Lucene search

K
certCERTVU:334207
HistoryApr 11, 2017 - 12:00 a.m.

DBPOWER U818A WIFI quadcopter drone allows full filesystem permissions to anonymous FTP

2017-04-1100:00:00
www.kb.cert.org
32

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

0.003 Low

EPSS

Percentile

69.4%

Overview

The DBPOWER U818A WIFI quadcopter drone provides FTP access over its own local access point, and allows full file permissions to the anonymous user.

Description

The DBPOWER U8181A WIFI quadcopter drone is designed to record images and video from the air. The drone provides an undocumented FTP server, accessible on the local network via its local access point.

CWE-276**: Incorrect Default Permissions -**CVE-2017-3209

According to the reporter, the DBPower U818A WIFI quadcopter drone runs an FTP server that by default allows anonymous access without a password, and provides full filesystem read/write permissions to the anonymous user. A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files such as /etc/shadow to gain further access to the device.

Furthermore, the DBPOWER U818A WIFI quadcopter drone uses BusyBox 1.20.2, which was released in 2012, and may be vulnerable to other known BusyBox vulnerabilities.

It was later reported that similar models from other suppliers appear to be vulnerable to the same vulnerability. The reporter claims that the Udirc and Forcel U818A models may be related and in fact from the same manufacturer, but the CERT/CC has not currently verified this information.


Impact

A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files and gain further access to the device.


Solution

The CERT/CC is currently unaware of a practical solution to this problem.


Vendor Information

334207

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

DBPOWER Affected

Notified: February 24, 2017 Updated: April 07, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 7.8 AV:A/AC:L/Au:N/C:C/I:C/A:N
Temporal 6.7 E:POC/RL:U/RC:UR
Environmental 5.0 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Junia Valente (Cyber-Physical Systems Security Lab at UT Dallas) for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2017-3209
Date Public: 2017-04-11 Date First Published:

4.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

0.003 Low

EPSS

Percentile

69.4%

Related for VU:334207