ID

VAR-202001-0633


CVE

CVE-2019-19824


TITLE

plural TOTOLINK In the product OS Command injection vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-014455

DESCRIPTION

On certain TOTOLINK Realtek SDK based routers, an authenticated attacker may execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, N100RE through 3.4.0, and N302RE 2.0.2. plural TOTOLINK The product has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. This affects A3002RU up to and including 2.0.0, A702R up to and including 2.1.3, N301RT up to and including 2.1.6, N302R up to and including 3.4.0, N300RT up to and including 3.4.0, N200RE up to and including 4.0.0, N150RT up to and including 3.4.0, and N100RE up to and including 3.4.0. ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ MULTIPLE VULNERABILITIES IN SEVERAL SERIES OF REALTEK SDK BASED ROUTERS (TOTOLINK AND MANY OTHER) Blazej Adamczyk (br0x) blazej.adamczyk@gmail.com https://sploit.tech/ ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.12.2019 1 Sensitive data disclosure and incorrect access control in several series of Realtek SDK based routers ══════════════════════════════════════════════════════════════════════════ CVE: CVE-2019-19822 SDK vendor: Realtek Device vendor: TOTOLINK, Sapido, CIK Telecom, Fibergate Inc., MAX-C300N, T-BROAD and possibly others.. Product: Realtek SDK based routers backed by Boa HTTP server (and possibly others) and using apmib library for memory management. Boa Version: <= Boa/0.94.14rc21 SDK Version: < 2020/02/15 Description: Realtek SDK based routers which use form based instead HTTP Basic authentication (that includes Realtek APMIB 0.11f and Boa HTTP server 0.94.14rc21) allows remote attackers to retrieve the configuration, including sensitive data (usernames and passwords). This affects: • TOTOLINK A3002RU through 2.0.0, • TOTOLINK 702R through 2.1.3, • TOTOLINK N301RT through 2.1.6, • TOTOLINK N302R through 3.4.0, • TOTOLINK N300RT through 3.4.0, • TOTOLINK N200RE through 4.0.0, • TOTOLINK N150RT through 3.4.0, and • TOTOLINK N100RE through 3.4.0; • Rutek RTK 11N AP through 2019-12-12; • Sapido GR297n through 2019-12-12; • CIK TELECOM MESH ROUTER through 2019-12-12; • KCTVJEJU Wireless AP through 2019-12-12; • Fibergate FGN-R2 through 2019-12-12; • Hi-Wifi MAX-C300N through 2019-12-12; • HCN MAX-C300N through 2019-12-12; • T-broad GN-866ac through 2019-12-12; • Coship EMTA AP through 2019-12-12; and • IO-Data WN-AC1167R through 2019-12-12; and • possibly others. Technical details: The apmib library at some point of initialization dumps the whole memory contents the file /web/config.dat. This folder is actually used by the boa http server as index directory. Additionally if the router is configured for form-based authentication the access control verifies credentials only for some URLs but ".dat" files are not restricted. This issue does not affect routers which use HTTP Basic authentication to secure all URLs. PoC: ┌──── │ $ curl http://routerip/config.dat └──── 2 Password stored in plaintext in Realtek SDK based routers ═══════════════════════════════════════════════════════════ CVE: CVE-2019-19823 SDK vendor: Realtek Device vendor: TOTOLINK, Sapido, CIK Telecom, Fibergate Inc., MAX-C300N, T-BROAD and possibly others.. Product: Realtek SDK based routers backed by Boa HTTP server (and possibly others) and using apmib library for memory management. Boa Version: <= Boa/0.94.14rc21 SDK Version: < 2020/02/15 Description: Realtek SDK based routers (that includes Realtek APMIB 0.11f and Boa HTTP server 0.94.14rc21) store passwords in plaintext. This affects: • TOTOLINK A3002RU through 2.0.0, • TOTOLINK 702R through 2.1.3, • TOTOLINK N301RT through 2.1.6, • TOTOLINK N302R through 3.4.0, • TOTOLINK N300RT through 3.4.0, • TOTOLINK N200RE through 4.0.0, • TOTOLINK N150RT through 3.4.0, and • TOTOLINK N100RE through 3.4.0; • Rutek RTK 11N AP through 2019-12-12; • Sapido GR297n through 2019-12-12; • CIK TELECOM MESH ROUTER through 2019-12-12; • KCTVJEJU Wireless AP through 2019-12-12; • Fibergate FGN-R2 through 2019-12-12; • Hi-Wifi MAX-C300N through 2019-12-12; • HCN MAX-C300N through 2019-12-12; • T-broad GN-866ac through 2019-12-12; • Coship EMTA AP through 2019-12-12; and • IO-Data WN-AC1167R through 2019-12-12; and • possibly others. Technical details: Data stored in memory in COMPCS (apmib library) format contains device administration and other passwords in plaintext. The apmib library additionally at some point of initialization dumps the whole memory contents the file /web/config.dat which might be used to easily retrieve user passwords. This affects: • A3002RU through 2.0.0, • A702R through 2.1.3, • N301RT through 2.1.6, • N302R through 3.4.0, • N300RT through 3.4.0, • N200RE through 4.0.0, • N150RT through 3.4.0, • N100RE through 3.4.0, and • possibly others. PoC: ┌──── │ $ curl 'http://routerip/boafrm/formSysCmd' --user "admin:password" │ --data 'submit-url=%2Fsyscmd.htm&sysCmdselect=5&sysCmdselects=0& │ save_apply=Run+Command&sysCmd=cp%20%2Fetc%2Fpasswd%20%2Fweb%2Fxxxx.dat' └──── 4 Incorrectly implemented captcha protection in TOTOLINK routers ════════════════════════════════════════════════════════════════ CVE: CVE-2019-19825 Vendor: TOTOLINK Product: TOTOLINK Realtek SDK based routers Boa Version: <= Boa/0.94.14rc21 Description: Guessable captcha vulnerability (CWE-804) in several series of TOTOLINK routers allows a remote attacker to automatically login to the router without reading and providing real captcha. The following command returns captcha in plain text: ┌──── │ $ curl 'http://routerip/boafrm/formLogin' --data '{"topicurl":"setting/getSanvas"}' └──── Additionally by using the HTTP Basic in a HEADER the attacker can execute router actions without providing captcha at all. This affects: • A3002RU through 2.0.0, • A702R through 2.1.3, • N301RT through 2.1.6, • N302R through 3.4.0, • N300RT through 3.4.0, • N200RE through 4.0.0, • N150RT through 3.4.0, • N100RE through 3.4.0, and • possibly others. 5 Exploiting all together on TOTOLINK routers ═════════════════════════════════════════════ CVSS v3 socre: 9.6 AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H (assuming Administrative Access on WAN is enabled the score is 10.0) Exploiting all the vulnerabilities together allows a remote unauthenticated attacker to execute any code with root permissions and reveal administration password. The only thing that is needed is the access to router administration interface (either access to local network or Administrative Access on WAN enabled) Description, video and possibly an exploit: https://sploit.tech/2019/12/16/Realtek-TOTOLINK.html Timeline: • 17.12.2019 - Contacted all identified vendors, i.e. TOTOLINK, CIK Telecom, Sapido, Fibergate and Coship. • 18.12.2019 - received TOTOLINK first line support response totally not related to my message and showing me how to log into my router. I responded right away and asked to forward the message to technical/security team. • 19.12.2019 - received response from CIK Telecom stating that the routers support encryption (SIC!). I replied asking to forward the message to technical/security team. • 19.12.20219 - CIK Telecom responded that for further assistance I should contact them over the phone. I replied that I need to explain the details as a written message as this is technical. • 27.12.2019, 06.01.2020 - I resent the messages to TOTOLINK and CIK Telecom but none have replied till the date of disclosure. • 06.01.2020 - I finally contacted Realtek as the Supplier of the SDK. • 10.01.2020 - I got a response and I replied with encrypted details on the bugs. • 14-15.01.2020 - Realtek replied that the issue with dumping configuration by apmib exists but it is not directly exploitable in the defualt SDK configuration becuase it uses HTTP Basic authentication which protects all URLs. They agreed however that most of the Vendors modify the software including authentication mechanism thus making it vulnerable. • 23.01.2020 - Realtek responded that they are goining to fix the issue with dumping configuration to the config.dat file in version released on 15.02.2020. They also said that after fixing the issue the impact of storing password in plaintext is less significant thus they will not fix the CVE-2019-19823 yet but will try to fix it in the future. Temporary workaround: Unfortunately I did not get any good information from real vendors like TOTOLINK and for now I would suggest to disable administration interface from WAN and restricting LAN router administration interface access using some kind of firewall if possible. Credit: Blazej Adamczyk | blazej.adamczyk@gmail.com | http://sploit.tech/

Trust: 1.8

sources: NVD: CVE-2019-19824 // JVNDB: JVNDB-2019-014455 // VULMON: CVE-2019-19824 // PACKETSTORM: 156083

AFFECTED PRODUCTS

vendor:totolinkmodel:a702rscope:lteversion:2.1.3

Trust: 1.0

vendor:totolinkmodel:n301rtscope:lteversion:2.1.6

Trust: 1.0

vendor:totolinkmodel:n150rtscope:lteversion:3.4.0

Trust: 1.0

vendor:totolinkmodel:n200rescope:lteversion:4.0.0

Trust: 1.0

vendor:totolinkmodel:n100rescope:lteversion:3.4.0

Trust: 1.0

vendor:totolinkmodel:n300rtscope:lteversion:3.4.0

Trust: 1.0

vendor:totolinkmodel:n302rscope:lteversion:3.4.0

Trust: 1.0

vendor:totolinkmodel:a3002ruscope:lteversion:2.0.0

Trust: 1.0

vendor:totolinkmodel:a3002ruscope:eqversion:2.0.0

Trust: 0.8

vendor:totolinkmodel:a702rscope:eqversion:2.1.3

Trust: 0.8

vendor:totolinkmodel:n100rescope:eqversion:3.4.0

Trust: 0.8

vendor:totolinkmodel:n150rtscope:eqversion:3.4.0

Trust: 0.8

vendor:totolinkmodel:n200rescope:eqversion:4.0.0

Trust: 0.8

vendor:totolinkmodel:n300rtscope:eqversion:3.4.0

Trust: 0.8

vendor:totolinkmodel:n301rtscope:eqversion:2.1.6

Trust: 0.8

vendor:totolinkmodel:n302rscope:eqversion:3.4.0

Trust: 0.8

sources: JVNDB: JVNDB-2019-014455 // NVD: CVE-2019-19824

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-19824
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-014455
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202001-1180
value: HIGH

Trust: 0.6

VULMON: CVE-2019-19824
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-19824
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2019-014455
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2019-19824
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014455
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2019-19824 // JVNDB: JVNDB-2019-014455 // CNNVD: CNNVD-202001-1180 // NVD: CVE-2019-19824

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.8

sources: JVNDB: JVNDB-2019-014455 // NVD: CVE-2019-19824

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202001-1180

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202001-1180

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014455

PATCH

title:Top Pageurl:http://totolink.net/

Trust: 0.8

title:totorooturl:https://github.com/lkkula/totoroot

Trust: 0.1

title:Dear Diary,url:https://github.com/ker2x/DearDiary

Trust: 0.1

title:Kenzer Templates [5170] [DEPRECATED]url:https://github.com/ARPSyndicate/kenzer-templates

Trust: 0.1

sources: VULMON: CVE-2019-19824 // JVNDB: JVNDB-2019-014455

EXTERNAL IDS

db:PACKETSTORMid:156083

Trust: 2.6

db:NVDid:CVE-2019-19824

Trust: 2.6

db:JVNDBid:JVNDB-2019-014455

Trust: 0.8

db:CNNVDid:CNNVD-202001-1180

Trust: 0.6

db:VULMONid:CVE-2019-19824

Trust: 0.1

sources: VULMON: CVE-2019-19824 // JVNDB: JVNDB-2019-014455 // PACKETSTORM: 156083 // CNNVD: CNNVD-202001-1180 // NVD: CVE-2019-19824

REFERENCES

url:http://packetstormsecurity.com/files/156083/realtek-sdk-information-disclosure-code-execution.html

Trust: 2.5

url:https://sploit.tech

Trust: 1.7

url:http://seclists.org/fulldisclosure/2020/jan/36

Trust: 1.7

url:http://seclists.org/fulldisclosure/2020/jan/38

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-19824

Trust: 1.5

url:https://github.com/yckuo-sdc/totolink-boa-api-vulnerabilities

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19824

Trust: 0.8

url:https://sploit.tech/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/lkkula/totoroot

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19823

Trust: 0.1

url:https://sploit.tech/2019/12/16/realtek-totolink.html

Trust: 0.1

url:http://routerip/config.dat

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19825

Trust: 0.1

url:http://routerip/boafrm/formsyscmd'

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19822

Trust: 0.1

url:http://routerip/boafrm/formlogin'

Trust: 0.1

sources: VULMON: CVE-2019-19824 // JVNDB: JVNDB-2019-014455 // PACKETSTORM: 156083 // CNNVD: CNNVD-202001-1180 // NVD: CVE-2019-19824

CREDITS

Blazej Adamczyk

Trust: 0.7

sources: PACKETSTORM: 156083 // CNNVD: CNNVD-202001-1180

SOURCES

db:VULMONid:CVE-2019-19824
db:JVNDBid:JVNDB-2019-014455
db:PACKETSTORMid:156083
db:CNNVDid:CNNVD-202001-1180
db:NVDid:CVE-2019-19824

LAST UPDATE DATE

2024-08-29T23:11:38.573000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2019-19824date:2020-02-05T00:00:00
db:JVNDBid:JVNDB-2019-014455date:2020-02-19T00:00:00
db:CNNVDid:CNNVD-202001-1180date:2022-03-24T00:00:00
db:NVDid:CVE-2019-19824date:2024-08-28T16:15:07.290

SOURCES RELEASE DATE

db:VULMONid:CVE-2019-19824date:2020-01-27T00:00:00
db:JVNDBid:JVNDB-2019-014455date:2020-02-19T00:00:00
db:PACKETSTORMid:156083date:2020-01-24T23:23:23
db:CNNVDid:CNNVD-202001-1180date:2020-01-27T00:00:00
db:NVDid:CVE-2019-19824date:2020-01-27T18:15:12.960