Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R3] Multiple Premisys Identicard Vulnerabilities

Critical

Synopsis

The below vulnerabilities have been confirmed by Tenable for version 3.1.190 of Premisys Identicard. Latest versions of the software have not been tested due to access limitations, but are presumed to also be vulnerable.

CVE-2019-3906: Hardcoded Backdoor Account (Admin Access to Service)

The service contains hardcoded credentials of "IISAdminUsr" : "Badge1" that allow admin access to the service via the Premisys WCF Service endpoint on port 9003.

These credentials are unable to be changed by the user, and the only mitigation appears to be limiting traffic to this endpoint, which may or may not impact the availability of the service itself.

These credentials can be used by an attacker to dump contents of the badge system database, modify contents, or other various tasks with unfettered access.

CVE-2019-3907: Weak Hashing / Encryption Usage

User credentials and other sensitive information are stored with a known-weak encryption method (Base64 encoded MD5 hashes - salt + password).

CVE-2019-3908: Hardcoded Password (Viewing Backups)

Identicard backups are stored in an "idbak" format, which appears to be a password protected zip file. The password to unzip the contents is hardcoded into the application ("ID3nt1card"). This password is not configurable by an end user, which limits the ability to adequately protect content stored in backups.

An attacker with access to these backups could obtain access to potentially sensitive information within the backup. They could also arbitrarily modify contents of the backup, which could affect a future restore.

CVE-2019-3909: Default Database Credentials (Full Access to Service Databases)

The Identicard service installs with a default database username and password of "PremisysUsr" / "ID3nt1card". Instructions are provided to meet password standards when domain policies requires over 10 characters. This password is simply "ID3nt1cardID3nt1card". Users are unable to change these passwords without vendor intervention.

Solution

IDenticard has released version 4.2 which fixes CVE-2019-3907 and CVE-2019-3908. CVE-2019-3906 was fixed in a previous release. ICS-CERT has also released a mitigation guide in their advisory.

Disclosure Timeline

09/18/2018 - Initial Vulnerabilities Discovered.
10/05/2018 - Tenable attempts to contact Identicard via "Contact Us" email form.
10/22/2018 - Additional contact request e-mail sent to Identicard.
10/26/2018 - Tenable makes 3rd contact attempt to vendor ([email protected]).
11/06/2018 - Tenable makes 4th contact attempt to vendor ([email protected]).
11/19/2018 - Tenable contacts CERT.
11/19/2018 - Auto-response from CERT with VRF#18-11-NGYLM.
11/28/2018 - CERT assigns VU#822605 and inquires about contacting vendor.
11/29/2018 - CERT attempts to contact vendor via [email protected] on behalf of Tenable.
12/05/2018 - CERT reports that they have not heard back from the vendor.
12/11/2018 - Tenable attempts final contact with vendor informing them of public disclosure date.
01/04/2019 - Tenable informs CERT of upcoming advisory publication.
01/08/2019 - Tenable publicly discloses vulnerabilities.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2019-01
Credit:
Jimi Sebree
CVSSv2 Base / Temporal Score:
9.0 / 9.0
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:C
Affected Products:
Premisys Identicard versions before 4.1
Risk Factor:
Critical
Additional Keywords:
ICSA-19-031-02

Advisory Timeline

01/08/2019 - [R1] Initial release
01/31/2019 - [R2] Updated with ICS-CERT's advisory
03/06/2019 - [R3] Updated to reflect release 4.2