3.210', 'fixed_version' : '1.0.3.219', 'fixed_display' : '1.0.3.219 (Beta)'}]},
      'GXV3275'      : { 'constraints': [{'max_version' : '1.0.3.210', 'fixed_version' : '1.0.3.219', 'fixed_display' : '1.0.3.219 (Beta)'}]},
      'GXV3611IR_HD' : { 'constraints': [{'max_version' : '1.0.3.21',  'fixed_version' : '1.0.3.23',  'fixed_display' : '1.0.3.23'}]},
      'UCM6204'      : { 'constraints': [{'max_version' : '1.0.18.12', 'fixed_version' : '1.0.19.20', 'fixed_display' : '1.0.19.20 (Beta)'}]},
      'GXV3370'      : { 'constraints': [{'max_version' : '1.0.1.33',  'fixed_version' : '1.0.1.41',  'fixed_display' : '1.0.1.41 (Beta)'}]},
      'WP820'        : { 'constraints': [{'max_version' : '1.0.1.15',  'fixed_version' : '1.0.3.6',   'fixed_display' : '1.0.3.6'}]},
      'GWN7000'      : { 'constraints': [{'max_version' : '1.0.4.12',  'fixed_version' : '1.0.6.32',  'fixed_display' : '1.0.6.32'}]},
      'GWN7610'      : { 'constraints': [{'max_version' : '1.0.8.9',   'fixed_version' : '1.0.8.18',  'fixed_display' : '1.0.8.18'}]}
    };
    
    vcf::grandstream::check_version_and_report(app_info:app_info, constraints:models[app_info.model]['constraints'], severity:SECURITY_HOLE);
    
  • NASL familyMisc.
    NASL idGRANDSTREAM_SIP_2019_003.NASL
    descriptionMultiple Vulnerabilities in Grandstream devices. - The affected devices are: GAC2500, GVC3202, GXP2200, GXV3275, GXV3240, GXV3611IR_HD, GXV3611IR_HD, GXV3611IR_HD, UCM6204, GXV3370, & WP820. - A remote command execution vulnerability exists in the
    last seen2020-04-30
    modified2019-04-19
    plugin id124173
    published2019-04-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124173
    titleMultiple Command Injection Vulnerabilities in Grandstream Products
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124173);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/27");
    
      script_cve_id(
        "CVE-2019-10655",
        "CVE-2019-10659",
        "CVE-2019-10660",
        "CVE-2019-10661",
        "CVE-2019-10662",
        "CVE-2019-10663"
      );
    
      script_name(english:"Multiple Command Injection Vulnerabilities in Grandstream Products");
      script_summary(english:"The Grandstream device uses firmware which contains multiple remote code execution vulnerabilites.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is vulnerable and can be compromised");
      script_set_attribute(attribute:"description", value:
    "Multiple Vulnerabilities in Grandstream devices.
    
       - The affected devices are: GAC2500, GVC3202, GXP2200, 
         GXV3275, GXV3240, GXV3611IR_HD, GXV3611IR_HD, GXV3611IR_HD, 
         UCM6204, GXV3370, & WP820.
    
       - A remote command execution vulnerability exists in the 'priority' 
         and 'logserver' parameters. An unauthenticated, remote attacker can exploit 
         them to bypass authentication and execute arbitrary commands
         with root privileges. 
    
       - A blind command injection vulnerability exists in the 
         'file-backup' parameter. An unauthenticated, remote attacker can
         exploit this to bypass authentication and obtain a root shell.");
      script_set_attribute(attribute:"solution", value:
    "Update to the fixed version as per the advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10661");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/19");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("grandstream_sip_detect.nbin");
      script_require_ports("Services/sip","Services/udp/sip");
    
      exit(0);
    
    }
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('vcf.inc');
    include('obj.inc');
    
    # obtain ports/proto detected or exit...
    detected_on = get_kb_list('sip/grandstream');
    
    if (empty_or_null(detected_on))
      exit(0, "No Grandstream Models were found in the global KB.");
    
    
    # Flatten the entries out to get the list of URLs.
    detected_on = list_uniq(make_list(detected_on));
    
    # initialize... before chking / appending any possible results
    vuln = FALSE;
    report = NULL;
    
    # what's affected...
    models = {
      'GAC2500' : { 'constraints': [{'max_version' : '1.0.3.30', 'fixed_version' : '1.0.3.35', 'fixed_display' : '1.0.3.35'}]},
      'GVC3200' : { 'constraints': [{'max_version' : '1.0.3.51', 'fixed_version' : '1.0.3.57', 'fixed_display' : '1.0.3.57 (Beta)'}]},
      'GVC3202' : { 'constraints': [{'max_version' : '1.0.3.51', 'fixed_version' : '1.0.3.57', 'fixed_display' : '1.0.3.57 (Beta)'}]},
      'GXP2200' : { 'constraints': [{'max_version' : '1.0.3.27', 'fixed_version': '9.9.9.99', 'fixed_display' : 'this device is at the end-of-life'}]},
      'GXV3240' : { 'constraints': [{'max_version' : '1.0.3.210', 'fixed_version' : '1.0.3.219', 'fixed_display' : '1.0.3.219 (Beta)'}]},
      'GXV3275' : { 'constraints': [{'max_version' : '1.0.3.210', 'fixed_version' : '1.0.3.219', 'fixed_display' : '1.0.3.219 (Beta)'}]},
      'GXV3611IR_HD' : { 'constraints': [{'max_version' : '1.0.3.21', 'fixed_version' : '1.0.3.23', 'fixed_display' : '1.0.3.23'}]},
      'UCM6204' : { 'constraints': [{'max_version' : '1.0.18.12', 'fixed_version' : '1.0.19.20', 'fixed_display' : '1.0.19.20 (Beta)'}]},
      'GXV3370' : { 'constraints': [{'max_version' : '1.0.1.33', 'fixed_version' : '1.0.1.41', 'fixed_display' : '1.0.1.41 (Beta)'}]},
      'WP820'   : { 'constraints': [{'max_version' : '1.0.1.15', 'fixed_version' : '1.0.3.6', 'fixed_display' : '1.0.3.6'}]}
    };
    
    
    # loop through the detected_on (proto/port) assets
    # obtain the model/version of the associated proto/port
    # alert if matching the known affected assets
    foreach port_proto (detected_on)
    {
      model = get_kb_item("sip/grandstream/" + port_proto + "/model");
      version = get_kb_item("sip/grandstream/" + port_proto + "/version");
      if(empty_or_null(model) || empty_or_null(version))
        continue;
    
      # if the model is found, check for a version less than... 
      output = vcf::check_version(version:vcf::parse_version(version), constraints:models[model]['constraints']);
    
      if(!vcf::is_error(output) && !isnull(output))
      {
        vuln = TRUE;
        report +=
        '\n  Model             : ' + model +
        '\n  Installed Version : ' + version +
        '\n  Fixed Version     : ' + models[model]['constraints'][0]['fixed_display'] +
        '\n  Port / Protocol   : ' + port_proto +
        '\n';
      }
    }
    
    if(!vuln) audit(AUDIT_INST_PATH_NOT_VULN, 'The Grandstream asset' ); # is installed and not affected....
    # we will have one or many ports... zeroing out...
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);