ASUS router drive-by code execution via XSS and authentication bypass ===================================================================== The latest version of this advisory is available at: https://sintonen.fi/advisories/asus-router-auth-bypass.txt Overview -------- Various ASUS routers contain reflected Cross-Site Scripting (CWE-79) and authentication bypass (CWE-592) vulnerabilities that can be exploited to gain remote administrative access to the devices. Description ----------- Several ASUS routers include reflected Cross-Site Scripting (CWE-79) and authentication bypass (CWE-592) vulnerabilities. An attacker who can lure a victim to browse to a web site containing a specially crafted JavaScript payload can execute arbitrary commands on the router as administrator (root). No user interaction is required. Impact ------ An attacker can create a JavaScript payload that uses an exploit to unearth the administrative password from the victim's ASUS router and logs in to the device. Once logged in the payload can perform administrative actions, including arbitrary command execution as administrator (root). Details ------- The CSRF vulnerability CVE-2013-3093 discovered by Jacob Holcomb / Independent Security Evaluators (*) affecting various ASUS routers has been known for some time. The vulnerability enables an attacker to forge HTML forms and execute actions on the behalf of the target user (admin), enabling executing administrative functions. Another vulnerability allows executing arbitrary commands as administrator (root). ASUS was notified of these issues on March 29th 2013. These vulnerabilities were not considered critical, likely because of the seemingly strict prerequisites for the attack: "- The victim must have an active web application session on their ASUS router. - The victim must follow a link crafted by an attacker (e.g., by clicking the link directly, or through some other mechanism such as redirection from a malicious site). - The victim must have the necessary permissions to render and execute the forged HTTP." (*) http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Catalog.pdf The two newly discovered vulnerabilities, described in more detail below, enable exploiting the earlier vulnerabilities in an automated fashion. The attack requires no interaction from the user, other than browsing to a website that has been injected with JavaScript code crafted by the attacker. The exploit could be embedded into various otherwise benign sites via e.g. malicious advertisement banners or by exploiting persistent Cross-Site Scripting vulnerabilities. The attacks could also be carried out with phishing email campaigns. The attack utilizes a reflected Cross-Site Scripting vulnerability on the unauthenticated error page to bypass the same-origin policy protection. Vulnerability number two described below is used to obtain the administrator's password. The reflected JavaScript payload executes within the context of the ASUS device and is able to utilize the CVE-2013-3093 CSRF vulnerability to perform actions on the behalf of the user (admin). The exploit utilizes the "SystemCmd" arbitrary command execution feature to allow remote administrative telnet connectivity from all addresses. New vulnerabilities ------------------- 1. Reflected Cross-Site Scripting (CWE-79), CVE-2014-1225 There is a Cross-Site Scripting vulnerability on the router error page: http://192.168.1.1/error_page.htm?flag=%27%2balert(%27XSS%27)%2b%27 The error page is accessible without authentication. This vulnerability enables the attacker to bypass same-origin policy restrictions enforced by XMLHttpRequest. 2. Authentication bypass (CWE-592) The router error page http://192.168.1.1/error_page.htm includes the current administrative password in clear text. For example if the administrative password is "Joshua", the page includes the following dynamically generated JavaScript: if('1' == '0' || 'Joshua' == 'admin') The error page is accessible without authentication. This vulnerability enables the attacker with same-origin rights, obtained by utilizing the vulnerability above, to read the password by utilizing an XMLHttpRequest call. The script can then perform actions as administrator by utilizing further XMLHttpRequest calls. Vulnerable devices ------------------ The vulnerabilities were discovered from an ASUS RT-N16 device, firmware version 3.0.0.4.374_979. By sampling a small set of ASUS firmware images the following models were also found likely to be vulnerable: ASUS RT-N10U, firmware 3.0.0.4.374_168 ASUS RT-N56U, firmware 3.0.0.4.374_979 ASUS DSL-N55U, firmware 3.0.0.4.374_1397 * ASUS RT-AC66U, firmware 3.0.0.4.374_2050 * ASUS RT-N15U, firmware 3.0.0.4.374_16 ASUS RT-N53, firmware 3.0.0.4.374_311 *) ASUS DSL-N55U and ASUS RT-AC66U did not appear vulnerable to the authentication bypass issue. These devices are still vulnerable to the XSS and if the default password 'admin' has not been changed, they are easily exploitable as well. This list is by no means comprehensive. It is likely that other devices are vulnerable as well. Vendor recommendations ---------------------- 1. Fix the Cross-Site Scripting vulnerabilities, at least from the unauthenticated part of the web interface (error_page.htm) 2. Fix the admin password disclosure on error_page.htm 3. Fix the CSRF (CVE-2013-3093) issue by utilizing anti-CSRF protection End user mitigation ------------------- 1. Install the latest firmware update, version 3.0.0.4.374.4422 or later. or 2. If no firmware update has been released, the end users can partially mitigate the vulnerabilities by changing the "Router Login Name" via the "Administration - System" menu to be something other than "admin". Changing the router default network to something else than 192.168.1.0/24 might also grant some limited protection. Proof-of-concept ---------------- https://sintonen.fi/advisories/asuspwn/ Credits ------- The vulnerabilities were discovered by Harry Sintonen / nSense Oy. Previous work ------------- The Cross-Site Request Forgery and command execution vulnerabilities (CVE-2013-3093) were discovered by Jacob Holcomb / Independent Security Evaluators. The authentication bypass (along with multiple sensitive information disclosure) issue was independently discovered as CVE-2013-5947, yet to be publically disclosured. Timeline -------- 15.1.2014 discovered the vulnerabilities 16.1.2014 wrote a preliminary report and PoC 20.1.2014 attempted to send email to security@asus.com and secure@asus.com, both addresses bounced. 20.1.2014 opened a ticket at vip.asus.com on how to report security vulnerabilities on ASUS hw. 20.1.2014 emailed netadmin@asus.com.tw asking how to report security vulnerabilities on ASUS hw. 20.1.2014 emailed CERT-FI asking for help contacting ASUS. 21.1.2014 CERT-FI was able to figure out ASUS security contact details. 21.1.2014 reported the security vulnerabilities to ASUS. 21.1.2014 reported the security vulnerabilities to CERT-FI vulncoord. 22.1.2014 got a response from representative of the vendor, report forwarded to R&D for review. (ASUS CASEID=RPTM20140121202264-976) 27.1.2014 got a response from the vendor, CWE-592 is fixed in the latest firmware version (for some devices?), CWE-79 is still being fixed. 08.2.2014 the vendor reported that the updated firmware will be released during week 8. 13.2.2014 ASUS released firmware updates for RT-N16, RT-N10U, RT-AC66U and RT-N15U. 13.2.2014 requested CVE IDs from MITRE. 19.2.2014 ASUS released a firmware update for RT-N56U. 21.2.2014 released the security advisory. 06.3.2014 received response from MITRE, updated previous work section. 09.3.2014 received CVE assignment from MITRE. 18.7.2014 released the proof-of-concept exploit.