ID

VAR-201008-1004


CVE

CVE-2010-2967


TITLE

Wind River VxWorks loginDefaultEncrypt Algorithm encryption problem vulnerability

Trust: 1.6

sources: IVD: 0183e958-2356-11e6-abef-000c29c66e3d // IVD: 7d753cb1-463f-11e9-876d-000c29342cb1 // CNVD: CNVD-2010-3889 // CNNVD: CNNVD-201008-031

DESCRIPTION

The loginDefaultEncrypt algorithm in loginLib in Wind River VxWorks before 6.9 does not properly support a large set of distinct possible passwords, which makes it easier for remote attackers to obtain access via a (1) telnet, (2) rlogin, or (3) FTP session. Some products based on VxWorks have the WDB target agent debug service enabled by default. This service provides read/write access to the device's memory and allows functions to be called. The VxWorks WDB target agent is a target-resident, run-time facility that is required for connecting host tools to a VxWorks target system during development. WDB is a selectable component in the VxWorks configuration and is enabled by default. The WDB debug agent access is not secured and does provide a security hole in a deployed system. It is advisable for production systems to reconfigure VxWorks with only those components needed for deployed operation and to build it as the appropriate type of system image. It is recommended to remove host development components such as the WDB target agent and debugging components (INCLUDE_WDB and INCLUDE_DEBUG) as well as other operating system components that are not required to support customer applications. Consult the VxWorks Kernel Programmer's guide for more information on WDB.Additional information can be found in ICS-CERT advisory ICSA-10-214-01 and on the Metasploit Blog. An attacker can use the debug service to fully compromise the device. The hashing algorithm that is used in the standard authentication API for VxWorks is susceptible to collisions. An attacker can brute force a password by guessing a string that produces the same hash as a legitimate password. VxWorks is an embedded real-time operating system. VxWorks has multiple security vulnerabilities that allow an attacker to bypass security restrictions and gain unauthorized access to the system. For example, when logging in with the default 'target/password', 'y{{{{{SS' will HASH out the same result as 'password'. So you can use 'password' and 'y{{{{{SS' as the password to log in. Vendor affected: TP-Link (http://tp-link.com) Products affected: * All TP-Link VxWorks-based devices (confirmed by vendor) * All "2-series" switches (confirmed by vendor) * TL-SG2008 semi-managed switch (confirmed by vendor) * TL-SG2216 semi-managed switch (confirmed by vendor) * TL-SG2424 semi-managed switch (confirmed by vendor) * TL-SG2424P semi-managed switch (confirmed by vendor) * TL-SG2452 semi-managed switch (confirmed by vendor) Vulnerabilities: * All previously-reported VxWorks vulnerabilities from 6.6.0 on; at the very least: * CVE-2013-0716 (confirmed by vendor) * CVE-2013-0715 (confirmed by vendor) * CVE-2013-0714 (confirmed by vendor) * CVE-2013-0713 (confirmed by vendor) * CVE-2013-0712 (confirmed by vendor) * CVE-2013-0711 (confirmed by vendor) * CVE-2010-2967 (confirmed by vendor) * CVE-2010-2966 (confirmed by vendor) * CVE-2008-2476 (confirmed by vendor) * SSLv2 is available and cannot be disabled unless HTTPS is completely disabled (allows downgrade attacks) (confirmed by vendor) * SSL (v2, v3) offers insecure cipher suites and HMACs which cannot be disabled (allows downgrade attacks) (confirmed by vendor) Design flaws: * Telnet is available and cannot be disabled (confirmed by vendor) * SSHv1 enabled by default if SSH is enabled (confirmed by vendor) Vendor response: TP-Link are not convinced that these flaws should be repaired. TP-Link's Internet presence -- or at least DNS -- is available only intermittently. Most emails bounced. Lost contact with vendor, but did confirm that development lead is now on holiday and will not return for at least a week. Initial vendor reaction was to recommend purchase of "3-series" switches. Vendor did not offer reasons why "3-series" switches would be more secure, apart from lack of telnet service. Vendor confirmed that no development time can be allocated to securing "2-series" product and all focus has shifted to newer products. (TL-SG2008 first product availability July 2014...) Vendor deeply confused about security of DES/3DES, MD5, claimed that all security is relative. ("...[E]ven SHA-1 can be cracked, they just have different security level.") Fix availability: None. Work-arounds advised: None possible. Remove products from network. R7-0034: VxWorks WDB Agent Debug Service Exposure August 2, 2010 -- Rapid7 Customer Protection: Rapid7 NeXpose customers have access to a vulnerability check for this flaw as of the latest update. More information about this check can be found online at: http://www.rapid7.com/vulndb/lookup/vxworks-wdbrpc-exposed -- Vulnerability Details: This vulnerability allows remote attackers to read memory, write memory, execute code, and ultimately take complete control of the affected device. This issue affects over 100 different vendors and a multitude of products, both shipping and end-of-life. A spreadsheet of identified products affected by this flaw can be found at the URL below. This index is not comprehensive and not all devices found are still supported. http://www.metasploit.com/data/confs/bsideslv2010/VxWorksDevices.xls This flaw occurs due to an insecure setting in the configuration file of the manufacturer's source code. This setting results in a system- debug service being exposed on UDP port 17185. More information about this issue can be found at the Metasploit blog: http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html -- Vendor Response: Wind River Systems has notified their customers of the issue and indicated that the WDB agent should be disabled for production builds. CERT has notified every vendor with an identified, shipping product containing this vulnerability. Responses for each specific vendor can be found in the CERT advisory: http://www.kb.cert.org/vuls/id/362332 -- Disclosure Timeline: 2010-06-02 - Vulnerability reported to CERT for vendor notification 2010-08-02 - Coordinated public release of advisory -- Credit: This vulnerability had been discovered in specific devices in multiple instances, first by Bennett Todd in 2002 and then Shawn Merdinger in 2005. A comprehensive analysis of all affected devices was conducted by HD Moore in 2010. -- About Rapid7 Security Rapid7 provides vulnerability management, compliance and penetration testing solutions for Web application, network and database security. In addition to developing the NeXpose Vulnerability Management system, Rapid7 manages the Metasploit Project and is the primary sponsor of the W3AF web assessment tool. Our vulnerability disclosure policy is available online at: http://www.rapid7.com/disclosure.jsp

Trust: 5.04

sources: NVD: CVE-2010-2967 // CERT/CC: VU#362332 // CERT/CC: VU#840249 // JVNDB: JVNDB-2010-005614 // CNVD: CNVD-2010-3889 // CNVD: CNVD-2010-1489 // IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 0183e958-2356-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d753cb1-463f-11e9-876d-000c29342cb1 // PACKETSTORM: 128512 // PACKETSTORM: 92448

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 1.4

category:['IoT', 'ICS']sub_category: -

Trust: 0.6

sources: IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 0183e958-2356-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d753cb1-463f-11e9-876d-000c29342cb1 // CNVD: CNVD-2010-3889 // CNVD: CNVD-2010-1489

AFFECTED PRODUCTS

vendor:windrivermodel:vxworksscope:eqversion:5.5

Trust: 1.6

vendor:windrivermodel:vxworksscope:eqversion:5

Trust: 1.6

vendor:windrivermodel:vxworksscope:eqversion:6.4

Trust: 1.6

vendor:windrivermodel:vxworksscope:eqversion:6

Trust: 1.6

vendor:windrivermodel:vxworksscope:lteversion:6.8

Trust: 1.0

vendor:ericssonmodel: - scope: - version: -

Trust: 0.8

vendor:polycommodel: - scope: - version: -

Trust: 0.8

vendor:wind rivermodel: - scope: - version: -

Trust: 0.8

vendor:wind rivermodel:vxworksscope:ltversion:6.9

Trust: 0.8

vendor:windmodel:river systems vxworks throughscope:eqversion:6.56.9

Trust: 0.6

vendor:nomodel: - scope: - version: -

Trust: 0.6

vendor:windrivermodel:vxworksscope:eqversion:6.8

Trust: 0.6

vendor:vxworksmodel: - scope:eqversion:5

Trust: 0.4

vendor:vxworksmodel: - scope:eqversion:5.5

Trust: 0.4

vendor:vxworksmodel: - scope:eqversion:6

Trust: 0.4

vendor:vxworksmodel: - scope:eqversion:6.4

Trust: 0.4

vendor:vxworksmodel: - scope:eqversion:*

Trust: 0.4

sources: IVD: 0183e958-2356-11e6-abef-000c29c66e3d // IVD: 7d753cb1-463f-11e9-876d-000c29342cb1 // CERT/CC: VU#840249 // CNVD: CNVD-2010-3889 // CNVD: CNVD-2010-1489 // JVNDB: JVNDB-2010-005614 // CNNVD: CNNVD-201008-031 // NVD: CVE-2010-2967

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-2967
value: HIGH

Trust: 1.0

NVD: CVE-2010-2965
value: HIGH

Trust: 0.8

CARNEGIE MELLON: VU#840249
value: HIGH

Trust: 0.8

NVD: CVE-2010-2967
value: HIGH

Trust: 0.8

CNVD: CNVD-2010-3889
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201008-031
value: HIGH

Trust: 0.6

IVD: bab59964-1fb2-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

IVD: 0183e958-2356-11e6-abef-000c29c66e3d
value: HIGH

Trust: 0.2

IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1
value: HIGH

Trust: 0.2

IVD: 7d753cb1-463f-11e9-876d-000c29342cb1
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2010-2967
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

NVD: CVE-2010-2965
severity: HIGH
baseScore: 10.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CARNEGIE MELLON: VU#840249
severity: HIGH
baseScore: 10.0
vectorString: NONE
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2010-3889
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: bab59964-1fb2-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 0183e958-2356-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 7d753cb1-463f-11e9-876d-000c29342cb1
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

sources: IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 0183e958-2356-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d753cb1-463f-11e9-876d-000c29342cb1 // CERT/CC: VU#362332 // CERT/CC: VU#840249 // CNVD: CNVD-2010-3889 // JVNDB: JVNDB-2010-005614 // CNNVD: CNNVD-201008-031 // NVD: CVE-2010-2967

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.8

sources: JVNDB: JVNDB-2010-005614 // NVD: CVE-2010-2967

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201008-031

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201008-031

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-005614

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#362332 // CERT/CC: VU#840249

PATCH

title:Top Pageurl:http://www.windriver.com/

Trust: 0.8

sources: JVNDB: JVNDB-2010-005614

EXTERNAL IDS

db:NVDid:CVE-2010-2967

Trust: 3.5

db:CERT/CCid:VU#840249

Trust: 3.2

db:ICS CERTid:ICSA-10-214-01

Trust: 1.6

db:CERT/CCid:VU#362332

Trust: 1.5

db:CNVDid:CNVD-2010-1489

Trust: 1.0

db:CNVDid:CNVD-2010-3889

Trust: 1.0

db:CNNVDid:CNNVD-201008-031

Trust: 1.0

db:JVNDBid:JVNDB-2010-005614

Trust: 0.8

db:BIDid:42114

Trust: 0.6

db:IVDid:BAB59964-1FB2-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:IVDid:0183E958-2356-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:IVDid:7D72F2C0-463F-11E9-98F5-000C29342CB1

Trust: 0.2

db:IVDid:7D753CB1-463F-11E9-876D-000C29342CB1

Trust: 0.2

db:PACKETSTORMid:128512

Trust: 0.1

db:PACKETSTORMid:92448

Trust: 0.1

sources: IVD: bab59964-1fb2-11e6-abef-000c29c66e3d // IVD: 0183e958-2356-11e6-abef-000c29c66e3d // IVD: 7d72f2c0-463f-11e9-98f5-000c29342cb1 // IVD: 7d753cb1-463f-11e9-876d-000c29342cb1 // CERT/CC: VU#362332 // CERT/CC: VU#840249 // CNVD: CNVD-2010-3889 // CNVD: CNVD-2010-1489 // JVNDB: JVNDB-2010-005614 // PACKETSTORM: 128512 // PACKETSTORM: 92448 // CNNVD: CNNVD-201008-031 // NVD: CVE-2010-2967

REFERENCES

url:https://support.windriver.com/olsportal/faces/maintenance/downloaddetails.jspx?contentid=033709

Trust: 2.4

url:http://www.kb.cert.org/vuls/id/840249

Trust: 2.4

url:http://blog.metasploit.com/2010/08/vxworks-vulnerabilities.html

Trust: 2.3

url:https://community.rapid7.com/community/metasploit/blog/2010/08/02/shiny-old-vxworks-vulnerabilities

Trust: 1.6

url:http://www.us-cert.gov/control_systems/pdf/icsa-10-214-01_vxworks_vulnerabilities.pdf

Trust: 1.6

url:http://blogs.windriver.com/chauhan/2010/08/vxworks-secure.html

Trust: 1.6

url:http://www.kb.cert.org/vuls/id/mapg-863qh9

Trust: 1.6

url:http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml

Trust: 0.8

url:http://seclists.org/vuln-dev/2002/may/179

Trust: 0.8

url:https://support.windriver.com/olsportal/faces/maintenance/downloaddetails.jspx?contentid=033708

Trust: 0.8

url:http://thesauceofutterpwnage.blogspot.com/2010/08/metasploit-vxworks-wdb-agent-attack.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/215.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/505.html

Trust: 0.8

url:http://newsoft-tech.blogspot.com/2010/09/follow-up-on-vxworks-issue.html

Trust: 0.8

url:http://cvk.posterous.com/how-to-crack-vxworks-password-hashes

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/798.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/327.html

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/916.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2967

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2967

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/362332http

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2010-2966

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0713

Trust: 0.1

url:http://tp-link.com)

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0715

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2967

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-2476

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0716

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0712

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0711

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0714

Trust: 0.1

url:http://www.rapid7.com/disclosure.jsp

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/362332

Trust: 0.1

url:http://www.rapid7.com/vulndb/lookup/vxworks-wdbrpc-exposed

Trust: 0.1

url:http://www.metasploit.com/data/confs/bsideslv2010/vxworksdevices.xls

Trust: 0.1

sources: CERT/CC: VU#362332 // CERT/CC: VU#840249 // CNVD: CNVD-2010-3889 // CNVD: CNVD-2010-1489 // JVNDB: JVNDB-2010-005614 // PACKETSTORM: 128512 // PACKETSTORM: 92448 // CNNVD: CNNVD-201008-031 // NVD: CVE-2010-2967

CREDITS

Thanks to HD Moore for reporting a wider scope with additional research related to this vulnerability. Earlier public reports came from Bennett Todd and Shawn Merdinger. This document was written by Jared Allar.

Trust: 0.8

sources: CERT/CC: VU#362332

SOURCES

db:IVDid:bab59964-1fb2-11e6-abef-000c29c66e3d
db:IVDid:0183e958-2356-11e6-abef-000c29c66e3d
db:IVDid:7d72f2c0-463f-11e9-98f5-000c29342cb1
db:IVDid:7d753cb1-463f-11e9-876d-000c29342cb1
db:CERT/CCid:VU#362332
db:CERT/CCid:VU#840249
db:CNVDid:CNVD-2010-3889
db:CNVDid:CNVD-2010-1489
db:JVNDBid:JVNDB-2010-005614
db:PACKETSTORMid:128512
db:PACKETSTORMid:92448
db:CNNVDid:CNNVD-201008-031
db:NVDid:CVE-2010-2967

LAST UPDATE DATE

2025-01-14T21:13:01.111000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#362332date:2020-09-02T00:00:00
db:CERT/CCid:VU#840249date:2014-06-02T00:00:00
db:CNVDid:CNVD-2010-3889date:2010-08-05T00:00:00
db:CNVDid:CNVD-2010-1489date:2010-08-03T00:00:00
db:JVNDBid:JVNDB-2010-005614date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-201008-031date:2010-08-06T00:00:00
db:NVDid:CVE-2010-2967date:2024-11-21T01:17:45.090

SOURCES RELEASE DATE

db:IVDid:bab59964-1fb2-11e6-abef-000c29c66e3ddate:2010-08-03T00:00:00
db:IVDid:0183e958-2356-11e6-abef-000c29c66e3ddate:2010-08-05T00:00:00
db:IVDid:7d72f2c0-463f-11e9-98f5-000c29342cb1date:2010-08-03T00:00:00
db:IVDid:7d753cb1-463f-11e9-876d-000c29342cb1date:2010-08-05T00:00:00
db:CERT/CCid:VU#362332date:2010-08-02T00:00:00
db:CERT/CCid:VU#840249date:2010-08-02T00:00:00
db:CNVDid:CNVD-2010-3889date:2010-08-05T00:00:00
db:CNVDid:CNVD-2010-1489date:2010-08-03T00:00:00
db:JVNDBid:JVNDB-2010-005614date:2012-12-20T00:00:00
db:PACKETSTORMid:128512date:2014-10-01T10:11:11
db:PACKETSTORMid:92448date:2010-08-03T17:02:02
db:CNNVDid:CNNVD-201008-031date:2010-08-05T00:00:00
db:NVDid:CVE-2010-2967date:2010-08-05T13:22:29.857