KL-001-2020-004 : Barco wePresent Hardcoded API Credentials

Related Vulnerabilities: CVE-2020-28329  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->
<a href="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" class="l-logo right" alt="fulldisclosure logo" width="80"></a>
<h2 class="m-list"><a href="/fulldisclosure/">Full Disclosure</a>
mailing list archives</h2>
<!--X-User-Header-End-->
<!--X-TopPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="34"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#35">By Date</a>
<a href="36"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="34"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#35">By Thread</a>
<a href="36"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<form class="nst-search center" action="/search/fulldisclosure">
<input class="nst-search-q" name="q" type="search" placeholder="List Archive Search">
<button class="nst-search-button" title="Search">
<img style="width:100%;aspect-ratio:1/1;" alt="" aria-hidden="true" src="/shared/images/nst-icons.svg#search">
</button>
</form>

</div>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
<h1 class="m-title">KL-001-2020-004 : Barco wePresent Hardcoded API Credentials</h1>
<hr>
<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->


<em>From</em>: KoreLogic Disclosures via Fulldisclosure &lt;fulldisclosure () seclists org&gt;


<em>Date</em>: Fri, 20 Nov 2020 14:30:59 -0600


<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->
<hr>
<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
<pre style="margin: 0em;">KL-001-2020-004 : Barco wePresent Hardcoded API Credentials

Title: Barco wePresent Hardcoded API Credentials
Advisory ID: KL-001-2020-004
Publication Date: 2020.11.20
Publication URL: <a rel="nofollow" href="https://korelogic.com/Resources/Advisories/KL-001-2020-004.txt">https://korelogic.com/Resources/Advisories/KL-001-2020-004.txt</a>


1. Vulnerability Details

&nbsp;&nbsp;&nbsp;&nbsp; Affected Vendor: Barco
&nbsp;&nbsp;&nbsp;&nbsp; Affected Product: wePresent WiPG-1600W
&nbsp;&nbsp;&nbsp;&nbsp; Affected Version: 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19
&nbsp;&nbsp;&nbsp;&nbsp; Platform: Embedded Linux
&nbsp;&nbsp;&nbsp;&nbsp; CWE Classification: CWE-798: Use of Hard-coded Credentials
&nbsp;&nbsp;&nbsp;&nbsp; CVE ID: CVE-2020-28329


2. Vulnerability Description

&nbsp;&nbsp;&nbsp;&nbsp; Barco wePresent device firmware includes a hardcoded API
&nbsp;&nbsp;&nbsp;&nbsp; account and password that is discoverable by inspecting the
&nbsp;&nbsp;&nbsp;&nbsp; firmware image. A malicious actor could use this password to
&nbsp;&nbsp;&nbsp;&nbsp; access authenticated, administrative functions in the API.


3. Technical Description

&nbsp;&nbsp;&nbsp;&nbsp; This vulnerability concerns the existence of default, hardcoded
&nbsp;&nbsp;&nbsp;&nbsp; credentials that can be used to access an API service listening
&nbsp;&nbsp;&nbsp;&nbsp; on port 4001/tcp.

&nbsp;&nbsp;&nbsp;&nbsp; The password exists in clear text in /etc/lighthttp/admin and in
&nbsp;&nbsp;&nbsp;&nbsp; a hashed form in etc/lighttpd/lighttpd.user. This information
&nbsp;&nbsp;&nbsp;&nbsp; was obtained by downloading the firmware from wePresent's
&nbsp;&nbsp;&nbsp;&nbsp; site and unpacking the firmware. URL for the firmware is
&nbsp;&nbsp;&nbsp;&nbsp; <a rel="nofollow" href="https://www.barco.com/en/support/wepresent-wipg-1600W/drivers">https://www.barco.com/en/support/wepresent-wipg-1600W/drivers</a>.
&nbsp;&nbsp;&nbsp;&nbsp; Binwalk, with recursive scanning of extracted files, only
&nbsp;&nbsp;&nbsp;&nbsp; partially unpacks the firmware. We devised a way to gracefully
&nbsp;&nbsp;&nbsp;&nbsp; unpack the firmware using 'dd', see KL-001-2020-009 for
&nbsp;&nbsp;&nbsp;&nbsp; further details.


4. Mitigation and Remediation Recommendation

&nbsp;&nbsp;&nbsp;&nbsp; The vendor has released an updated firmware (2.5.3.12) which
&nbsp;&nbsp;&nbsp;&nbsp; remediates the described vulnerability. Firmware and release
&nbsp;&nbsp;&nbsp;&nbsp; notes are available at:

&nbsp;&nbsp;&nbsp;&nbsp; <a rel="nofollow" href="https://www.barco.com/en/support/software/R33050104">https://www.barco.com/en/support/software/R33050104</a>


5. Credit

&nbsp;&nbsp;&nbsp;&nbsp; This vulnerability was discovered by Jim Becher (@jimbecher) of
&nbsp;&nbsp;&nbsp;&nbsp; KoreLogic, Inc.


6. Disclosure Timeline

&nbsp;&nbsp;&nbsp;&nbsp; 2020.08.24 - KoreLogic submits vulnerability details to
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Barco.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.08.25 - Barco acknowledges receipt and the intention
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; to investigate.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.09.21 - Barco notifies KoreLogic that this issue,
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; along with several others reported by KoreLogic,
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; will require more than the standard 45 business
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; day remediation timeline. Barco requests to delay
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; coordinated disclosure until 2020.12.11.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.09.23 - KoreLogic agrees to 2020.12.11 coordinated disclosure.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.09.25 - Barco informs KoreLogic of their intent to acquire
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; CVE number for this vulnerability.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.11.09 - Barco shares CVE number with KoreLogic and announces
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; their intention to release the updated firmware
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; ahead of schedule, on 2020.11.11. Request that KoreLogic
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; delay public disclosure until 2020.11.20.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.11.11 - Barco firmware release.
&nbsp;&nbsp;&nbsp;&nbsp; 2020.11.20 - KoreLogic public disclosure.


7. Proof of Concept


&nbsp;&nbsp;&nbsp;&nbsp; After unpacking the firmware:
&nbsp;&nbsp;&nbsp;&nbsp; $ ls -al etc/lighttpd/admin
&nbsp;&nbsp;&nbsp;&nbsp; -rwxr-xr-x 1 jbecher jbecher 36 Feb&nbsp; 6 23:42 etc/lighttpd/admin
&nbsp;&nbsp;&nbsp; &nbsp;
&nbsp;&nbsp;&nbsp;&nbsp; $ more etc/lighttpd/admin
&nbsp;&nbsp;&nbsp;&nbsp; [REDACTED]


The contents of this advisory are copyright(c) 2020
KoreLogic, Inc. and are licensed under a Creative Commons
Attribution Share-Alike 4.0 (United States) License:
<a rel="nofollow" href="http://creativecommons.org/licenses/by-sa/4.0/">http://creativecommons.org/licenses/by-sa/4.0/</a>

KoreLogic, Inc. is a founder-owned and operated company with a
proven track record of providing security services to entities
ranging from Fortune 500 to small and mid-sized companies. We
are a highly skilled team of senior security consultants doing
by-hand security assessments for the most important networks in
the U.S. and around the world. We are also developers of various
tools and resources aimed at helping the security community.
<a rel="nofollow" href="https://www.korelogic.com/about-korelogic.html">https://www.korelogic.com/about-korelogic.html</a>

Our public vulnerability disclosure policy is available at:
<a rel="nofollow" href="https://korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.3.txt">https://korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.3.txt</a>
</pre><p><strong>Attachment:
<a href="att-35/signature_asc.bin"><tt>signature.asc</tt></a></strong>

<em>Description:</em> OpenPGP digital signature</p>
<pre style="margin: 0em;">
_______________________________________________
Sent through the Full Disclosure mailing list
<a rel="nofollow" href="https://nmap.org/mailman/listinfo/fulldisclosure">https://nmap.org/mailman/listinfo/fulldisclosure</a>
Web Archives &amp; RSS: <a rel="nofollow" href="http://seclists.org/fulldisclosure/">http://seclists.org/fulldisclosure/</a></pre>
<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->
<hr>
<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="34"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#35">By Date</a>
<a href="36"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="34"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#35">By Thread</a>
<a href="36"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
</div>
<h3 class="m-thread">Current thread:</h3>
<ul class="thread">
<li><strong>KL-001-2020-004 : Barco wePresent Hardcoded API Credentials</strong> <em>KoreLogic Disclosures via Fulldisclosure (Nov 20)</em>
</li></ul>


<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->
<p>