Swisscom Internet Box Light prior 09.04.00 LAN UPnP Service UDP Packet memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.1$0-$5k0.00

A vulnerability was found in Swisscom Internet Box Light, Internet Box 2, Internet Box Standard and Internet Box Plus. It has been classified as critical. Affected is some unknown processing of the component LAN UPnP Service. The manipulation as part of a UDP Packet leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

A stack-based buffer overflow in the LAN UPnP service running on UDP port 1900 of Swisscom Internet-Box (2, Standard, and Plus) prior to v09.04.00 and Internet-Box light prior to v08.05.02 allows remote code execution. No authentication is required to exploit this vulnerability. Sending a simple UDP packet to port 1900 allows an attacker to execute code on a remote device. However, this is only possible if the attacker is inside the LAN. Because of ASLR, the success rate is not 100% and leads instead to a DoS of the UPnP service. The remaining functionality of the Internet Box is not affected. A reboot of the Internet Box is necessary to attempt the exploit again.

The bug was discovered 11/01/2018. The weakness was disclosed 12/17/2018 by Michael Mazzolini with GoldNetwork as cve-2018-16596.txt as confirmed advisory (Website). The advisory is available at swisscom.ch. The public release has been coordinated in cooperation with the vendor. This vulnerability is traded as CVE-2018-16596 since 09/06/2018. Access to the local network is required for this attack to succeed. The exploitation doesn't require any form of authentication. Technical details are unknown but a private exploit is available. The advisory points out:

A stack overflow in the LAN UPnP service running on UDP port 1900 of Swisscom Internet-Box devices allows remote code execution. No authentication is required to exploit this vulnerability. Sending a simple UDP packet to port 1900 will allow an attacker to execute code on a remote device.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 35 days. During that time the estimated underground price was around $25k-$100k. The advisory illustrates:

However, this is only possible if the attacker is inside the LAN. Because of ASLR the success rate is not 100% and lead instead to a DoS of the UPnP service. Remaining functionality of the Internet Box is not affected. A reboot of the Internet Box is necessary to attempt the exploit again.

Upgrading to version 09.04.00 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability. The advisory contains the following remark:

Update the Swisscom router (Internet-Box) firmware to the most recent version. Online routers have started receiving the updated firmware since August 2018.

Productinfo

Vendor

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.9
VulDB Meta Temp Score: 7.6

VulDB Base Score: 8.8
VulDB Temp Score: 7.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (Swisscom): 7.5
Vendor Vector (Swisscom): 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Partially

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍

Upgrade: Internet Box Light/Internet Box 2/Internet Box Standard/Internet Box Plus 09.04.00

Timelineinfo

06/04/2018 🔍
06/15/2018 +11 days 🔍
07/09/2018 +24 days 🔍
09/06/2018 +59 days 🔍
11/01/2018 +56 days 🔍
12/17/2018 +46 days 🔍
12/17/2018 +0 days 🔍
12/18/2018 +1 days 🔍
04/21/2020 +490 days 🔍

Sourcesinfo

Advisory: cve-2018-16596.txt
Researcher: Michael Mazzolini
Organization: GoldNetwork
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2018-16596 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 12/18/2018 07:46
Updated: 04/21/2020 11:26
Changes: 12/18/2018 07:46 (83), 04/21/2020 11:26 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!