exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

TP-Link IP Camera Hardcoded Credentials / Command Injection

TP-Link IP Camera Hardcoded Credentials / Command Injection
Posted May 28, 2013
Authored by Core Security Technologies, Nahuel Riva, Francisco Falcon | Site coresecurity.com

TP-Link IP cameras suffer from hard-coded credential and remote command execution vulnerabilities.

tags | exploit, remote, vulnerability
advisories | CVE-2013-2573, CVE-2013-2572
SHA-256 | d96b583866927f2f59a08545c251d956a2dfef2c6512197cefb588c1ac39997b

TP-Link IP Camera Hardcoded Credentials / Command Injection

Change Mirror Download
Core Security - Corelabs Advisory
http://corelabs.coresecurity.com

TP-Link IP Cameras Multiple Vulnerabilities

1. *Advisory Information*

Title: TP-Link IP Cameras Multiple Vulnerabilities
Advisory ID: CORE-2013-0318
Advisory URL:
http://www.coresecurity.com/advisories/tp-link-IP-cameras-multiple-vulnerabilities
Date published: 2013-05-28
Date of last update: 2013-05-28
Vendors contacted: TP-Link
Release mode: Coordinated release

2. *Vulnerability Information*

Class: Use of hard-coded credentials [CWE-798], OS command injection
[CWE-78]
Impact: Code execution, Security bypass
Remotely Exploitable: Yes
Locally Exploitable: No
CVE Name: CVE-2013-2572, CVE-2013-2573

3. *Vulnerability Description*

Multiple vulnerabilities have been found in TP-Link IP cameras based on
firmware v1.6.18P12 and below, that could allow an unauthenticated
remote attacker:

1. [CVE-2013-2572] to bypass user web interface authentication using
hard-coded credentials.
2. [CVE-2013-2573] to execute arbitrary commands from the
administration web interface. This flaw can also be used to obtain all
credentials of registered users.

4. *Vulnerable Packages*

. TP-Link IP cameras based on firmware v1.6.18P12 and below.
Tests and PoC were run on:

. TL-SC 3130 [CVE-2013-2572] works with this device only
. TL-SC 3130G
. TL-SC 3171G
. TL-SC 4171G

Other TP-Link cameras and firmware versions are probably affected too,
but they were not checked.

5. *Vendor Information, Solutions and Workarounds*

Vendor provides the links to patched firmware versions. This software is
*beta*, TP-Link will release the final versions with release notes and
some new functions and fixes in the following days.

. http://www.tp-link.com/resources/software/TL-SC3430_V1_130527.zip
. http://www.tp-link.com/resources/software/TL-SC3430N_V1_130527.zip
. http://www.tp-link.com/resources/software/TL-SC3130_V1_130527.zip
. http://www.tp-link.com/resources/software/TL-SC3130G_V1_130527.zip
. http://www.tp-link.com/resources/software/TL-SC3171_V1_130527.zip
. http://www.tp-link.com/resources/software/TL-SC3171G_V1_130527.zip
. http://www.tp-link.com/resources/software/TL-SC4171G_V1_130527.zip

6. *Credits*

These vulnerabilities were discovered and researched by Nahuel Riva and
Francisco Falcon from Core Exploit Writers Team. The publication of this
advisory was coordinated by Fernando Miranda from Core Advisories Team.

7. *Technical Description / Proof of Concept Code*

7.1. *Hard-Coded Credentials in Administrative Web Interface*

[CVE-2013-2572] TP-Link IP cameras use the Boa web server [1], a popular
tiny server for embedded Linux devices. 'boa.conf' is the Boa
configuration file, and the following account can be found inside:

/-----
# MFT: Specify manufacture commands user name and password
MFT manufacture erutcafunam
-----/

This account is not visible from the user web interface; users are not
aware of the existence and cannot eliminate it. Through this account it
is possible to access two CGI files located in '/cgi-bin/mft/':

1. 'manufacture.cgi'
2. 'wireless_mft.cgi'

The last file contains the OS command injection showed in the following
section.

7.2. *OS Command Injection in wireless_mft.cgi*

[CVE-2013-2573] The file '/cgi-bin/mft/wireless_mft.cgi', has an OS
command injection in the parameter 'ap' that can be exploited using the
hard-coded credentials showed in the previous section:

/-----
username: manufacture
password: erutcafunam
-----/

The following proof of concept copies the file where the user
credentials are stored in the web server root directory:

/-----
http://192.168.1.100/cgi-bin/mft/wireless_mft?ap=travesti;cp%20/var/www/secret.passwd%20/web/html/credenciales
-----/

Afterwards, the user credentials can be obtained by requesting:

/-----
http://192.168.1.100/credenciales
-----/

8. *Report Timeline*

. 2013-04-29:
Core Security Technologies notifies the TP-Link Customer Support of the
vulnerabilities. Publication date is set for May 28th, 2013.

. 2013-04-30:
TP-Link team asks for a report with technical information.

. 2013-05-02:
Technical details sent to TP-Link.

. 2013-05-12:
Vendor notifies that a new firmware will be released around May 20th.

. 2013-05-16:
Core asks vendor if they are ready for coordinated public disclosure on
May 20th.

. 2013-05-17:
Vendor notifies that they have fixed the firmware but the testing
process won't be ready before May 24th.

. 2013-05-20:
Core notifies that the advisory publication was re-scheduled for Monday
27th.

. 2013-05-23:
Vendor sends a copy of the beta firmware in order to confirm if issues
were fixed.

. 2013-05-27:
Vendor notifies that consumers are able to download the Beta firmware
from TP-Link website. The final release will be made public in the
following days, and will increase some new functions.

. 2013-05-28:
Advisory CORE-2013-0318 published.

9. *References*

[1] http://www.boa.org/.

10. *About CoreLabs*

CoreLabs, the research center of Core Security Technologies, is charged
with anticipating the future needs and requirements for information
security technologies. We conduct our research in several important
areas of computer security including system vulnerabilities, cyber
attack planning and simulation, source code auditing, and cryptography.
Our results include problem formalization, identification of
vulnerabilities, novel solutions and prototypes for new technologies.
CoreLabs regularly publishes security advisories, technical papers,
project information and shared software tools for public use at:
http://corelabs.coresecurity.com.

11. *About Core Security Technologies*

Core Security Technologies enables organizations to get ahead of threats
with security test and measurement solutions that continuously identify
and demonstrate real-world exposures to their most critical assets. Our
customers can gain real visibility into their security standing, real
validation of their security controls, and real metrics to more
effectively secure their organizations.

Core Security's software solutions build on over a decade of trusted
research and leading-edge threat expertise from the company's Security
Consulting Services, CoreLabs and Engineering groups. Core Security
Technologies can be reached at +1 (617) 399-6980 or on the Web at:
http://www.coresecurity.com.

12. *Disclaimer*

The contents of this advisory are copyright (c) 2013 Core Security
Technologies and (c) 2013 CoreLabs, and are licensed under a Creative
Commons Attribution Non-Commercial Share-Alike 3.0 (United States)
License: http://creativecommons.org/licenses/by-nc-sa/3.0/us/

13. *PGP/GPG Keys*

This advisory has been signed with the GPG key of Core Security
Technologies advisories team, which is available for download at
http://www.coresecurity.com/files/attachments/core_security_advisories.asc.


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close