lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 15 Dec 2018 23:50:06 +0200
From: "MustLive" <mustlive@...security.com.ua>
To: <submissions@...ketstormsecurity.org>,
	<fulldisclosure@...lists.org>
Subject: [FD] New vulnerabilities in Transcend Wi-Fi SD Card

Hello list!

There are Directory Traversal and Cross-Site Request Forgery vulnerabilities
in Transcend Wi-Fi SD Card.

-------------------------
Affected products:
-------------------------

Vulnerable is the next model: Transcend Wi-Fi SD Card 16 GB, Firmware v.1.8.
This model with other firmware versions and other Transcend models also can
be vulnerable. Transcend didn't answer will they fix these and other holes.

----------
Details:
----------

There are two modes of connection to the flash card: Direct Share and
Internet Mode. In the first mode device with Wi-Fi is connected to this
card, and in the second mode the card itself is connected to Wi-Fi devices
(access point, router or smartphone with enabled Personal Hotspot) - then
all computers on the LAN will have access to it. All mentioned attacks work
in both modes.

Address 192.168.0.70 - it's dynamic IP, that is assigned in second mode of
work (DHCP at router or AP), the address will change. So it must be found
first for attack. Like with IP scanning or in router's stats.

Directory Traversal (WASC-33):

Reading list of directories:

http://192.168.0.70/cgi-bin/show_pic.cgi?dir=/etc
http://192.168.0.70/cgi-bin/show_video.cgi?dir=/etc
http://192.168.0.70/cgi-bin/file_list.pl?dir=/www/sd/../../etc

Directory Traversal (WASC-33):

Arbitrary files disclosure:

http://192.168.0.70/cgi-bin/wifi_download?fn=wsd.conf&fd=/www/sd/../mtd/config

This is configuration file with logins and passwords to admin panel, to
flash card itself via Wi-Fi and to access point (Wi-Fi router).

Cross-Site Request Forgery (WASC-09):

Among multiple CSRF vulnerabilities in admin panel there is attack for
remote login: In login process there is no captcha, so besides lack of
protection against BF, also CSRF attack can be made. It's possible to
remotely enter into admin panel (with default login and password) for
conducting further CSRF attacks.

<img src="http://admin:admin@....168.0.70">

------------
Timeline:
------------

2014.05.10 - found vulnerabilities in Transcend Wi-Fi SD Card 16 GB.
2015.08.01 - announced at my site. Later informed developers. They thanked,
but didn't answer will they fix these vulnerabilities.
2017.01.28 - disclosed previous vulnerabilities at my site.
2017.03.28 - announced new vulnerabilities.
2017.04.02 - informed developers. They didn't answer.
2018.05.12 - disclosed at my site (http://websecurity.com.ua/8533/).

Best wishes & regards,
MustLive
Administrator of Websecurity web site
http://websecurity.com.ua 


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ