what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

ABUS Secvest Hybrid Module FUMO50110 Authentication Bypass

ABUS Secvest Hybrid Module FUMO50110 Authentication Bypass
Posted Jul 31, 2020
Authored by Matthias Deeg, Thomas Detert, Michael Ruttgers | Site syss.de

ABUS Secvest Hybrid module (FUMO50110) suffers an authentication bypass vulnerability. The hybrid module does not have any security mechanism that ensures confidentiality or integrity of RF packets that are exchanged between the ABUS Secvest alarm panel and the ABUS Secvest Hybrid module. Thus, an attacker can spoof messages of the ABUS Secvest Hybrid module based on sniffed status RF packets that are issued by the ABUS Secvest Hybrid module on a regularly basis (~2.5 minutes).

tags | advisory, spoof, bypass
advisories | CVE-2020-14158
SHA-256 | a68c00c7fb616a3cbbfa44b0ab74d7e727e98d5025f0aa73c1c04de2a4b77175

ABUS Secvest Hybrid Module FUMO50110 Authentication Bypass

Change Mirror Download
Advisory ID: SYSS-2020-015
Product: ABUS Secvest Hybrid module (FUMO50110)
Manufacturer: ABUS
Affected Version(s): N/A
Tested Version(s): N/A
Vulnerability Type: Authentication Bypass Using an Alternate Path or
Channel (CWE-288)
Risk Level: High
Solution Status: Open
Manufacturer Notification: 2020-04-03
Solution Date: -
Public Disclosure: 2020-07-30
CVE Reference: CVE-2020-14158
Authors of Advisory: Michael Rüttgers, Thomas Detert,
Matthias Deeg (SySS GmbH)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Overview:

The ABUS Secvest Hybrid module is an expansion module that allows
to bridge between the ABUS Secvest alarm panel [1] and further wired
systems.

Some of the supported features as described by the manufacturer are
(see [2]):

"
* The hybrid module turns wireless into wired and wired into
wireless. And alarm systems into combined security systems. By
connecting to the ABUS wAppLoxx, the property benefits from intelligent
access management while simultaneously eliminating false alarms.
* In combination with Secvest, the hybrid module can also be used to
implement numerous smart home scenarios. Garage doors, household lighting
or rolling shutters can be operated in this way, for example.
"

Due to missing security features regarding confidentiality and
integrity of the used radio communication, different radio-based attacks
are possible.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vulnerability Details:

The hybrid module does not have any security mechanism that ensures
confidentiality or integrity of RF packets that are exchanged between
the ABUS Secvest alarm panel and the ABUS Secvest Hybrid module. Thus,
an attacker can spoof messages of the ABUS Secvest Hybrid module based
on sniffed status RF packets that are issued by the ABUS Secvest Hybrid
module on a regularly basis (~2.5 minutes).

One of the suggested use cases in [3] (page 27) is the link of a
wAppLoxx to the ABUS Secvest alarm panel via the ABUS Secvest Hybrid
module.

In the intended use case, this allows to disarm the ABUS Secvest
panel simultaneously when access by the wAppLoxx system is granted to
a properly authenticated user.

By spoofing the ABUS Secvest Hybrid module RF messages, an attacker is
able to bypass the authentication of wAppLoxx in such a system
configuration without the need of any user interaction.
For clarity, the authentication of the wAppLoxx cylinder itself is not
influenced by this attack, and an attacker still needs to find access
to the protected object.

The input channels of the ABUS Secvest Hybrid module are simply mapped
to a 4-byte field in the RF packages. Modifying those bytes allows an
attacker to simulate any change on the ABUS Secvest Hybrid module
inputs.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Proof of Concept (PoC):

Michael Rüttgers and Thomas Detert developed a PoC tool using the
RFCat-based radio dongle YARD Stick One [4] that allows spoofing RF
packets and thus bypassing the authentication of wAppLoxx in the
described system configuration. They provided their tool including
documentation and source code to SySS GmbH for responsible disclosure
purposes.

SySS GmbH could successfully perform the described authentication bypass
attack against an ABUS Secvest wireless alarm system used with the ABUS
Secvest Hybrid module (FUMO50110).

The described spoofing attack is demonstrated in the SySS
proof of concept video titled "ABUS Secvest Spoofing Attack" which is
available on the SySS YouTube Channel "Pentest TV" [7].

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Solution:

SySS GmbH is not aware of a solution for this reported security
vulnerability.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclosure Timeline:

2020-04-03: Vulnerability reported to manufacturer
2020-07-30: Public release of security advisory

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

References:

[1] Product Website for ABUS Secvest Wireless Alarm System

https://www.abus.com/eng/Home-Security/Alarm-systems/Secvest-wireless-alarm-system/Alarm-panels-and-kits/Secvest-Wireless-Alarm-System
[2] Product Website for ABUS Secvest Hybrid Module

https://www.abus.com/uk/Home-Security/Alarm-systems/Secvest-wireless-alarm-system/Control-devices-and-extensions/Secvest-Hybrid-module
[3] Installation Instructions and User Guide

https://www.abus.com/var/ImagesPIM/d110001/medias/docus/22/FUMO50110_BDA_INT_1_3.pdf
[4] Product Website YARD Stick One
https://greatscottgadgets.com/yardstickone/
[5] SySS Security Advisory SYSS-2020-015

https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2020-015.txt
[6] SySS GmbH, SySS Responsible Disclosure Policy
https://www.syss.de/en/news/responsible-disclosure-policy/
[7] SySS Proof of Concept Video: ABUS Secvest Spoofing Attack
https://www.youtube.com/watch?v=PidiWcB0tmI

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Credits:

This security vulnerability was found by Michael Rüttgers and Thomas
Detert.

Mr. Rüttgers and Mr. Detert reported this finding to SySS GmbH where it
was verified and later reported to the manufacturer by Matthias Deeg.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclaimer:

The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible. The
latest version of this security advisory is available on the SySS website.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Copyright:

Creative Commons - Attribution (by) - Version 3.0
URL: http://creativecommons.org/licenses/by/3.0/deed.en


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close