-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2301
 Multiple vulnerabilities have been identified in Crestron TSW-X60 and MC3
                              10 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Crestron TSW-X60 and MC3
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Existing Account      
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13341 CVE-2018-11229 CVE-2018-11228
                   CVE-2018-10630  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-221-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-221-01)

Crestron TSW-X60 and MC3

Original release date: August 09, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

CVSS v3 9.8

ATTENTION: Exploitable remotely/low skill level to exploit

Vendor: Crestron

Equipment: TSW-X60 and MC3

Vulnerabilities: OS Command Injections, Improper Access Control, 
Insufficiently Protected Credentials

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow remote code 
execution with escalated system privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products and versions are affected:

TSW-X60, all versions prior to 2.001.0037.001; and

MC3, all versions prior to 1.502.0047.001

3.2 VULNERABILITY OVERVIEW

3.2.1 OS COMMAND INJECTION CWE-78

This vulnerability may allow unauthenticated remote code execution via a Bash
shell service in Crestron Toolbox Protocol (CTP). This vulnerability only 
affects TSW-X60 devices.

CVE-2018-11228 has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2 OS COMMAND INJECTION CWE-78

The vulnerability may allow unauthenticated remote code execution via command
injection in Crestron Toolbox Protocol (CTP). This vulnerability only affects
TSW-X60 devices.

CVE-2018-11229 has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.3 IMPROPER ACCESS CONTROL CWE-284

The devices are shipped with authentication disabled, and there is no 
indication to users that they need to take steps to enable it. When 
compromised, the access to the CTP console is left open.

CVE-2018-10630 has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.4 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

The passwords for special sudo accounts may be calculated using information 
accessible to those with regular user privileges. Attackers could decipher 
these passwords, which may allow them to execute hidden API calls and escape 
the CTP console sandbox environment with elevated privileges.

CVE-2018-13341 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Government Facilities, Commercial Facilities

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Jackson Thuraisamy, working with Security Compass, reported some of these 
vulnerabilities to Crestron. In addition, Ricky HeadlessZeke Lawshae, working
with Trend Micros Zero Day Initiative, reported these vulnerabilities to 
NCCIC.

4. MITIGATIONS

Crestron recommends users upgrade their devices to the newest firmware located
at:

TSW-X60 (login required) 
https://www.crestron.com/en-US/Software-Firmware/Firmware/Touchpanels/TSW-560-TSW-760-TSW-1060/2-001-0040-01

MC3 (login required) 
https://www.crestron.com/en-US/Software-Firmware/Firmware/3-Series-Processors/MC3/1-502-0047-001

Crestron also recommends users refer to Crestrons Online Help for more 
information about these and other vulnerabilities (Article #5471). Information
for hardening devices is available in Article #5571.

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Xw8C
-----END PGP SIGNATURE-----